Skip to content

Commit cd62373

Browse files
committed
chore(k8s/magiclove/zigbee2mqtt): add security context, image pull policy and resources
1 parent 69afb17 commit cd62373

File tree

1 file changed

+10
-0
lines changed

1 file changed

+10
-0
lines changed

k8s/magiclove/zigbee2mqtt/stateful_set_list.cue

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,10 @@ import (
2929
image: "alpine:3.17.2@sha256:e2e16842c9b54d985bf1ef9242a313f36b856181f188de21313820e177002501"
3030
command: ["cp"]
3131
args: ["/etc/zigbee2mqtt/configuration.yaml", "/app/data/configuration.yaml"]
32+
resources: limits: {
33+
(v1.#ResourceCPU): "50m"
34+
(v1.#ResourceMemory): "8Mi"
35+
}
3236
volumeMounts: [{
3337
name: "config"
3438
mountPath: "/etc/zigbee2mqtt/configuration.yaml"
@@ -37,6 +41,12 @@ import (
3741
name: "data"
3842
mountPath: "/app/data"
3943
}]
44+
imagePullPolicy: v1.#PullIfNotPresent
45+
securityContext: {
46+
capabilities: drop: ["ALL"]
47+
readOnlyRootFilesystem: true
48+
allowPrivilegeEscalation: false
49+
}
4050
}]
4151
containers: [{
4252
name: #Name

0 commit comments

Comments
 (0)