Add pod/contianer security context template to create_db.yaml

This enables the runAsUser and ReadOnly-fs flags overridden in
values.yaml

Change-Id: I2e5cbd57f90ef1f5c09b7a54cd04d92dcfd8edc5
This commit is contained in:
KHIYANI, RAHUL (rk0850) 2020-10-21 10:27:18 -05:00 committed by Rahul Khiyani
parent a7cfefddb5
commit b4d0793b98
3 changed files with 4 additions and 2 deletions

View File

@ -15,7 +15,7 @@ apiVersion: v1
appVersion: v8.0.2
description: OpenStack-Helm Alerta for Alertmanager.
name: alerta
version: 0.1.4
version: 0.1.5
home: https://github.com/alerta/alerta
sources:
- https://github.com/alerta/alerta

View File

@ -22,10 +22,12 @@ kind: Pod
metadata:
name: alerta-create-db
spec:
{{ dict "envAll" $envAll "application" "alerta_create_db" | include "helm-toolkit.snippets.kubernetes_pod_security_context" | indent 2 }}
restartPolicy: Never
containers:
- name: alerta-create-db
{{ tuple $envAll "alerta_create_db" | include "helm-toolkit.snippets.image" | indent 4 }}
{{ dict "envAll" $envAll "application" "alerta_create_db" "container" "alerta_create_db" | include "helm-toolkit.snippets.kubernetes_container_security_context" | indent 4 }}
env:
- name: DB_FQDN
valueFrom:

View File

@ -69,7 +69,7 @@ pod:
pod:
runAsUser: 65534
container:
postgresql_create_db:
alerta_create_db:
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
server: