Skip to content

Commit

Permalink
Update example deployment manifests
Browse files Browse the repository at this point in the history
  • Loading branch information
robertvolkmann committed Jan 27, 2025
1 parent bb2f177 commit f57b1c3
Showing 1 changed file with 8 additions and 39 deletions.
47 changes: 8 additions & 39 deletions deploy/node-init.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,25 +4,6 @@ metadata:
name: node-init
namespace: kube-system
---
apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
name: node-init
spec:
allowPrivilegeEscalation: true
privileged: true
fsGroup:
rule: RunAsAny
runAsUser:
rule: RunAsAny
seLinux:
rule: RunAsAny
supplementalGroups:
rule: RunAsAny
volumes:
- secret
hostNetwork: true
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
Expand All @@ -36,14 +17,6 @@ rules:
- watch
- list
- get
- apiGroups:
- extensions
resources:
- podsecuritypolicies
resourceNames:
- node-init
verbs:
- use
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
Expand Down Expand Up @@ -75,26 +48,22 @@ spec:
labels:
app: node-init
spec:
serviceAccount: node-init
serviceAccountName: node-init
containers:
- name: node-init-pause
image: registry.k8s.io/pause:3.9
securityContext:
privileged: true
resources:
requests:
cpu: 0m
memory: 1Mi
initContainers:
- name: node-init
image: metal-stack/node-init:latest
image: ghcr.io/metal-stack/node-init:latest
env:
- name: KUBE_NODE_NAME
valueFrom:
fieldRef:
apiVersion: v1
fieldPath: spec.nodeName
securityContext:
privileged: true
capabilities:
add:
- NET_ADMIN
hostNetwork: true
tolerations:
- key: "node-role.kubernetes.io/control-plane"
operator: "Exists"
effect: "NoSchedule"

0 comments on commit f57b1c3

Please sign in to comment.