Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix for #3040: Update podSecurityContext and securityContext settings… #3041

Merged
merged 1 commit into from
Apr 10, 2024

Conversation

rolandgroen
Copy link
Contributor

… to changes from: "Docker: don't run as root user (#2917)"

Security settings for the nuts-node have been updated in the values.yaml file. The fsGroup value under podSecurityContext has been changed to 18081 and the runAsUser and runAsGroup have been added under securityContext, both set to 18081.

… to changes from: "Docker: don't run as root user (#2917)"

Security settings for the nuts-node have been updated in the values.yaml file. The fsGroup value under podSecurityContext has been changed to 18081 and the runAsUser and runAsGroup have been added under securityContext, both set to 18081.
@gerardsn gerardsn merged commit 701ae93 into master Apr 10, 2024
9 checks passed
@gerardsn gerardsn deleted the fix/3040_permissions branch April 10, 2024 12:08
rolandgroen added a commit that referenced this pull request Apr 10, 2024
* master:
  Fix for #3040: Update podSecurityContext and securityContext settings to changes from: "Docker: don't run as root user (#2917)" (#3041)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Helm charts won't start container due to gid/uid and datadir change (from /opt/nuts/data to /nuts/data/)
3 participants