Uploaded image for project: 'Couchbase Kubernetes'
  1. Couchbase Kubernetes
  2. K8S-3417

Allow use of allowPrivilegeEscalation with Backup Container (via spec.security.securityContext)

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Unresolved
    • Major
    • 2.7.1
    • None
    • operator, operator-backup
    • None
    • 0

    Description

      Following on from K8S-3071, we should also apply spec.security.securityContext to the Backup container, via spec.security.securityContext.

      Attachments

        Issue Links

          No reviews matched the request. Check your Options in the drop-down menu of this sections header.

          Activity

            People

              justin.ashworth Justin Ashworth
              malarky Chris Malarky
              Votes:
              0 Vote for this issue
              Watchers:
              1 Start watching this issue

              Dates

                Created:
                Updated:

                Gerrit Reviews

                  There are no open Gerrit changes

                  PagerDuty