Skip to content

[tyk-bootstrap] [pre-install-job] containerSecurityContext #402

@AlexisDuf

Description

@AlexisDuf

Hello,

It seems there is an error in the values configuration of the pre-install-bootstrap job. When I try to run kubeconform on the generated manifest I have this error:

Job bootstrap-pre-install-tyk-tyk-bootstrap is invalid: problem validating schema. Check JSON formatting: jsonschema: '/spec/template/spec/containers/0/securityContext' does not validate with https://raw.githubusercontent.com/yannh/kubernetes-json-schema/master/master-standalone-strict/job-batch-v1.json#/properties/spec/properties/template/properties/spec/properties/containers/items/properties/securityContext/additionalProperties: additionalProperties 'fsGroup' not allowed

This, is the default values:

  tyk-bootstrap:
    bootstrap:
      devPortal: false
      dashboard: false

      containerSecurityContext:
        fsGroup: 1000
        runAsNonRoot: true
        runAsUser: 1001
        allowPrivilegeEscalation: false
        privileged: false
        readOnlyRootFilesystem: true
        seccompProfile:
          type: RuntimeDefault
        capabilities:
          drop:
            - ALL

According the kubernetes API reference it's not possible to set fsGroup at the container level, it should be at the pod level:

Version of the helm stack: 3.0.0

Metadata

Metadata

Assignees

No one assigned

    Labels

    No labels
    No labels

    Type

    No type

    Projects

    No projects

    Milestone

    No milestone

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions