feat(rabbitmq): enable privilege escalation in container security context
Signed-off-by: zhenyus <zhenyus@mathmast.com>
This commit is contained in:
parent
32c19489f8
commit
221eec91b1
@ -193,7 +193,7 @@ containerSecurityContext:
|
|||||||
runAsUser: 1001
|
runAsUser: 1001
|
||||||
runAsGroup: 1001
|
runAsGroup: 1001
|
||||||
runAsNonRoot: true
|
runAsNonRoot: true
|
||||||
allowPrivilegeEscalation: false
|
allowPrivilegeEscalation: true
|
||||||
readOnlyRootFilesystem: true
|
readOnlyRootFilesystem: true
|
||||||
capabilities:
|
capabilities:
|
||||||
drop: ["ALL"]
|
drop: ["ALL"]
|
||||||
|
|||||||
Loading…
Reference in New Issue
Block a user