Skip to content

Commit d90fd59

Browse files
committed
BUG/MINOR: kubernetes-ingress: Remove fsGroup from container securityContexts
Signed-off-by: Dinko Korunic <[email protected]>
1 parent 88a7445 commit d90fd59

File tree

3 files changed

+0
-3
lines changed

3 files changed

+0
-3
lines changed

haproxy/values.yaml

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -366,7 +366,6 @@ securityContext: {}
366366
# runAsNonRoot: true
367367
# runAsUser: 1000
368368
# runAsGroup: 1000
369-
# fsGroup: 1000
370369
# allowPrivilegeEscalation: false
371370
# capabilities:
372371
# drop:

kubernetes-ingress/templates/controller-daemonset.yaml

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -114,7 +114,6 @@ spec:
114114
runAsNonRoot: true
115115
runAsUser: 1000
116116
runAsGroup: 1000
117-
fsGroup: 1000
118117
allowPrivilegeEscalation: false
119118
capabilities:
120119
drop:

kubernetes-ingress/templates/controller-deployment.yaml

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -115,7 +115,6 @@ spec:
115115
runAsNonRoot: true
116116
runAsUser: 1000
117117
runAsGroup: 1000
118-
fsGroup: 1000
119118
allowPrivilegeEscalation: false
120119
capabilities:
121120
drop:

0 commit comments

Comments
 (0)