1
0
Fork 0

merge with main

This commit is contained in:
kolaente 2023-09-15 11:41:06 +02:00
commit b59cd715e3
Signed by untrusted user: konrad
GPG Key ID: F40E70337AB24C9B
4 changed files with 10 additions and 8 deletions

View File

@ -42,9 +42,9 @@ steps:
commands: commands:
- helm dependency update - helm dependency update
- helm package . - helm package .
- curl --user "frederick:$HELM_PASSWORD" -X POST --upload-file './<archive>.tgz' https://kolaente.dev/api/packages/vikunja/helm/api/charts - curl --user "frederick:$HELM_PASSWORD" -X POST --upload-file vikunja-*.tgz https://kolaente.dev/api/packages/vikunja/helm/api/charts
--- ---
kind: signature kind: signature
hmac: 6255e5bec10e3e6eeaf92a8b523e04e03a191c13822b829d3361a861c9845fce hmac: 993135e828384d9938343750ed3164c2ae702b87118d28b74ae3e1f522403f61
... ...

View File

@ -10,8 +10,8 @@ description: |-
the high alpine areas of the Andes and a relative of the llama. the high alpine areas of the Andes and a relative of the llama.
annotations: annotations:
category: TaskTracker category: TaskTracker
version: 0.1.5 version: 0.2.1
appVersion: 0.20.4 appVersion: 0.21.0
kubeVersion: ">= 1.19" kubeVersion: ">= 1.19"
dependencies: dependencies:
- name: redis - name: redis

View File

@ -61,7 +61,7 @@ api:
config: config:
database: database:
# Use PostgreSQL database anyway # Use PostgreSQL database anyway
type: postgresql type: postgres
envFrom: envFrom:
# Bind env variables from the secret # Bind env variables from the secret
- name: VIKUNJA_DATABASE_USER - name: VIKUNJA_DATABASE_USER

View File

@ -39,12 +39,14 @@ frontend:
# fsGroup: 1000 # fsGroup: 1000
securityContext: securityContext:
allowPrivilegeEscalation: false
runAsUser: 101 # nginx
capabilities: capabilities:
drop: drop:
- ALL - ALL
# readOnlyRootFilesystem: true add:
# runAsNonRoot: true - NET_BIND_SERVICE
# runAsUser: 1000
service: service:
type: ClusterIP type: ClusterIP