Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SecurityContext settings in job template is wrong #1087

Open
andreasgeisslerdt opened this issue Jul 2, 2024 · 0 comments · May be fixed by #1086
Open

SecurityContext settings in job template is wrong #1087

andreasgeisslerdt opened this issue Jul 2, 2024 · 0 comments · May be fixed by #1086
Labels

Comments

@andreasgeisslerdt
Copy link

Current Behavior

When I want to use the options:

securityContext:
  runAsGroup: 65534
  runAsNonRoot: true
  runAsUser: 65534
  seccompProfile:
    type: RuntimeDefault
containerSecurityContext:
  allowPrivilegeEscalation: false
  capabilities:
    drop:
    - ALL
    - CAP_NET_RAW

the entries will not be set correctly in the resulting manifest

Expected Behavior

Settings should be set to the manifest in the right way

Steps To Reproduce

1. set the values in values.yaml
2. compile chart
3. check schart

Environment

  • Keycloak Version: [e.g. 24.0.1]
  • keycloak-config-cli Version: [e.g. 5.11.1]
  • Java Version: [e.g. 21]

Anything else?

Fix proposed in:
main...andreasgeisslerdt:keycloak-config-cli:patch-1

@andreasgeisslerdt andreasgeisslerdt linked a pull request Jul 2, 2024 that will close this issue
1 task
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging a pull request may close this issue.

1 participant