Fix(drone-runner): security context

This commit is contained in:
nold 2021-11-29 17:29:44 +01:00
parent e25826794e
commit 185c7d0cbc

View file

@ -1,13 +1,13 @@
#podSecurityContext:
# fsGroup: 2000
podSecurityContext:
fsGroup: 2000
#securityContext:
#capabilities:
# drop:
# - ALL
#readOnlyRootFilesystem: true
#runAsNonRoot: false
#runAsUser: 1000
securityContext:
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 1000
resources:
limits: