luarx opened a new issue, #805: URL: https://github.com/apache/apisix-helm-chart/issues/805
I am running [Apisix Helm Chart](https://github.com/apache/apisix-helm-chart/tree/master/charts/apisix) version `2.10.0` I want to run Apisix with the [suggested security context](https://github.com/apache/apisix-helm-chart/blob/master/charts/apisix/values.yaml#L53) does not work ``` securityContext: {} # capabilities: # drop: # - ALL # readOnlyRootFilesystem: true # runAsNonRoot: true # runAsUser: 1000 ``` It throws this error: ``` Defaulted container "apisix" out of: apisix, wait-etcd (init) /usr/local/openresty//luajit/bin/luajit ./apisix/cli/apisix.lua init failed to update nginx.conf: failed to open file: /usr/local/apisix/conf/nginx.conf, error info:/usr/local/apisix/conf/nginx.conf: Read-only file system ``` And if readOnlyRootFilesystem is set to false, it says: ``` Defaulted container "apisix" out of: apisix, wait-etcd (init) /usr/local/openresty//luajit/bin/luajit ./apisix/cli/apisix.lua init failed to update nginx.conf: failed to open file: /usr/local/apisix/conf/nginx.conf, error info:/usr/local/apisix/conf/nginx.conf: Permission denied ``` How should I run Apisix with a protective securityContext? -- This is an automated message from the Apache Git Service. To respond to the message, please log on to GitHub and use the URL above to go to the specific comment. To unsubscribe, e-mail: [email protected] For queries about this service, please contact Infrastructure at: [email protected]
