summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRodolfo Alonso Hernandez <rodolfo.alonso.hernandez@intel.com>2018-07-06 09:00:03 +0000
committerGerrit Code Review <gerrit@opnfv.org>2018-07-06 09:00:03 +0000
commit98363ec3393c8318fea7d71ba74735ec5d5aec6c (patch)
treeb38ef8bd321625d1926183634da9b61f936e0e52
parent98d988b261c22e7082b324f4e9cd3b0aa4db9c5e (diff)
Update git submodules
* Update docs/submodules/yardstick from branch 'master' - Merge "Add "securityContext" parameter in Kubernetes context" - Add "securityContext" parameter in Kubernetes context This new parameter, "securityContext", will allow the user to define the privilege and access control settings for a pod or a container [1]. Example of "securityContext" definition in the pod (if only one container is defined): context:   type: Kubernetes   servers:     host:       image: ...       securityContext:         runAsUser: 1000         fsGroup: 2000  Example of "securityContext" definition in the pod and the container (if several containers are defined):      context:   type: Kubernetes   servers:     host:       securityContext:         runAsUser: 1000         fsGroup: 2000        containers:         - image: ...           securityContext:             allowPrivilegeEscalation: false         - image: ... [1] https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ JIRA: YARDSTICK-1156 Change-Id: I597a300c68cd834522a284b1cca0faa918493342 Signed-off-by: Rodolfo Alonso Hernandez <rodolfo.alonso.hernandez@intel.com>
m---------docs/submodules/yardstick0
1 files changed, 0 insertions, 0 deletions
diff --git a/docs/submodules/yardstick b/docs/submodules/yardstick
-Subproject 7823bf5ddee277c8abe99aed840eb9802425ada
+Subproject 1b8b08285fdf58e08ede154bc751cd7f66d76af