Filebeat Helm chart run as non root

Hello,

I have been using Terraform to deploy the filebeat helm chart which currently runs successfully as root. Due to security policies I need to apply the pod security context "fsGroup" or anything similar that will enable the pod to run under filebeat user.

Currently, I am unable to set the security context on the pod level, because any modifications in my values.yaml file are going to the container level.

Any suggestions or ideas would be really appreciated.

Kind regards,
Darth

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.