Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

PermissonError on Config Map Refresh in SideCar Container #338

Open
2 tasks done
hinrichd opened this issue Jun 25, 2024 · 0 comments
Open
2 tasks done

PermissonError on Config Map Refresh in SideCar Container #338

hinrichd opened this issue Jun 25, 2024 · 0 comments
Assignees
Labels
bug Something isn't working

Comments

@hinrichd
Copy link
Contributor

What happened?

When using the default values from helm chart and using the sidecar container, the sidecar container could not update the flows.json file cause of an permission error. This happens, when node-red is writing or update the flows.json itself and file permissions will be changed and does not match to the sidecar permissions.

How can we reproduce this?

Deploy Nodered with sidecar container importing a custom flow.
After successfully deployed change and deploy the flow from nodered ui.
SideCar container could not update or reset nodered to the flow deployed within the config map watched by the sidecar.

Helm Chart version

current.

Search

  • I did search for other open and closed issues before opening this.

Code of Conduct

  • I agree to follow this project's Code of Conduct

Additional context

With default values node-red container runsAsUSer 10.003 runAsGroup 10.003 and the sidecar container as runsAsUSer 1.000 runAsGroup 1.000. Changing the values in the helm chart to the same group an user will resolve this permission error and node-red will be restarted with updates to the flows config File or if someone is changing the flow from the gui.

Thought 10.003 for the node-red user id is very high or uncommon and to better fit default values it would be a good idea to change the default nodered security context. Not sure it this has any conflicts or better solution out there.

{"allowPrivilegeEscalation":false,"capabilities":{"drop":["ALL"]},"privileged":false,"readOnlyRootFilesystem":true,"runAsGroup":1000,"runAsNonRoot":true,"runAsUser":1000,"seccompProfile":{"type":"RuntimeDefault"}}

@hinrichd hinrichd added the bug Something isn't working label Jun 25, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

2 participants