fix(penpot) Comment out securityContext for now since it seems like it is causing issues with the filesystem

This commit is contained in:
Tommy 2023-12-26 00:49:52 +01:00
parent 2987ae970c
commit 871e6927da
No known key found for this signature in database
4 changed files with 31 additions and 31 deletions

View file

@ -4,7 +4,7 @@ maintainers:
email: tommy@skaug.me
apiVersion: v2
appVersion: 1.19.3
version: 2.0.0
version: 2.0.1
description: Penpot is a design and prototyping platform for teams and individuals.
home: https://github.com/tommy-skaug/charts
icon: https://avatars.githubusercontent.com/u/30179644?s=200&v=4

View file

@ -16,21 +16,21 @@ spec:
app: {{ include "penpot.fullname" . }}-backend
spec:
serviceAccountName: {{ include "penpot.serviceAccountName" . }}
securityContext:
fsGroup: 1001
# securityContext:
# fsGroup: 1001
containers:
- name: {{ .Chart.Name }}-backend
image: "penpotapp/backend:{{ .Values.penpotVersion }}"
imagePullPolicy: IfNotPresent
securityContext:
runAsUser: 1001
allowPrivilegeEscalation: false
capabilities:
drop:
- all
readOnlyRootFilesystem: false
runAsNonRoot: true
# securityContext:
# runAsUser: 1001
# allowPrivilegeEscalation: false
# capabilities:
# drop:
# - all
# readOnlyRootFilesystem: false
# runAsNonRoot: true
volumeMounts:
- mountPath: /opt/data
name: app-data

View file

@ -16,21 +16,21 @@ spec:
app: {{ include "penpot.fullname" . }}-exporter
spec:
serviceAccountName: {{ include "penpot.serviceAccountName" . }}
securityContext:
fsGroup: 1001
# securityContext:
# fsGroup: 1001
containers:
- name: {{ .Chart.Name }}-exporter
image: "penpotapp/exporter:{{ .Values.penpotVersion }}"
imagePullPolicy: IfNotPresent
securityContext:
runAsUser: 1001
allowPrivilegeEscalation: false
capabilities:
drop:
- all
readOnlyRootFilesystem: false
runAsNonRoot: true
# securityContext:
# runAsUser: 1001
# allowPrivilegeEscalation: false
# capabilities:
# drop:
# - all
# readOnlyRootFilesystem: false
# runAsNonRoot: true
env:
- name: PENPOT_PUBLIC_URI
value: {{ .Values.publicURL | quote }}

View file

@ -16,20 +16,20 @@ spec:
app: {{ include "penpot.fullname" . }}-frontend
spec:
serviceAccountName: {{ include "penpot.serviceAccountName" . }}
securityContext:
fsGroup: 1001
# securityContext:
# fsGroup: 1001
containers:
- name: {{ .Chart.Name }}-frontend
image: "penpotapp/frontend:{{ .Values.penpotVersion }}"
imagePullPolicy: IfNotPresent
securityContext:
runAsUser: 1001
allowPrivilegeEscalation: false
capabilities:
drop:
- all
readOnlyRootFilesystem: false
runAsNonRoot: true
# securityContext:
# runAsUser: 1001
# allowPrivilegeEscalation: false
# capabilities:
# drop:
# - all
# readOnlyRootFilesystem: false
# runAsNonRoot: true
env:
- name: PENPOT_PUBLIC_URI
value: {{ .Values.publicURL | quote }}