Neutron: Add pod/container security context

removing readOnlyRootFilesystem flag since pods are running to
crashLoopBackOff state by implementing HTK functionality.

Change-Id: I221bdb54b1e94e4089fb079f161dcb4de4dd3571
This commit is contained in:
pd2839 2019-03-22 15:30:05 -05:00 committed by Steve Wilkerson
parent b8b7c0fa24
commit ed466d9caf
1 changed files with 0 additions and 2 deletions

View File

@ -49,8 +49,6 @@ spec:
configmap-bin-hash: {{ tuple "configmap-bin.yaml" . | include "helm-toolkit.utils.hash" }}
configmap-etc-hash: {{ tuple "configmap-etc.yaml" . | include "helm-toolkit.utils.hash" }}
spec:
securityContext:
readOnlyRootFilesystem: true
{{ dict "envAll" $envAll "application" "neutron" | include "helm-toolkit.snippets.kubernetes_pod_security_context" | indent 6 }}
serviceAccountName: {{ $serviceAccountName }}
affinity: