Skip to content

Commit

Permalink
build: update the securityContext of direct mount container
Browse files Browse the repository at this point in the history
update securityContext to runAsUser: 0
so container can run as a root user

Signed-off-by: parth-gr <paarora@redhat.com>
(cherry picked from commit bc355c6)
  • Loading branch information
parth-gr authored and mergify-bot committed Dec 14, 2021
1 parent dbe0346 commit 594b178
Showing 1 changed file with 1 addition and 0 deletions.
1 change: 1 addition & 0 deletions deploy/examples/direct-mount.yaml
Expand Up @@ -42,6 +42,7 @@ spec:
key: ceph-secret
securityContext:
privileged: true
runAsUser: 0
volumeMounts:
- mountPath: /dev
name: dev
Expand Down

0 comments on commit 594b178

Please sign in to comment.