From eca24151c723b6c4e42d169c7b8fc1585aef54f7 Mon Sep 17 00:00:00 2001 From: Joseph Hanson Date: Tue, 7 Nov 2023 10:32:37 -0600 Subject: [PATCH] Incorrect security context. --- kubernetes/apps/default/rocky-jump/app/helmrelease.yaml | 4 ---- 1 file changed, 4 deletions(-) diff --git a/kubernetes/apps/default/rocky-jump/app/helmrelease.yaml b/kubernetes/apps/default/rocky-jump/app/helmrelease.yaml index 2352e8d..967db0d 100644 --- a/kubernetes/apps/default/rocky-jump/app/helmrelease.yaml +++ b/kubernetes/apps/default/rocky-jump/app/helmrelease.yaml @@ -56,10 +56,6 @@ spec: memory: 128M limits: memory: 256M - pod: - securityContext: - runAsUser: 568 - runAsGroup: 568 service: main: ports: