Skip to content

Commit

Permalink
update security context values from string to int64 (#378)
Browse files Browse the repository at this point in the history
* update security context values from string to int64

Signed-off-by: JesseBot <[email protected]>

* bump helm chart version

Signed-off-by: JesseBot <[email protected]>

---------

Signed-off-by: JesseBot <[email protected]>
  • Loading branch information
jessebot authored Apr 15, 2023
1 parent ed3b4dc commit 3ad31c7
Show file tree
Hide file tree
Showing 2 changed files with 17 additions and 15 deletions.
2 changes: 1 addition & 1 deletion charts/nextcloud/Chart.yaml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
apiVersion: v2
name: nextcloud
version: 3.5.7
version: 3.5.8
appVersion: 26.0.0
description: A file sharing server that puts the control and security of your own data back into your hands.
keywords:
Expand Down
30 changes: 16 additions & 14 deletions charts/nextcloud/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -191,19 +191,20 @@ nextcloud:
# - name: nfs
# mountPath: "/legacy_data"

# Set securityContext parameters. For example, you may need to define runAsNonRoot directive
# Set securityContext parameters for the nextcloud CONTAINER only (will not affect nginx container).
# For example, you may need to define runAsNonRoot directive
securityContext: {}
# runAsUser: "33"
# runAsGroup: "33"
# runAsUser: 33
# runAsGroup: 33
# runAsNonRoot: true
# readOnlyRootFilesystem: true
# readOnlyRootFilesystem: false

# Set securityContext parameters for the pod. For example, you may need to define runAsNonRoot directive
# Set securityContext parameters for the entire pod. For example, you may need to define runAsNonRoot directive
podSecurityContext: {}
# runAsUser: "33"
# runAsGroup: "33"
# runAsUser: 33
# runAsGroup: 33
# runAsNonRoot: true
# readOnlyRootFilesystem: true
# readOnlyRootFilesystem: false

nginx:
## You need to set an fpm version of the image for nextcloud if you want to use nginx!
Expand All @@ -221,10 +222,11 @@ nginx:

resources: {}

# Set securityContext parameters. For example, you may need to define runAsNonRoot directive
# Set nginx container securityContext parameters. For example, you may need to define runAsNonRoot directive
securityContext: {}
# runAsUser: "82"
# runAsGroup: "33"
# the nginx alpine container default user is 82
# runAsUser: 82
# runAsGroup: 33
# runAsNonRoot: true
# readOnlyRootFilesystem: true

Expand Down Expand Up @@ -356,8 +358,8 @@ cronjob:
# preStopCommand: []
# Set securityContext parameters. For example, you may need to define runAsNonRoot directive
securityContext: {}
# runAsUser: "33"
# runAsGroup: "33"
# runAsUser: 33
# runAsGroup: 33
# runAsNonRoot: true
# readOnlyRootFilesystem: true

Expand Down Expand Up @@ -535,5 +537,5 @@ rbac:
annotations: {}


## @param securityContext @deprecated Use `nextcloud.podSecurityContext` instead
## @param securityContext for nextcloud pod @deprecated Use `nextcloud.podSecurityContext` instead
securityContext: {}

0 comments on commit 3ad31c7

Please sign in to comment.