aboutsummaryrefslogtreecommitdiffstats
path: root/kubernetes/consul/values.yaml
diff options
context:
space:
mode:
authorKrzysztof Opasiak <k.opasiak@samsung.com>2020-11-25 16:54:36 +0100
committerSylvain Desbureaux <sylvain.desbureaux@orange.com>2020-12-01 15:39:12 +0000
commit775b166148ff8f4abb2e667a9824a66f5bd674c0 (patch)
treea05e4e7f4452dcf0be0a97aaadf50456ac73e098 /kubernetes/consul/values.yaml
parent30d1d3a6eff0985ac1553da015c04f063d1607cc (diff)
[CONSUL] Make consul run as non-root
Use our recently build consul image (still based on the same old consul version) and modify the deployment to make sure that it is able to run as non-root user. Yes, I know that moving consul-server to component would be more proper solution but as this commit is supposed to be cherry-picked to guilin I've tried to make as little changes as possible. Issue-ID: REQ-362 Signed-off-by: Krzysztof Opasiak <k.opasiak@samsung.com> Change-Id: Idfc09ee225d4f89bb699683fa5e4ae3b86491c08
Diffstat (limited to 'kubernetes/consul/values.yaml')
-rw-r--r--kubernetes/consul/values.yaml12
1 files changed, 10 insertions, 2 deletions
diff --git a/kubernetes/consul/values.yaml b/kubernetes/consul/values.yaml
index 512c4c3dac..54eee3624b 100644
--- a/kubernetes/consul/values.yaml
+++ b/kubernetes/consul/values.yaml
@@ -25,14 +25,17 @@ global:
# Application configuration defaults.
#################################################################
# application image
-repository: docker.io
-image: oomk8s/consul:1.0.0
+repository: nexus3.onap.org:10001
+image: onap/oom/consul:2.1.0
pullPolicy: Always
#subchart name
consulServer:
nameOverride: consul-server
+consulUID: 100
+consulGID: 1000
+
# flag to enable debugging - application support required
debugEnabled: false
@@ -103,3 +106,8 @@ sdnc:
config:
isPrimaryCluster: true
replicaCount: 1
+
+securityContext:
+ fsGroup: 1000
+ runAsUser: 100
+ runAsGroup: 1000