Set Security Context to ks-user job

We need flexibility to add securityContext to ks-user job , so that it can be executed without elevated privileges.

Change-Id: I24544015816d57d86c1e69f44b90b6b0271e76a4
This commit is contained in:
PRIYA, FNU (fp048v) 2021-10-28 11:26:37 -05:00 committed by Priya Shet
parent 092e295a67
commit 5407b547bb
3 changed files with 11 additions and 1 deletions

View File

@ -15,7 +15,7 @@ apiVersion: v1
appVersion: v1.0.0
description: OpenStack-Helm Helm-Toolkit
name: helm-toolkit
version: 0.2.24
version: 0.2.25
home: https://docs.openstack.org/openstack-helm
icon: https://www.openstack.org/themes/openstack/images/project-mascots/OpenStack-Helm/OpenStack_Project_OpenStackHelm_vertical.png
sources:

View File

@ -70,6 +70,15 @@ spec:
{{ tuple $envAll | include "helm-toolkit.snippets.release_uuid" | indent 8 }}
spec:
serviceAccountName: {{ $serviceAccountName | quote }}
{{- if hasKey $envAll.Values "pod" -}}
{{- if hasKey $envAll.Values.pod "security_context" -}}
{{- range $service, $value := $envAll.Values.pod.security_context }}
{{- if (($value).pod) }}
{{ dict "envAll" $envAll "application" $service | include "helm-toolkit.snippets.kubernetes_pod_security_context" | indent 6 }}
{{- end }}
{{- end }}
{{- end }}
{{- end }}
restartPolicy: {{ $restartPolicy }}
nodeSelector:
{{ toYaml $nodeSelector | indent 8 }}

View File

@ -31,4 +31,5 @@ helm-toolkit:
- 0.2.22 Add ability to set labels to add to resources
- 0.2.23 Helm 3 - Fix Job labels
- 0.2.24 Migrate Ingress resources to networking.k8s.io/v1
- 0.2.25 Set Security Context to ks-user job
...