Rabbitmq: Add pod/container security context

This updates the rabbitmq chart to include the pod
security context on the pod template.

This also adds the container security context to set
readOnlyRootFilesystem to true

Change-Id: I68aa4b49bf6301e1b1004a526151fa0ab4b197b4
This commit is contained in:
RAHUL KHIYANI 2019-05-17 12:32:23 -05:00 committed by Rahul Khiyani
parent c01098f396
commit 7f47169f80
1 changed files with 15 additions and 9 deletions

View File

@ -54,32 +54,38 @@ pod:
runAsUser: 65534
container:
rabbitmq_exporter:
readOnlyRootFilesystem: false
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
server:
pod:
runAsUser: 0
runAsUser: 999
container:
rabbitmq_password:
readOnlyRootFilesystem: false
runAsUser: 0
readOnlyRootFilesystem: true
rabbitmq_cookie:
readOnlyRootFilesystem: false
runAsUser: 0
readOnlyRootFilesystem: true
rabbitmq_perms:
readOnlyRootFilesystem: false
runAsUser: 0
readOnlyRootFilesystem: true
rabbitmq:
runAsUser: 0
readOnlyRootFilesystem: false
cluster_wait:
pod:
runAsUser: 0
runAsUser: 999
container:
rabbitmq_cluster_wait:
readOnlyRootFilesystem: false
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
test:
pod:
runAsUser: 0
runAsUser: 999
container:
rabbitmq_test:
readOnlyRootFilesystem: false
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
affinity:
anti:
type: