tryretool / retool-helm

MIT License
45 stars 57 forks source link

Add allowPrivilegeEscalation to the securityContexts #117

Open beahues opened 1 year ago

beahues commented 1 year ago

It's mentioned in values.yaml but not actually reflected in the code, but enable configuring the PodSecurity policy option for allowPrivilegeEscalation to the chart.

beahues commented 1 year ago

Addresses a tiny amount of #57

cedenilla commented 1 year ago

can we include runAsNonRoot as well? It will help us a lot and it's a minimal change.