Doing a helm upgrade to change database (DB) password, the pods were not starting over, due to a new company gateway keeper rule mandating:
securityContext:
capabilities:
drop:
- ALL
privileged: false
runAsNonRoot: true
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
seccompProfile:
type: RuntimeDefault
Is there a possibility out-of-the-box, to set those in the yaml values?
Upgrade VIP Authentication Hub to 3.5 when this one will be available, to benefit the support of missing securityContext parameters in the helm chart.
As workaround, change the securityContext manually in all deployement yaml.