summaryrefslogtreecommitdiffstats
path: root/vnfs/DAaaS/collection/charts/prometheus-operator/templates/alertmanager/psp.yaml
diff options
context:
space:
mode:
authorSrivahni <srivahni.chivukula@intel.com>2019-03-22 16:22:35 -0700
committerSrivahni <srivahni.chivukula@intel.com>2019-03-28 09:48:58 -0700
commite638d92d1f48e0747fae96cd0606a52525ce9bf8 (patch)
tree6e0bd14949d518b1a3fb6c7c285313477c3d455e /vnfs/DAaaS/collection/charts/prometheus-operator/templates/alertmanager/psp.yaml
parentc527da2405524418adb9eb27ce41391290ba41bc (diff)
Move Prometheus-operator to operator package
Change-Id: I9f3b1a67c62303e40c46fa9d28abe0339e248ed6 Issue-ID: ONAPARC-444 Signed-off-by: Srivahni <srivahni.chivukula@intel.com>
Diffstat (limited to 'vnfs/DAaaS/collection/charts/prometheus-operator/templates/alertmanager/psp.yaml')
-rw-r--r--vnfs/DAaaS/collection/charts/prometheus-operator/templates/alertmanager/psp.yaml48
1 files changed, 0 insertions, 48 deletions
diff --git a/vnfs/DAaaS/collection/charts/prometheus-operator/templates/alertmanager/psp.yaml b/vnfs/DAaaS/collection/charts/prometheus-operator/templates/alertmanager/psp.yaml
deleted file mode 100644
index 01eda240..00000000
--- a/vnfs/DAaaS/collection/charts/prometheus-operator/templates/alertmanager/psp.yaml
+++ /dev/null
@@ -1,48 +0,0 @@
-{{- if and .Values.alertmanager.enabled .Values.global.rbac.create .Values.global.rbac.pspEnabled }}
-apiVersion: policy/v1beta1
-kind: PodSecurityPolicy
-metadata:
- name: {{ template "prometheus-operator.fullname" . }}-alertmanager
- labels:
- app: {{ template "prometheus-operator.name" . }}-alertmanager
-{{ include "prometheus-operator.labels" . | indent 4 }}
-spec:
- privileged: false
- # Required to prevent escalations to root.
- # allowPrivilegeEscalation: false
- # This is redundant with non-root + disallow privilege escalation,
- # but we can provide it for defense in depth.
- #requiredDropCapabilities:
- # - ALL
- # Allow core volume types.
- volumes:
- - 'configMap'
- - 'emptyDir'
- - 'projected'
- - 'secret'
- - 'downwardAPI'
- - 'persistentVolumeClaim'
- hostNetwork: false
- hostIPC: false
- hostPID: false
- runAsUser:
- # Permits the container to run with root privileges as well.
- rule: 'RunAsAny'
- seLinux:
- # This policy assumes the nodes are using AppArmor rather than SELinux.
- rule: 'RunAsAny'
- supplementalGroups:
- rule: 'MustRunAs'
- ranges:
- # Forbid adding the root group.
- - min: 0
- max: 65535
- fsGroup:
- rule: 'MustRunAs'
- ranges:
- # Forbid adding the root group.
- - min: 0
- max: 65535
- readOnlyRootFilesystem: false
-{{- end }}
-