From 3fee13c5cd89be7b8a0ca7662d85e1c2f90acc1b Mon Sep 17 00:00:00 2001 From: Mohammed Naser Date: Wed, 10 Mar 2021 16:50:40 -0500 Subject: [PATCH] Stop using fsGroup inside container securityContext fsGroup is not supported inside the container securityContext, only inside the pod. This drops a configuration that is not valid and makes things deployable. Change-Id: I956a1de107768c3fadc704722db83eb661cd25d2 --- kibana/Chart.yaml | 2 +- kibana/values.yaml | 1 - releasenotes/notes/kibana.yaml | 1 + 3 files changed, 2 insertions(+), 2 deletions(-) diff --git a/kibana/Chart.yaml b/kibana/Chart.yaml index 77a7ee445..3df5a2fbc 100644 --- a/kibana/Chart.yaml +++ b/kibana/Chart.yaml @@ -15,7 +15,7 @@ apiVersion: v1 appVersion: v7.1.0 description: OpenStack-Helm Kibana name: kibana -version: 0.1.1 +version: 0.1.2 home: https://www.elastic.co/products/kibana sources: - https://github.com/elastic/kibana diff --git a/kibana/values.yaml b/kibana/values.yaml index 49f4ad3ff..507659b14 100644 --- a/kibana/values.yaml +++ b/kibana/values.yaml @@ -44,7 +44,6 @@ pod: runAsUser: 0 readOnlyRootFilesystem: false kibana: - fsGroup: 1000 runAsNonRoot: true allowPrivilegeEscalation: false readOnlyRootFilesystem: false diff --git a/releasenotes/notes/kibana.yaml b/releasenotes/notes/kibana.yaml index 5550e4426..fab6e4851 100644 --- a/releasenotes/notes/kibana.yaml +++ b/releasenotes/notes/kibana.yaml @@ -2,4 +2,5 @@ kibana: - 0.1.0 Initial Chart - 0.1.1 Change helm-toolkit dependency version to ">= 0.1.0" + - 0.1.2 Drop usage of fsGroup inside container ...