aboutsummaryrefslogtreecommitdiffstats
path: root/kubernetes/common
diff options
context:
space:
mode:
authorrope252 <gareth.roper@est.tech>2022-01-10 14:15:16 +0000
committerSylvain Desbureaux <sylvain.desbureaux@orange.com>2022-03-03 16:35:26 +0000
commitf2db5c1b80bc8bc4305f780e94b6f23c87516809 (patch)
treeecdc8e566ccee7fb6aeb23b38d07c40be5e4ed96 /kubernetes/common
parent0d2cf1aee02c84d5ff262b4ac1d414fdadf5432b (diff)
[DMAAP] Add pod security context to MR and others
Add security context to pods within DMAAP Change-Id: I86f7bd79e77dec33879f4ee3b599799705d40a24 Issue-ID: OOM-2913 Signed-off-by: rope252 <gareth.roper@est.tech>
Diffstat (limited to 'kubernetes/common')
-rw-r--r--kubernetes/common/certInitializer/templates/_certInitializer.yaml2
1 files changed, 2 insertions, 0 deletions
diff --git a/kubernetes/common/certInitializer/templates/_certInitializer.yaml b/kubernetes/common/certInitializer/templates/_certInitializer.yaml
index b1e85c00cc..1312d98009 100644
--- a/kubernetes/common/certInitializer/templates/_certInitializer.yaml
+++ b/kubernetes/common/certInitializer/templates/_certInitializer.yaml
@@ -47,6 +47,8 @@
- name: {{ include "common.name" $dot }}-aaf-config
image: {{ include "repositoryGenerator.repository" $subchartDot }}/{{ $subchartDot.Values.global.aafAgentImage }}
imagePullPolicy: {{ $subchartDot.Values.global.pullPolicy | default $subchartDot.Values.pullPolicy }}
+ securityContext:
+ runAsUser: 0
volumeMounts:
- mountPath: {{ $initRoot.mountPath }}
name: {{ include "common.certInitializer._aafConfigVolumeName" $dot }}