gotta change this 568 user at some point.

This commit is contained in:
Joseph Hanson 2024-08-14 09:06:28 -05:00
parent aa7d6a50de
commit 6d64140763
Signed by: jahanson
SSH key fingerprint: SHA256:vy6dKBECV522aPAwklFM3ReKAVB086rT3oWwiuiFG7o

View file

@ -65,8 +65,8 @@ spec:
defaultPodOptions:
securityContext:
runAsNonRoot: true
runAsUser: 65534
runAsGroup: 65534
runAsUser: 568
runAsGroup: 568
seccompProfile: { type: RuntimeDefault }
service:
app: