mattermost / mattermost-helm

Mattermost Helm charts for Kubernetes
Apache License 2.0
165 stars 147 forks source link

Security Contexts not allowed in mattermost-operator deployment. #339

Open frjaraur opened 2 years ago

frjaraur commented 2 years ago

Secure Kubernetes cluster require security contexts definitions to allow definition of user/group execution, seLinux contexts or specific pod capabilities, among many other features. I added security context option (and example values in values file) y mattermost-operator chart. It was tested and it is working on staging cluster, waiting for new changes as mattermost instances does not inherit these definitions in their deployments. Hope it helps, JR