Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Not working when Policy runAsNonRoot is set, need to set securityContext.runAsUser #35

Open
Alestrix opened this issue Jul 4, 2022 · 0 comments

Comments

@Alestrix
Copy link

Alestrix commented Jul 4, 2022

In our company's internally managed k8s platform the policy runAsNonRoot is set and this causes the deployment to fail with

Error: container has runAsNonRoot and image has non-numeric user (node), cannot verify user is non-root

After editing deployment.yaml and inserting this

      securityContext:
        runAsUser: 1000
        runAsGroup: 1000

in

the chart could be installed successfully.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant