Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Enforce running containers as non-root user #34

Open
rasheedamir opened this issue Jun 8, 2020 · 0 comments
Open

Enforce running containers as non-root user #34

rasheedamir opened this issue Jun 8, 2020 · 0 comments
Labels
enhancement New feature or request

Comments

@rasheedamir
Copy link
Member

https://docs.bitnami.com/tutorials/production-ready-charts/#use-non-root-containers

In order to make your Helm chart work with non-root containers, add the securityContext section to your yaml files.

e.g.

spec:
  {{- if .Values.securityContext.enabled }}
  securityContext:
    fsGroup: {{ .Values.securityContext.fsGroup }}
  {{- end }}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

3 participants