Skip to content

Commit

Permalink
fix(shulker-operator): set fs group to Redis container to fix persist…
Browse files Browse the repository at this point in the history
…ence permissions (#451)
  • Loading branch information
jeremylvln authored Mar 11, 2024
1 parent c3040cc commit 6f8eacf
Show file tree
Hide file tree
Showing 3 changed files with 16 additions and 7 deletions.
4 changes: 2 additions & 2 deletions Cargo.lock

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

Original file line number Diff line number Diff line change
Expand Up @@ -8,6 +8,7 @@ use k8s_openapi::api::core::v1::ContainerPort;
use k8s_openapi::api::core::v1::EnvVar;
use k8s_openapi::api::core::v1::PersistentVolumeClaim;
use k8s_openapi::api::core::v1::PersistentVolumeClaimSpec;
use k8s_openapi::api::core::v1::PodSecurityContext;
use k8s_openapi::api::core::v1::PodSpec;
use k8s_openapi::api::core::v1::PodTemplateSpec;
use k8s_openapi::api::core::v1::SecurityContext;
Expand All @@ -31,11 +32,16 @@ const REDIS_IMAGE: &str = "redis:7-alpine";
const REDIS_DATA_DIR: &str = "/data";

lazy_static! {
static ref REDIS_POD_SECURITY_CONTEXT: PodSecurityContext = PodSecurityContext {
run_as_user: Some(1000),
run_as_group: Some(1000),
run_as_non_root: Some(true),
fs_group: Some(1000),
..PodSecurityContext::default()
};
static ref REDIS_SECURITY_CONTEXT: SecurityContext = SecurityContext {
allow_privilege_escalation: Some(false),
read_only_root_filesystem: Some(true),
run_as_non_root: Some(true),
run_as_user: Some(1000),
capabilities: Some(Capabilities {
drop: Some(vec!["ALL".to_string()]),
..Capabilities::default()
Expand Down Expand Up @@ -140,6 +146,7 @@ impl RedisStatefulSetBuilder {
}]),
..Container::default()
}],
security_context: Some(REDIS_POD_SECURITY_CONTEXT.clone()),
..PodSpec::default()
};

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -53,11 +53,14 @@ spec:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000
volumeMounts:
- mountPath: /data
name: data
securityContext:
fsGroup: 1000
runAsGroup: 1000
runAsNonRoot: true
runAsUser: 1000
volumeClaimTemplates:
- apiVersion: v1
kind: PersistentVolumeClaim
Expand All @@ -69,4 +72,3 @@ spec:
resources:
requests:
storage: 1Gi

0 comments on commit 6f8eacf

Please sign in to comment.