Use securityContexts

This commit is contained in:
paul 2021-01-12 13:10:25 +01:00
parent 1b39b9db29
commit ccc9bbe0c8

View file

@ -20,12 +20,12 @@ persistence:
podAnnotations: {}
podSecurityContext: {}
# fsGroup: 2000
podSecurityContext:
fsGroup: 33 # www-data
securityContext:
runAsNonRoot: true
runAsUser: 33
runAsUser: 33 # www-data
allowPrivilegeEscalation: false
capabilities:
drop: