Merge "Rabbitmq: Add pod/container security context"

This commit is contained in:
Zuul 2019-06-15 00:03:48 +00:00 committed by Gerrit Code Review
commit 8957db85db
1 changed files with 15 additions and 9 deletions

View File

@ -54,32 +54,38 @@ pod:
runAsUser: 65534
container:
rabbitmq_exporter:
readOnlyRootFilesystem: false
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
server:
pod:
runAsUser: 0
runAsUser: 999
container:
rabbitmq_password:
readOnlyRootFilesystem: false
runAsUser: 0
readOnlyRootFilesystem: true
rabbitmq_cookie:
readOnlyRootFilesystem: false
runAsUser: 0
readOnlyRootFilesystem: true
rabbitmq_perms:
readOnlyRootFilesystem: false
runAsUser: 0
readOnlyRootFilesystem: true
rabbitmq:
runAsUser: 0
readOnlyRootFilesystem: false
cluster_wait:
pod:
runAsUser: 0
runAsUser: 999
container:
rabbitmq_cluster_wait:
readOnlyRootFilesystem: false
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
test:
pod:
runAsUser: 0
runAsUser: 999
container:
rabbitmq_test:
readOnlyRootFilesystem: false
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
affinity:
anti:
type: