openstack-helm-infra/kibana
Mohammed Naser 3fee13c5cd Stop using fsGroup inside container securityContext
fsGroup is not supported inside the container securityContext,
only inside the pod.  This drops a configuration that is not
valid and makes things deployable.

Change-Id: I956a1de107768c3fadc704722db83eb661cd25d2
2021-03-10 16:51:16 -05:00
..
templates Undo octal-values restriction together with corresponding code 2020-07-07 15:42:53 +00:00
values_overrides Enable yamllint checks 2020-05-29 19:49:05 +00:00
Chart.yaml Stop using fsGroup inside container securityContext 2021-03-10 16:51:16 -05:00
requirements.yaml Change helm-toolkit dependency version to ">= 0.1.0" 2020-09-24 12:19:28 -05:00
values.yaml Stop using fsGroup inside container securityContext 2021-03-10 16:51:16 -05:00