Stop using fsGroup inside container securityContext

fsGroup is not supported inside the container securityContext,
only inside the pod.  This drops a configuration that is not
valid and makes things deployable.

Change-Id: I956a1de107768c3fadc704722db83eb661cd25d2
This commit is contained in:
Mohammed Naser 2021-03-10 16:50:40 -05:00
parent bb3ce70a10
commit 3fee13c5cd
3 changed files with 2 additions and 2 deletions

View File

@ -15,7 +15,7 @@ apiVersion: v1
appVersion: v7.1.0
description: OpenStack-Helm Kibana
name: kibana
version: 0.1.1
version: 0.1.2
home: https://www.elastic.co/products/kibana
sources:
- https://github.com/elastic/kibana

View File

@ -44,7 +44,6 @@ pod:
runAsUser: 0
readOnlyRootFilesystem: false
kibana:
fsGroup: 1000
runAsNonRoot: true
allowPrivilegeEscalation: false
readOnlyRootFilesystem: false

View File

@ -2,4 +2,5 @@
kibana:
- 0.1.0 Initial Chart
- 0.1.1 Change helm-toolkit dependency version to ">= 0.1.0"
- 0.1.2 Drop usage of fsGroup inside container
...