Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Adapt capabilities to use uppercase letters for ALL keyword #1056

Merged
merged 8 commits into from
Aug 17, 2022

Conversation

luhi-DT
Copy link
Collaborator

@luhi-DT luhi-DT commented Aug 16, 2022

Description

Please include the following:
Updates the securityContext to drop ALL capabilities in uppercase instead of lowercase which fixes #1035

How can this be tested?

Should work as before, so applying our manifests should also propagate the DROP: [ALL] securityContext to webhook etc.

Checklist

  • Unit tests have been updated/added
  • PR is labeled accordingly
  • I have read and understood the contribution guidelines

@luhi-DT luhi-DT added the bug Something isn't working label Aug 16, 2022
@luhi-DT luhi-DT requested a review from a team as a code owner August 16, 2022 13:36
@luhi-DT luhi-DT enabled auto-merge (squash) August 17, 2022 08:11
@luhi-DT luhi-DT merged commit 7d8080c into master Aug 17, 2022
@luhi-DT luhi-DT deleted the bugfix/adapt-drop-all-to-uppercase branch August 17, 2022 08:14
@pierluigilenoci
Copy link

@luhi-DT when will the chart with the change be released?

@luhi-DT
Copy link
Collaborator Author

luhi-DT commented Aug 22, 2022

@pierluigilenoci will be released with the next release (v0.8.1)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

Successfully merging this pull request may close these issues.

[BF] Fix the case of the securityContext
4 participants