charts icon indicating copy to clipboard operation
charts copied to clipboard

Move `securityContext` to container level

Open rimusz opened this issue 5 years ago • 3 comments

Currently all charts securityContext have in deployment/statefulset spec level which breaks Istio proxy injection container work., moving securityContext to container level will sort the problem.

        securityContext:
          runAsUser: {{ .Values.xxx.uid }}
          fsGroup: {{ .Values.xxx.uid }}

rimusz avatar Mar 07 '19 14:03 rimusz

awesome!

rimusz avatar Mar 14 '19 20:03 rimusz

@danielezer I don't see any context, why is this re-opened?

zendril avatar Apr 07 '19 21:04 zendril

@zendril I moved the securityContext to container level and it broke the permissions on the volumes so I reverted it. Now it is back to how it was before, which is at the pod level

danielezer avatar Apr 08 '19 07:04 danielezer