Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[xray] Fix containerSecurityContext with loggers in StatefulState template #1837

Closed
wants to merge 3 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
3 changes: 3 additions & 0 deletions stable/xray/CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,9 @@
# JFrog Xray Chart Changelog
All changes to this chart will be documented in this file.

## [103.83.11] - XXX
* Fixed - containerSecurityContext on loggers

## [103.83.10] - Sep 15,2023
* Fixed - Support to configure privateRegistry for pre-upgrade-hook

Expand Down
4 changes: 2 additions & 2 deletions stable/xray/Chart.yaml
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
apiVersion: v2
appVersion: 3.83.10
appVersion: 3.83.11
dependencies:
- condition: postgresql.enabled
name: postgresql
Expand All @@ -24,4 +24,4 @@ name: xray
sources:
- https://github.com/jfrog/charts
type: application
version: 103.83.10
version: 103.83.11
4 changes: 2 additions & 2 deletions stable/xray/templates/xray-statefulset.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -1120,8 +1120,8 @@ spec:
{{- range .Values.xray.loggers }}
- name: {{ . | replace "_" "-" | replace "." "-" }}
image: {{ include "xray.getImageInfoByValue" (list $ "logger") }}
{{- if .Values.containerSecurityContext.enabled }}
securityContext: {{- tpl (omit .Values.containerSecurityContext "enabled" | toYaml) . | nindent 10 }}
{{- if $.Values.containerSecurityContext.enabled }}
securityContext: {{- tpl (omit $.Values.containerSecurityContext "enabled" | toYaml) . | nindent 10 }}
{{- end }}
command:
- 'sh'
Expand Down
Loading