From 0fd89ae46ea16d003c2cb33a5da23c9b435c7e84 Mon Sep 17 00:00:00 2001 From: xeruf <27jf@pm.me> Date: Wed, 21 May 2025 11:12:36 +0200 Subject: [PATCH] apps/board/openproject/openproject-values-configmap: make root writable to test https://github.com/opf/helm-charts/issues/187 --- .../openproject/openproject-values-configmap.yaml | 13 +++++++++++++ 1 file changed, 13 insertions(+) diff --git a/apps/board/openproject/openproject-values-configmap.yaml b/apps/board/openproject/openproject-values-configmap.yaml index e511ee8..b8edb34 100644 --- a/apps/board/openproject/openproject-values-configmap.yaml +++ b/apps/board/openproject/openproject-values-configmap.yaml @@ -47,6 +47,19 @@ data: podAnnotations: backup.velero.io/backup-volumes: "data" + containerSecurityContext: + #enabled: true + #runAsUser: 1000 + #runAsGroup: 1000 + #allowPrivilegeEscalation: false + #capabilities: + # drop: + # - "ALL" + #seccompProfile: + # type: "RuntimeDefault" + readOnlyRootFilesystem: false + #runAsNonRoot: true + openproject: admin_user: password: "${admin_password}"