You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
I am trying to deploy the Vault CSI provider in my Kubernetes cluster and want to ensure that it runs as a non-root user. I have configured the securityContext in HCP vault helm configuration values file, but I am encountering issues with permissions.
Here is the relevant excerpt from my values.yaml file.
csi:
enabled: trueagent:
enabled: falseimage:
repository: "hashicorp/vault-csi-provider"tag: "1.4.2"pullPolicy: IfNotPresentdaemonSet:
securityContext:
pod:
runAsNonRoot: truerunAsUser: 405# on guest user UIDfsGroup: 100# on guest user GIDcontainer:
seccompProfile:
type: RuntimeDefaultrunAsUser: 405readOnlyRootFilesystem: trueallowPrivilegeEscalation: falsecapabilities:
drop:
- NET_RAW
- ALL
Issues Encountered:
When I set runAsNonRoot: true, the container fails to start with the error: Error running provider: err="failed to listen on unix socket at /provider/vault.sock: listen unix /provider/vault.sock: bind: permission denied"
Request:
Could you please provide guidance or an example configuration on how to properly run the Vault CSI provider as a non-root user? Any help would be greatly appreciated.
The text was updated successfully, but these errors were encountered:
I am trying to deploy the Vault CSI provider in my Kubernetes cluster and want to ensure that it runs as a non-root user. I have configured the
securityContext
in HCP vault helm configuration values file, but I am encountering issues with permissions.Here is the relevant excerpt from my values.yaml file.
Issues Encountered:
runAsNonRoot: true
, the container fails to start with the error:Error running provider: err="failed to listen on unix socket at /provider/vault.sock: listen unix /provider/vault.sock: bind: permission denied"
Request:
Could you please provide guidance or an example configuration on how to properly run the Vault CSI provider as a non-root user? Any help would be greatly appreciated.
The text was updated successfully, but these errors were encountered: