Merge "Fluent-logging securityContext"

This commit is contained in:
Zuul 2019-03-22 01:31:25 +00:00 committed by Gerrit Code Review
commit ce8a75afa5
3 changed files with 13 additions and 9 deletions

View File

@ -95,8 +95,6 @@ spec:
configmap-etc-hash: {{ tuple "configmap-etc.yaml" . | include "helm-toolkit.utils.hash" }}
configmap-bin-hash: {{ tuple "configmap-bin.yaml" . | include "helm-toolkit.utils.hash" }}
spec:
securityContext:
readOnlyRootFilesystem: true
{{ dict "envAll" $envAll "application" "fluentd" | include "helm-toolkit.snippets.kubernetes_pod_security_context" | indent 6 }}
serviceAccountName: {{ $serviceAccountName }}
affinity:
@ -110,8 +108,7 @@ spec:
- name: fluentd
{{ tuple $envAll "fluentd" | include "helm-toolkit.snippets.image" | indent 10 }}
{{ tuple $envAll $envAll.Values.pod.resources.fluentd | include "helm-toolkit.snippets.kubernetes_resources" | indent 10 }}
securityContext:
allowPrivilegeEscalation: false
{{ dict "envAll" $envAll "application" "fluentd" "container" "fluentd" | include "helm-toolkit.snippets.kubernetes_container_security_context" | indent 10 }}
command:
- /tmp/fluentd.sh
- start

View File

@ -52,8 +52,7 @@ spec:
- name: fluentd-exporter
{{ tuple $envAll "prometheus_fluentd_exporter" | include "helm-toolkit.snippets.image" | indent 10 }}
{{ tuple $envAll $envAll.Values.pod.resources.prometheus_fluentd_exporter | include "helm-toolkit.snippets.kubernetes_resources" | indent 10 }}
securityContext:
allowPrivilegeEscalation: false
{{ dict "envAll" $envAll "application" "fluentd_exporter" "container" "fluentd_exporter" | include "helm-toolkit.snippets.kubernetes_container_security_context" | indent 10 }}
command:
- /tmp/fluentd-exporter.sh
- start

View File

@ -571,11 +571,19 @@ network:
port: 32329
pod:
user:
security_context:
fluentd:
uid: 65534
pod:
runAsUser: 65534
container:
fluentd:
allowPrivilegeEscalation: false
fluentd_exporter:
uid: 65534
pod:
runAsUser: 65534
container:
fluentd_exporter:
allowPrivilegeEscalation: false
affinity:
anti:
type: