feat(helm): update RabbitMQ security context and resource limits for improved performance
Signed-off-by: zhenyus <zhenyus@mathmast.com>
This commit is contained in:
parent
68da30a59a
commit
a63c632274
@ -795,10 +795,10 @@ podSecurityContext:
|
|||||||
containerSecurityContext:
|
containerSecurityContext:
|
||||||
enabled: true
|
enabled: true
|
||||||
seLinuxOptions: {}
|
seLinuxOptions: {}
|
||||||
runAsUser: 0
|
runAsUser: 1001
|
||||||
runAsGroup: 0
|
runAsGroup: 1001
|
||||||
runAsNonRoot: false
|
runAsNonRoot: true
|
||||||
allowPrivilegeEscalation: true
|
allowPrivilegeEscalation: false
|
||||||
readOnlyRootFilesystem: true
|
readOnlyRootFilesystem: true
|
||||||
capabilities:
|
capabilities:
|
||||||
drop: ["ALL"]
|
drop: ["ALL"]
|
||||||
@ -829,7 +829,7 @@ resources:
|
|||||||
cpu: "500m"
|
cpu: "500m"
|
||||||
memory: "1Gi"
|
memory: "1Gi"
|
||||||
limits:
|
limits:
|
||||||
cpu: "500m"
|
cpu: "1000m"
|
||||||
memory: "1Gi"
|
memory: "1Gi"
|
||||||
|
|
||||||
|
|
||||||
|
|||||||
Loading…
Reference in New Issue
Block a user