[DMAAP] Add pod security context to MR and others 50/126550/6
authorrope252 <gareth.roper@est.tech>
Mon, 10 Jan 2022 14:15:16 +0000 (14:15 +0000)
committerSylvain Desbureaux <sylvain.desbureaux@orange.com>
Thu, 3 Mar 2022 16:35:26 +0000 (16:35 +0000)
Add security context to pods within DMAAP

Change-Id: I86f7bd79e77dec33879f4ee3b599799705d40a24
Issue-ID: OOM-2913
Signed-off-by: rope252 <gareth.roper@est.tech>
kubernetes/common/certInitializer/templates/_certInitializer.yaml
kubernetes/dmaap/components/dmaap-bc/templates/deployment.yaml
kubernetes/dmaap/components/dmaap-bc/values.yaml
kubernetes/dmaap/components/dmaap-dr-node/templates/statefulset.yaml
kubernetes/dmaap/components/dmaap-dr-node/values.yaml
kubernetes/dmaap/components/dmaap-dr-prov/templates/deployment.yaml
kubernetes/dmaap/components/dmaap-dr-prov/values.yaml

index b1e85c0..1312d98 100644 (file)
@@ -47,6 +47,8 @@
 - name: {{ include "common.name" $dot }}-aaf-config
   image: {{ include "repositoryGenerator.repository" $subchartDot }}/{{ $subchartDot.Values.global.aafAgentImage }}
   imagePullPolicy: {{ $subchartDot.Values.global.pullPolicy | default $subchartDot.Values.pullPolicy }}
+  securityContext:
+    runAsUser: 0
   volumeMounts:
   - mountPath: {{ $initRoot.mountPath }}
     name: {{ include "common.certInitializer._aafConfigVolumeName" $dot }}
index a0b6fda..c9b6800 100644 (file)
@@ -23,6 +23,7 @@ spec:
   template:
     metadata: {{- include "common.templateMetadata" . | nindent 6 }}
     spec:
+      {{ include "common.podSecurityContext" . | indent 6 | trim}}
 {{- if or .Values.global.aafEnabled .Values.PG.enabled }}
       initContainers:
       - command:
@@ -45,6 +46,8 @@ spec:
         name: {{ include "common.name" . }}-update-config
 {{ include "common.certInitializer.initContainer" . | nindent 6 }}
       - name: {{ include "common.name" . }}-permission-fixer
+        securityContext:
+          runAsUser: 0
         image: {{ include "repositoryGenerator.image.busybox" . }}
         imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }}
         volumeMounts: {{ include "common.certInitializer.volumeMount" . | nindent 8 }}
@@ -60,6 +63,9 @@ spec:
         command: ["/bin/sh"]
         args: [ "-c", "sed -i -e '/cadi_keystore_password=/d' -e '/cadi_keystore_password_jks/p' -e 's/cadi_keystore_password_jks/cadi_keystore_password/' -e 's/dmaap-bc.p12/dmaap-bc.jks/' /opt/app/osaaf/local/org.onap.dmaap-bc.cred.props" ]
       - name: {{ include "common.name" . }}-postgres-readiness
+        securityContext:
+          runAsUser: 100
+          runAsGroup: 65533
         command:
         - /app/ready.py
         args:
index a8e7cf9..cc86082 100644 (file)
@@ -146,6 +146,11 @@ ingress:
 
 # Resource Limit flavor -By Default using small
 flavor: small
+
+securityContext:
+  user_id: 1000
+  group_id: 101
+
 # Segregation for Different environment (Small and Large)
 resources:
   small:
index 84a3c1e..bda2550 100644 (file)
@@ -23,8 +23,12 @@ spec:
   template:
     metadata: {{- include "common.templateMetadata" . | nindent 6 }}
     spec:
+      {{ include "common.podSecurityContext" . | indent 6 | trim}}
       initContainers: {{ include "common.certInitializer.initContainer" . | nindent 8 }}
         - name: {{ include "common.name" . }}-readiness
+          securityContext:
+            runAsUser: 100
+            runAsGroup: 65533
           image: {{ include "repositoryGenerator.image.readiness" . }}
           imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }}
           command:
@@ -39,6 +43,8 @@ spec:
                 apiVersion: v1
                 fieldPath: metadata.namespace
         - name: {{ include "common.name" . }}-permission-fixer
+          securityContext:
+            runAsUser: 0
           image: {{ include "repositoryGenerator.image.busybox" . }}
           imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }}
           volumeMounts: {{ include "common.certInitializer.volumeMount" . | nindent 10 }}
index e34bc00..6ad3e45 100644 (file)
@@ -113,6 +113,11 @@ ingress:
 
 # Resource Limit flavor -By Default using small
 flavor: small
+
+securityContext:
+  user_id: 1000
+  group_id: 1000
+
 # Segregation for Different environment (Small and Large)
 resources:
   small:
index 5f99ea3..51045af 100644 (file)
@@ -34,9 +34,13 @@ spec:
         app: {{ include "common.name" . }}
         release: {{ include "common.release" . }}
     spec:
+      {{ include "common.podSecurityContext" . | indent 6 | trim}}
       hostname: {{ .Values.global.dmaapDrProvName }}
       initContainers:
         - name: {{ include "common.name" . }}-readiness
+          securityContext:
+            runAsUser: 100
+            runAsGroup: 65533
           image: {{ include "repositoryGenerator.image.readiness" . }}
           imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }}
           command:
@@ -55,6 +59,8 @@ spec:
         {{ include "common.certInitializer.initContainer" . | nindent 8 }}
 
         - name: {{ include "common.name" . }}-permission-fixer
+          securityContext:
+            runAsUser: 0
           image: {{ include "repositoryGenerator.image.busybox" . }}
           imagePullPolicy: {{ .Values.global.pullPolicy | default .Values.pullPolicy }}
           volumeMounts: {{ include "common.certInitializer.volumeMount" . | nindent 10 }}
index 1d9432a..9e6effa 100644 (file)
@@ -142,6 +142,11 @@ certInitializer:
 
 # Resource Limit flavor -By Default using small
 flavor: small
+
+securityContext:
+  user_id: 1000
+  group_id: 1000
+
 # Segregation for Different environment (Small and Large)
 resources:
   small: