Skip to content

Commit

Permalink
Update to match the IBP official YAML files (#595)
Browse files Browse the repository at this point in the history
Signed-off-by: Matthew B White <whitemat@uk.ibm.com>
  • Loading branch information
mbwhite committed Mar 17, 2022
1 parent 4be3e90 commit 44596c4
Show file tree
Hide file tree
Showing 3 changed files with 19 additions and 9 deletions.
6 changes: 6 additions & 0 deletions roles/console/templates/k8s/cluster_role.yml.j2
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,12 @@ apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
name: "{{ cluster_role }}"
labels:
release: "operator"
helm.sh/chart: "ibm-ibp"
app.kubernetes.io/name: "ibp"
app.kubernetes.io/instance: "ibp"
app.kubernetes.io/managed-by: "ibp-operator"
rules:
- apiGroups:
- extensions
Expand Down
6 changes: 6 additions & 0 deletions roles/console/templates/k8s/cluster_role_binding.yml.j2
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,12 @@ kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: "{{ cluster_role_binding }}"
labels:
release: "operator"
helm.sh/chart: "ibm-ibp"
app.kubernetes.io/name: "ibp"
app.kubernetes.io/instance: "ibp"
app.kubernetes.io/managed-by: "ibp-operator"
subjects:
- kind: ServiceAccount
name: "{{ service_account }}"
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,11 +6,11 @@ apiVersion: security.openshift.io/v1
kind: SecurityContextConstraints
metadata:
name: "{{ security_context_constraints }}"
allowHostDirVolumePlugin: true
allowHostIPC: true
allowHostNetwork: true
allowHostPID: true
allowHostPorts: true
allowHostDirVolumePlugin: false
allowHostIPC: false
allowHostNetwork: false
allowHostPID: false
allowHostPorts: false
allowPrivilegeEscalation: true
allowPrivilegedContainer: true
allowedCapabilities:
Expand All @@ -20,15 +20,13 @@ allowedCapabilities:
- SETGID
- SETUID
- FOWNER
defaultAddCapabilities: null
defaultAddCapabilities: []
fsGroup:
type: RunAsAny
groups:
- system:cluster-admins
- system:authenticated
- system:serviceaccounts:{{ project }}
readOnlyRootFilesystem: false
requiredDropCapabilities: null
requiredDropCapabilities: []
runAsUser:
type: RunAsAny
seLinuxContext:
Expand Down

0 comments on commit 44596c4

Please sign in to comment.