Use securityContexts
This commit is contained in:
parent
1b39b9db29
commit
ccc9bbe0c8
1 changed files with 3 additions and 3 deletions
|
@ -20,12 +20,12 @@ persistence:
|
|||
|
||||
podAnnotations: {}
|
||||
|
||||
podSecurityContext: {}
|
||||
# fsGroup: 2000
|
||||
podSecurityContext:
|
||||
fsGroup: 33 # www-data
|
||||
|
||||
securityContext:
|
||||
runAsNonRoot: true
|
||||
runAsUser: 33
|
||||
runAsUser: 33 # www-data
|
||||
allowPrivilegeEscalation: false
|
||||
capabilities:
|
||||
drop:
|
||||
|
|
Loading…
Reference in a new issue