Remove security context
This commit is contained in:
parent
761eb6362f
commit
2d4f8745e3
1 changed files with 0 additions and 9 deletions
|
@ -27,13 +27,6 @@ spec:
|
|||
app: customer-node
|
||||
spec:
|
||||
restartPolicy: Always
|
||||
securityContext:
|
||||
privileged: false
|
||||
runAsNonRoot: true
|
||||
allowPrivilegeEscalation: false
|
||||
runAsUser: 33
|
||||
runAsGroup: 33
|
||||
fsGroup: 33
|
||||
containers:
|
||||
- name: customer
|
||||
image: docker.sunet.se/drive/nextcloud-custom:25.0.3.3-4
|
||||
|
@ -92,8 +85,6 @@ spec:
|
|||
initContainers:
|
||||
- image: docker.sunet.se/sunet/docker-jinja:latest
|
||||
name: init-config
|
||||
securityContext:
|
||||
privileged: true
|
||||
volumeMounts:
|
||||
- name: nextcloud-config-template
|
||||
mountPath: /tmp/config.php.template
|
||||
|
|
Loading…
Add table
Reference in a new issue