hyperglass icon indicating copy to clipboard operation
hyperglass copied to clipboard

feat: rootless container

Open M0NsTeRRR opened this issue 2 months ago • 0 comments

Description

This PR allow to run hyperglass in rootless mode, as it doesn't require root permissions.

Motivation and Context

I want to configure the security context of the container in a Kubernetes environment. Unfortunately, for now, the container runs with root permissions etc.

Tests

Tested manually on docker and on kubernetes with security context.

M0NsTeRRR avatar May 31 '24 10:05 M0NsTeRRR