Skip to content

Commit

Permalink
chore(backend): Move the securityContext to container level
Browse files Browse the repository at this point in the history
  • Loading branch information
jim60105 committed Jan 10, 2024
1 parent 0c1c19e commit acd8a87
Showing 1 changed file with 4 additions and 4 deletions.
8 changes: 4 additions & 4 deletions recordermoe/templates/backend-deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -20,12 +20,12 @@ spec:
app: recorderbackend
{{- include "recorder.selectorLabels" . | nindent 8 }}
spec:
securityContext:
runAsUser: 1001
runAsGroup: 0
fsGroup: 0
containers:
- name: recorderbackend
securityContext:
runAsUser: 1001
runAsGroup: 0
fsGroup: 0
image: {{ .Values.kubernetes.backend.image }}
imagePullPolicy: Always
ports:
Expand Down

0 comments on commit acd8a87

Please sign in to comment.