From 89e2f84357d100f99f7af25399cbf8da7c99d5e9 Mon Sep 17 00:00:00 2001 From: "KHIYANI, RAHUL (rk0850)" Date: Thu, 23 Jan 2020 15:00:46 -0600 Subject: [PATCH] Add Docker default AppArmor profile to apiserver Change-Id: I2d00b08ad23df693134c61b02d01df26ec751437 --- charts/apiserver/templates/daemonset.yaml | 1 + charts/apiserver/values.yaml | 4 ++++ 2 files changed, 5 insertions(+) diff --git a/charts/apiserver/templates/daemonset.yaml b/charts/apiserver/templates/daemonset.yaml index d2bd5ac0..041ca246 100644 --- a/charts/apiserver/templates/daemonset.yaml +++ b/charts/apiserver/templates/daemonset.yaml @@ -44,6 +44,7 @@ spec: {{ tuple $envAll | include "helm-toolkit.snippets.release_uuid" }} scheduler.alpha.kubernetes.io/critical-pod: '' configmap-bin-hash: {{ tuple "configmap-bin.yaml" . | include "helm-toolkit.utils.hash" }} +{{ dict "envAll" $envAll "podName" "kubernetes_apiserver_anchor" "containerNames" (list "anchor") | include "helm-toolkit.snippets.kubernetes_mandatory_access_control_annotation" | indent 8 }} spec: {{ dict "envAll" $envAll "application" "kubernetes_apiserver_anchor" | include "helm-toolkit.snippets.kubernetes_pod_security_context" | indent 6 }} nodeSelector: diff --git a/charts/apiserver/values.yaml b/charts/apiserver/values.yaml index e65ab1e5..afdaef93 100644 --- a/charts/apiserver/values.yaml +++ b/charts/apiserver/values.yaml @@ -263,6 +263,10 @@ endpoints: # key: null pod: + mandatory_access_control: + type: apparmor + kubernetes_apiserver_anchor: + anchor: runtime/default security_context: kubernetes_apiserver_anchor: pod: