Merge "Neutron: Add pod/container security context"

This commit is contained in:
Zuul 2019-04-18 21:41:53 +00:00 committed by Gerrit Code Review
commit 934b3d6c2b
1 changed files with 0 additions and 2 deletions

View File

@ -49,8 +49,6 @@ spec:
configmap-bin-hash: {{ tuple "configmap-bin.yaml" . | include "helm-toolkit.utils.hash" }}
configmap-etc-hash: {{ tuple "configmap-etc.yaml" . | include "helm-toolkit.utils.hash" }}
spec:
securityContext:
readOnlyRootFilesystem: true
{{ dict "envAll" $envAll "application" "neutron" | include "helm-toolkit.snippets.kubernetes_pod_security_context" | indent 6 }}
serviceAccountName: {{ $serviceAccountName }}
affinity: