Skip to content

Commit e5c87e2

Browse files
refi64sjoerdsimons
authored andcommitted
Fix incorrectly placed fsGroup annotation in the Helm chart
This appears to be a pod-wide option according to the k8s API docs, so placing it in the container's securityContext results in deploy errors. Signed-off-by: Ryan Gonzalez <[email protected]>
1 parent f33bace commit e5c87e2

File tree

1 file changed

+2
-3
lines changed

1 file changed

+2
-3
lines changed

chart/values.yaml

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -24,8 +24,8 @@ fullnameOverride: ""
2424

2525
podAnnotations: {}
2626

27-
podSecurityContext: {}
28-
# fsGroup: 2000
27+
podSecurityContext:
28+
fsGroup: 1001
2929

3030
securityContext:
3131
capabilities:
@@ -34,7 +34,6 @@ securityContext:
3434
readOnlyRootFilesystem: true
3535
runAsNonRoot: true
3636
allowPrivilegeEscalation: false
37-
fsGroup: 1001
3837
runAsUser: 1001
3938
runAsGroup: 1001
4039

0 commit comments

Comments
 (0)