Hi,
i am trying to deploy KOTS admin console on shared cluster with strict container security policies,
i generated manifest as KOTS install was not working directly,
however --strict-security-context cannot be used to generate manifests with restricted security context,
i was able to make minio stateful set up and running but rqlite and kotsadm are still giving me similar errors:
“must-have-readonlyrootfilesystem only read-only root filesystem container is allowed”
my context looks like this:
securityContext:
capabilities:
drop:
- ALL
privileged: false
runAsUser: 1001
runAsGroup: 1001
runAsNonRoot: true
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
and syntax is applied correctly
could you advice how to solve this issue? how should rqlite and kotsadm deployments should look like?
thank you,
Rafał
The following is both the Pod and Container security contexts, respectively, that are applied to all KOTS resources (kotsadm, rqlite, and minio) when running kots install with the --strict-security-context flag.