Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Allow the user to specify container securityContext. Fixes #97 #99 #100

Merged
merged 1 commit into from
Nov 21, 2023

Conversation

rigazilla
Copy link
Collaborator

No description provided.

Copy link
Contributor

@ryanemerson ryanemerson left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Good thinking changing the approach to allow the securityContext to be configured at the Pod level, not just the container. One minor comment.

@@ -102,6 +102,10 @@ If you do not specify a port, the platform selects an available one.
|Allows write access to the `data` directory for each {brandname} Server node. |`false`
If you set the value to `true`, {brandname} creates an initContainer that runs `chmod -R` on the `/opt/infinispan/server/data` directory to change permissions.

|`deploy.securityContext`
|Allow to set securityContext for cluster's statefulSet |`{}`
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

"Configures the securityContext used by the StatefulSet pods"

@ryanemerson ryanemerson merged commit 4ea140d into infinispan:main Nov 21, 2023
1 check passed
@ryanemerson
Copy link
Contributor

Thanks @rigazilla

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants