Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support for Security Context for containers in sumologic-kubernetes-collection #786

Closed
blame19 opened this issue Jul 20, 2020 · 2 comments · Fixed by #889
Closed

Support for Security Context for containers in sumologic-kubernetes-collection #786

blame19 opened this issue Jul 20, 2020 · 2 comments · Fixed by #889
Labels
good first issue Good for newcomers
Milestone

Comments

@blame19
Copy link

blame19 commented Jul 20, 2020

As part of Kubernetes' best practices, I'd like to set Security Context values in all the containers deployed on my infrastructure. As of now, the charts in weave-scope lack this capability.

ATM, the only value that get instantiated is the fsGroup:

securityContext:
        fsGroup: {{ .Values.fluentd.securityContext.fsGroup }}

If we had something like

securityContext:
        {{ toYaml .Values.resources | indent 4 }}

we could add a full scope of securityContext options to the containers.

@frankreno frankreno added the good first issue Good for newcomers label Jul 20, 2020
@frankreno frankreno added this to the v1.3 milestone Jul 20, 2020
@frankreno
Copy link
Contributor

@blame19 - makes sense. If you have time to submit a PR, we would welcome it. Otherwise, we will tackle this in the comings weeks as part of work we are planning for the 1.3 Release

@blame19
Copy link
Author

blame19 commented Jul 21, 2020

@frankreno Thanks, I will take care of this in the following days.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
good first issue Good for newcomers
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants