Fix inject integration test failure (#2928)

Signed-off-by: Ivan Sim <ivan@buoyant.io>
This commit is contained in:
Ivan Sim 2019-06-11 15:08:37 -07:00 committed by GitHub
parent 8416d326c2
commit c4354ab1a4
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
2 changed files with 8 additions and 0 deletions

View File

@ -83,6 +83,8 @@ spec:
initialDelaySeconds: 2 initialDelaySeconds: 2
resources: {} resources: {}
securityContext: securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102 runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError terminationMessagePolicy: FallbackToLogsOnError
initContainers: initContainers:
@ -106,10 +108,12 @@ spec:
cpu: 10m cpu: 10m
memory: 10Mi memory: 10Mi
securityContext: securityContext:
allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- NET_ADMIN - NET_ADMIN
privileged: false privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false runAsNonRoot: false
runAsUser: 0 runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError terminationMessagePolicy: FallbackToLogsOnError

View File

@ -106,6 +106,8 @@ spec:
cpu: 10m cpu: 10m
memory: 10Mi memory: 10Mi
securityContext: securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 1337 runAsUser: 1337
terminationMessagePolicy: FallbackToLogsOnError terminationMessagePolicy: FallbackToLogsOnError
initContainers: initContainers:
@ -131,10 +133,12 @@ spec:
cpu: 10m cpu: 10m
memory: 10Mi memory: 10Mi
securityContext: securityContext:
allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- NET_ADMIN - NET_ADMIN
privileged: false privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false runAsNonRoot: false
runAsUser: 0 runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError terminationMessagePolicy: FallbackToLogsOnError