From f2db5c1b80bc8bc4305f780e94b6f23c87516809 Mon Sep 17 00:00:00 2001 From: rope252 Date: Mon, 10 Jan 2022 14:15:16 +0000 Subject: [DMAAP] Add pod security context to MR and others Add security context to pods within DMAAP Change-Id: I86f7bd79e77dec33879f4ee3b599799705d40a24 Issue-ID: OOM-2913 Signed-off-by: rope252 --- kubernetes/dmaap/components/dmaap-dr-prov/templates/deployment.yaml | 6 ++++++ kubernetes/dmaap/components/dmaap-dr-prov/values.yaml | 5 +++++ 2 files changed, 11 insertions(+) (limited to 'kubernetes/dmaap/components/dmaap-dr-prov') diff --git a/kubernetes/dmaap/components/dmaap-dr-prov/templates/deployment.yaml b/kubernetes/dmaap/components/dmaap-dr-prov/templates/deployment.yaml index 5f99ea3399..51045afae9 100644 --- a/kubernetes/dmaap/components/dmaap-dr-prov/templates/deployment.yaml +++ b/kubernetes/dmaap/components/dmaap-dr-prov/templates/deployment.yaml @@ -34,9 +34,13 @@ spec: app: {{ include "common.name" . }} release: {{ include "common.release" . }} spec: + {{ include "common.podSecurityContext" . | indent 6 | trim}} hostname: {{ .Values.global.dmaapDrProvName }} initContainers: - name: {{ include "common.name" . }}-readiness + securityContext: + runAsUser: 100 + runAsGroup: 65533 image: {{ include "repositoryGenerator.image.readiness" . }} imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }} command: @@ -55,6 +59,8 @@ spec: {{ include "common.certInitializer.initContainer" . | nindent 8 }} - name: {{ include "common.name" . }}-permission-fixer + securityContext: + runAsUser: 0 image: {{ include "repositoryGenerator.image.busybox" . }} imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }} volumeMounts: {{ include "common.certInitializer.volumeMount" . | nindent 10 }} diff --git a/kubernetes/dmaap/components/dmaap-dr-prov/values.yaml b/kubernetes/dmaap/components/dmaap-dr-prov/values.yaml index 1d9432afa2..9e6effac8b 100644 --- a/kubernetes/dmaap/components/dmaap-dr-prov/values.yaml +++ b/kubernetes/dmaap/components/dmaap-dr-prov/values.yaml @@ -142,6 +142,11 @@ certInitializer: # Resource Limit flavor -By Default using small flavor: small + +securityContext: + user_id: 1000 + group_id: 1000 + # Segregation for Different environment (Small and Large) resources: small: -- cgit 1.2.3-korg