Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Set a user to work with new security policy #9

Merged
merged 1 commit into from
Sep 19, 2024

Conversation

kai-tillman
Copy link
Contributor

@kai-tillman kai-tillman commented Sep 19, 2024

Description

Recently, changes were made to the security policy for Blackbird deployments that disallow containers running as root. This update ensures that the code generated Dockerfile will work with the new restrictions without user intervention.

Closes #10

@kai-tillman kai-tillman merged commit 43ea097 into main Sep 19, 2024
1 check passed
@kai-tillman kai-tillman deleted the kai-tillman/update-dockerfile-gen branch September 19, 2024 17:31
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Update Dockerfile to run as non-root
2 participants