From 221eec91b12b1a646aff702e6d98ecf9801a8b49 Mon Sep 17 00:00:00 2001 From: zhenyus Date: Sat, 22 Feb 2025 05:11:53 +0800 Subject: [PATCH] feat(rabbitmq): enable privilege escalation in container security context Signed-off-by: zhenyus --- freeleaps/helm-pkg/3rd/rabbitmq/values.alpha.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/freeleaps/helm-pkg/3rd/rabbitmq/values.alpha.yaml b/freeleaps/helm-pkg/3rd/rabbitmq/values.alpha.yaml index bef5225e..12dcc4a7 100644 --- a/freeleaps/helm-pkg/3rd/rabbitmq/values.alpha.yaml +++ b/freeleaps/helm-pkg/3rd/rabbitmq/values.alpha.yaml @@ -193,7 +193,7 @@ containerSecurityContext: runAsUser: 1001 runAsGroup: 1001 runAsNonRoot: true - allowPrivilegeEscalation: false + allowPrivilegeEscalation: true readOnlyRootFilesystem: true capabilities: drop: ["ALL"]