From f2db5c1b80bc8bc4305f780e94b6f23c87516809 Mon Sep 17 00:00:00 2001 From: rope252 Date: Mon, 10 Jan 2022 14:15:16 +0000 Subject: [DMAAP] Add pod security context to MR and others Add security context to pods within DMAAP Change-Id: I86f7bd79e77dec33879f4ee3b599799705d40a24 Issue-ID: OOM-2913 Signed-off-by: rope252 --- .../dmaap/components/dmaap-dr-node/templates/statefulset.yaml | 6 ++++++ 1 file changed, 6 insertions(+) (limited to 'kubernetes/dmaap/components/dmaap-dr-node/templates/statefulset.yaml') diff --git a/kubernetes/dmaap/components/dmaap-dr-node/templates/statefulset.yaml b/kubernetes/dmaap/components/dmaap-dr-node/templates/statefulset.yaml index 84a3c1eee8..bda25508bd 100644 --- a/kubernetes/dmaap/components/dmaap-dr-node/templates/statefulset.yaml +++ b/kubernetes/dmaap/components/dmaap-dr-node/templates/statefulset.yaml @@ -23,8 +23,12 @@ spec: template: metadata: {{- include "common.templateMetadata" . | nindent 6 }} spec: + {{ include "common.podSecurityContext" . | indent 6 | trim}} initContainers: {{ include "common.certInitializer.initContainer" . | nindent 8 }} - name: {{ include "common.name" . }}-readiness + securityContext: + runAsUser: 100 + runAsGroup: 65533 image: {{ include "repositoryGenerator.image.readiness" . }} imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }} command: @@ -39,6 +43,8 @@ spec: apiVersion: v1 fieldPath: metadata.namespace - name: {{ include "common.name" . }}-permission-fixer + securityContext: + runAsUser: 0 image: {{ include "repositoryGenerator.image.busybox" . }} imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }} volumeMounts: {{ include "common.certInitializer.volumeMount" . | nindent 10 }} -- cgit 1.2.3-korg