Merge "Run Divingbell containers as unprivileged"

This commit is contained in:
Zuul 2019-03-20 17:31:05 +00:00 committed by Gerrit Code Review
commit b8f2792eb6
8 changed files with 11 additions and 13 deletions

View File

@ -49,7 +49,9 @@ spec:
subPath: {{ $daemonset }}
readOnly: true
securityContext:
privileged: true
capabilities:
add:
- 'MAC_ADMIN'
volumes:
- name: rootfs-{{ $daemonset }}
hostPath:

View File

@ -48,8 +48,6 @@ spec:
mountPath: /tmp/{{ $daemonset }}.sh
subPath: {{ $daemonset }}
readOnly: true
securityContext:
privileged: true
volumes:
- name: rootfs-{{ $daemonset }}
hostPath:

View File

@ -51,7 +51,9 @@ spec:
subPath: {{ $daemonset }}
readOnly: true
securityContext:
privileged: true
capabilities:
add:
- 'NET_ADMIN'
volumes:
- name: rootfs-{{ $daemonset }}
hostPath:

View File

@ -50,8 +50,6 @@ spec:
mountPath: /tmp/{{ $daemonset }}.sh
subPath: {{ $daemonset }}
readOnly: true
securityContext:
privileged: true
volumes:
- name: rootfs-{{ $daemonset }}
hostPath:

View File

@ -50,8 +50,6 @@ spec:
mountPath: /tmp/{{ $daemonset }}.sh
subPath: {{ $daemonset }}
readOnly: true
securityContext:
privileged: true
volumes:
- name: rootfs-{{ $daemonset }}
hostPath:

View File

@ -50,8 +50,6 @@ spec:
mountPath: /tmp/{{ $daemonset }}.sh
subPath: {{ $daemonset }}
readOnly: true
securityContext:
privileged: true
volumes:
- name: rootfs-{{ $daemonset }}
hostPath:

View File

@ -51,7 +51,11 @@ spec:
subPath: {{ $daemonset }}
readOnly: true
securityContext:
privileged: true
capabilities:
add:
- 'SYS_PTRACE'
- 'SYS_ADMIN'
- 'SYS_RAWIO'
volumes:
- name: rootfs-{{ $daemonset }}
hostPath:

View File

@ -50,8 +50,6 @@ spec:
mountPath: /tmp/{{ $daemonset }}.sh
subPath: {{ $daemonset }}
readOnly: true
securityContext:
privileged: true
volumes:
- name: rootfs-{{ $daemonset }}
hostPath: