mirror of
https://github.com/rustfs/rustfs.git
synced 2026-01-16 17:20:33 +00:00
enhance security context part for k8s deployment (#850)
This commit is contained in:
@@ -52,8 +52,10 @@ spec:
|
|||||||
image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}"
|
image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}"
|
||||||
command: ["/usr/bin/rustfs"]
|
command: ["/usr/bin/rustfs"]
|
||||||
imagePullPolicy: {{ .Values.image.pullPolicy }}
|
imagePullPolicy: {{ .Values.image.pullPolicy }}
|
||||||
|
{{- if .Values.securityContext }}
|
||||||
securityContext:
|
securityContext:
|
||||||
runAsUser: 1000
|
{{- toYaml .Values.securityContext | nindent 12 }}
|
||||||
|
{{- end }}
|
||||||
ports:
|
ports:
|
||||||
- containerPort: {{ .Values.service.ep_port }}
|
- containerPort: {{ .Values.service.ep_port }}
|
||||||
name: endpoint
|
name: endpoint
|
||||||
|
|||||||
@@ -59,13 +59,12 @@ podSecurityContext:
|
|||||||
# fsGroup: 2000
|
# fsGroup: 2000
|
||||||
|
|
||||||
securityContext:
|
securityContext:
|
||||||
{}
|
capabilities:
|
||||||
# capabilities:
|
drop:
|
||||||
# drop:
|
- ALL
|
||||||
# - ALL
|
readOnlyRootFilesystem: true
|
||||||
# readOnlyRootFilesystem: true
|
runAsNonRoot: true
|
||||||
# runAsNonRoot: true
|
runAsUser: 1000
|
||||||
# runAsUser: 1000
|
|
||||||
|
|
||||||
service:
|
service:
|
||||||
type: NodePort
|
type: NodePort
|
||||||
|
|||||||
Reference in New Issue
Block a user