From ff4110e8511d1b8cf18be4cb20d95b12a2a1a1c0 Mon Sep 17 00:00:00 2001 From: Tyler Perkins Date: Wed, 1 Nov 2023 19:55:15 -0400 Subject: [PATCH] Change security context --- node-red/node-red-deployment.yaml | 28 +++++++++++++++------------- 1 file changed, 15 insertions(+), 13 deletions(-) diff --git a/node-red/node-red-deployment.yaml b/node-red/node-red-deployment.yaml index cc7ad1c..3f983df 100644 --- a/node-red/node-red-deployment.yaml +++ b/node-red/node-red-deployment.yaml @@ -12,17 +12,19 @@ spec: metadata: labels: app: node-red - spec: - containers: - - name: freshrss - image: nodered/node-red - ports: - - containerPort: 1880 - volumeMounts: - - name: node-red-data - mountPath: /data - volumes: - - name: node-red-data - persistentVolumeClaim: - claimName: node-red-pvc + securityContext: + fsGroup: 1000 + spec: + containers: + - name: freshrss + image: nodered/node-red + ports: + - containerPort: 1880 + volumeMounts: + - name: node-red-data + mountPath: /data + volumes: + - name: node-red-data + persistentVolumeClaim: + claimName: node-red-pvc