tryretool / retool-helm

MIT License
45 stars 57 forks source link

Code-executor running as a privileged container #141

Open cedenilla opened 7 months ago

cedenilla commented 7 months ago

Hello,

I'm currently in the process of installing the code-executor in the self-hosted version. However, I've encountered an issue where the pod is not being scheduled due to it running as a privileged container.

pods "retool-code-executor-857b777d78-" is forbidden: PodSecurityPolicy: unable to admit pod: [spec.containers[0].securityContext.privileged: Invalid value: true: Privileged containers are not allowed]

I'd appreciate clarification on whether there is a specific reason for the code-executor needing to run as a privileged container. Is it possible to eliminate this requirement and instead configure the SecurityContext directly from the values YAML file?

Thank you for your assistance. Daniel