replace init container with fsGroup security context in example k8s deployment

This commit is contained in:
El RIDO 2021-11-10 07:14:26 +01:00
parent e046f8d45b
commit bd0b6ae841
No known key found for this signature in database
GPG key ID: 0F5C940A6BD81F92

View file

@ -85,17 +85,10 @@ spec:
labels:
app: privatebin
spec:
initContainers:
- name: privatebin-volume-permissions
image: privatebin/chown:1.33.0-musl-1.2.2-r0
args: ['65534:82', '/mnt']
securityContext:
runAsUser: 0
readOnlyRootFilesystem: true
volumeMounts:
- mountPath: /mnt
name: privatebin-data
readOnly: False
securityContext:
runAsUser: 65534
runAsGroup: 82
fsGroup: 82
containers:
- name: privatebin
image: privatebin/nginx-fpm-alpine:1.3.5
@ -107,8 +100,6 @@ spec:
- name: PHP_TZ
value: Antarctica/South_Pole
securityContext:
runAsUser: 65534
runAsGroup: 82
readOnlyRootFilesystem: true
privileged: false
allowPrivilegeEscalation: false