diff --git a/CHANGELOG.md b/CHANGELOG.md index 694229c99..d86f44b61 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -6,22 +6,23 @@ The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), ## [Unreleased] +### Fixed +- Fixed securityContext entries in job template + - Added support for User Profile Setting: `unmanagedAttributePolicy` -### Fixed - Crash after inserting more than 100 roles in realm-management authorization [#1090](/adorsys/keycloak-config-cli/issues/1090): - NPE when using custom policy in AuthorizationPolicy [#1095](/adorsys/keycloak-config-cli/issues/1095): -### Fixed - - Fix Keycloak startup issue with admin-fine-grained-authz feature flag ## [6.1.7] - 2024-09-30 ## [6.1.6] - 2024-07-26 + ## [6.1.5] - 2024-06-27 ## [6.1.3] - 2024-06-27 diff --git a/contrib/charts/keycloak-config-cli/templates/job.yaml b/contrib/charts/keycloak-config-cli/templates/job.yaml index 478a66acb..a6d04f1de 100644 --- a/contrib/charts/keycloak-config-cli/templates/job.yaml +++ b/contrib/charts/keycloak-config-cli/templates/job.yaml @@ -34,7 +34,7 @@ spec: imagePullPolicy: {{ .Values.image.pullPolicy }} {{- with .Values.resources }} resources: - {{- toYaml . | nindent 10 }} + {{- toYaml . | nindent 12 }} {{- end }} env: {{- range $name, $value := .Values.env }} @@ -55,9 +55,9 @@ spec: name: "{{ tpl .Values.existingSecret . }}" key: "{{ .Values.existingSecretKey }}" {{- end }} - {{- with .Values.securityContext }} + {{- with .Values.containerSecurityContext }} securityContext: - {{- toYaml . | nindent 10 }} + {{- toYaml . | nindent 12 }} {{- end }} volumeMounts: - name: config @@ -83,4 +83,4 @@ spec: {{- with .Values.securityContext }} securityContext: {{- toYaml . | nindent 8 }} - {{- end }} + {{- end }}