jitsi-contrib/jitsi-helm

Non root

UrielCohen456 opened this issue · 1 comments

Is it possible to make jitsi run as non root? For example on Openshift..

Yes, for that you have to build your own images unfortunately. I already have done it once but I cannot guarantee that everything is still working - you might have to fix a few permission errors. Here you can find my recent changes to run it in OpenShift:

sapkra/docker-jitsi-meet@75446c5