Stop using fsGroup inside container securityContext
fsGroup is not supported inside the container securityContext, only inside the pod. This drops a configuration that is not valid and makes things deployable. Change-Id: I956a1de107768c3fadc704722db83eb661cd25d2
This commit is contained in:
parent
bb3ce70a10
commit
3fee13c5cd
@ -15,7 +15,7 @@ apiVersion: v1
|
||||
appVersion: v7.1.0
|
||||
description: OpenStack-Helm Kibana
|
||||
name: kibana
|
||||
version: 0.1.1
|
||||
version: 0.1.2
|
||||
home: https://www.elastic.co/products/kibana
|
||||
sources:
|
||||
- https://github.com/elastic/kibana
|
||||
|
@ -44,7 +44,6 @@ pod:
|
||||
runAsUser: 0
|
||||
readOnlyRootFilesystem: false
|
||||
kibana:
|
||||
fsGroup: 1000
|
||||
runAsNonRoot: true
|
||||
allowPrivilegeEscalation: false
|
||||
readOnlyRootFilesystem: false
|
||||
|
@ -2,4 +2,5 @@
|
||||
kibana:
|
||||
- 0.1.0 Initial Chart
|
||||
- 0.1.1 Change helm-toolkit dependency version to ">= 0.1.0"
|
||||
- 0.1.2 Drop usage of fsGroup inside container
|
||||
...
|
||||
|
Loading…
Reference in New Issue
Block a user