feat(rabbitmq): remove security context capabilities and seccomp profile configuration

Signed-off-by: zhenyus <zhenyus@mathmast.com>
This commit is contained in:
zhenyus 2025-02-22 05:27:03 +08:00
parent 4f5c7307fd
commit 027fb24d3d

View File

@ -195,10 +195,6 @@ containerSecurityContext:
runAsNonRoot: true runAsNonRoot: true
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
readOnlyRootFilesystem: true readOnlyRootFilesystem: true
capabilities:
drop: ["ALL"]
seccompProfile:
type: "RuntimeDefault"
resourcesPreset: "medium" resourcesPreset: "medium"
livenessProbe: livenessProbe:
enabled: true enabled: true