Uploaded image for project: 'Couchbase Kubernetes'
  1. Couchbase Kubernetes
  2. K8S-3071

Operator: Add allowPrivilegeEscalation to couchbaseclusters.spec.securityContext

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Fixed
    • Major
    • 2.5.0
    • None
    • operator
    • None
    • 2 - 2.5.0 (2 of 2), 3 - 2.5.0 - Oh No
    • 1

    Description

      Add allowPrivilegeEscalation to couchbaseclusters.spec.securityContext.

      As an aside, is it worth checking for anything else in SecurityContext v1 core that we don't handle?

      Attachments

        Issue Links

          No reviews matched the request. Check your Options in the drop-down menu of this sections header.

          Activity

            People

              abhi.bose Abhi Bose (Inactive)
              malarky Chris Malarky
              Votes:
              1 Vote for this issue
              Watchers:
              6 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved:

                Gerrit Reviews

                  There are no open Gerrit changes

                  PagerDuty