Skip to content

Commit

Permalink
Merge pull request #546 from jetstack/fix/VC-34650-runas-breaks-opens…
Browse files Browse the repository at this point in the history
…hift

fix: runAsUser in yaml is unneeded as its set in the Dockerfile
  • Loading branch information
SgtCoDFish authored Jul 10, 2024
2 parents a385696 + 90b07c1 commit 6baaa57
Showing 1 changed file with 0 additions and 1 deletion.
1 change: 0 additions & 1 deletion deploy/charts/venafi-kubernetes-agent/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -109,7 +109,6 @@ securityContext:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000

# -- Set resource requests and limits for the pod.
#
Expand Down

0 comments on commit 6baaa57

Please sign in to comment.