#1281 openshift-apps: add supplemental groups to fedora-ostree-pruner
Merged a year ago by dustymabe. Opened a year ago by dustymabe.
fedora-infra/ dustymabe/ansible dusty-add-groups  into  main

@@ -20,8 +20,8 @@ 

        - name: coreos-ostree-importer

          # sleep infinity is useful for debugging environment issues

          # comment out when not debugging

-         args: ['infinity']

-         command: ['/usr/bin/sleep']

+         # args: ['infinity']

+         # command: ['/usr/bin/sleep']

          volumeMounts:

          - name: fedora-ostree-content-volume

            mountPath: /mnt/koji

@@ -20,14 +20,18 @@ 

        - name: fedora-ostree-pruner

          # sleep infinity is useful for debugging environment issues

          # comment out when not debugging

-         args: ['infinity']

-         command: ['/usr/bin/sleep']

+         #args: ['infinity']

+         #command: ['/usr/bin/sleep']

          volumeMounts:

          - name: fedora-ostree-content-volume

            mountPath: /mnt/koji

          image: ""

          imagePullPolicy: IfNotPresent

          resources: {}

+       # The files in the ostree volumes are created with group ownership of 263.

+       # We need to have 263 in our supplemental groups. See https://pagure.io/releng/issue/8811#comment-629051

+       securityContext:

+         supplementalGroups: [263]

        volumes:

        - name: fedora-ostree-content-volume

          persistentVolumeClaim:

This is similar to what we've done for coreos-ostree-importer. See
https://pagure.io/releng/issue/8811#comment-629051 for more information.

Pull-Request has been merged by dustymabe

a year ago

Build succeeded.