fix(nubus): Explicitly template security context for Keycloak proxy

This commit is contained in:
Yannik Schmidt
2025-05-20 07:30:17 +02:00
committed by Thorsten Roßner
parent 1edd7c3f06
commit e9594382ed

View File

@@ -706,6 +706,17 @@ nubusKeycloakExtensions:
resources:
{{ .Values.resources.umsKeycloakExtensionProxy | toYaml | nindent 6 }}
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- "ALL"
enabled: true
runAsUser: 1000
runAsGroup: 1000
seccompProfile:
type: "RuntimeDefault"
readOnlyRootFilesystem: true
runAsNonRoot: true
seccompProfile:
type: "RuntimeDefault"
seLinuxOptions: