kubelatte-ce

Форк
2
Форк от sbertech/kubelatte-ce
150 строк · 3.1 Кб
1
rbac:
2
  create: true
3

4
serviceAccount:
5
  create: true
6
  name: kubelatte-sa
7
  annotations: {}
8

9

10
podSecurityContext:
11
  enabled: true
12
  fsGroup: 1006380000
13
  runAsNonRoot: true
14
#  seccompProfile:
15
#    type: "RuntimeDefault"
16

17
terminationGracePeriodSeconds: 10
18
restartPolicy: Always
19

20
image:
21
  registry: kubelatte
22
  repository: kubelatte
23
  tag: latest
24

25
  ## Specify a imagePullPolicy
26
  ## Defaults to 'Always' if image tag is 'latest', else set to 'IfNotPresent'
27
  ## ref: https://kubernetes.io/docs/concepts/containers/images/#pre-pulled-images
28
  ##
29
  pullPolicy: IfNotPresent
30
  ## Optionally specify an array of imagePullSecrets (secrets must be manually created in the namespace)
31
  ## ref: https://kubernetes.io/docs/tasks/configure-pod-container/pull-image-private-registry/
32
  ## e.g:
33
  ## pullSecrets:
34
  ##   - myRegistryKeySecretName
35
  ##
36
  pullSecrets:
37
    - pull
38

39
# Webhooks
40
webhookConfigs:
41
  enabled: true
42
  mutating:
43
    - name: kubelatte-ce
44
      webhooks:
45
        - name: kubelatte.community.edition
46
          rules:
47
            - operations:
48
                - CREATE
49
              apiGroups:
50
                - ''
51
              apiVersions:
52
                - v1
53
              resources:
54
                - pods
55
              scope: '*'
56
          failurePolicy: Ignore
57
          namespaceSelector:
58
            matchExpressions:
59
              - key: kubelatte-injection
60
                operator: In
61
                values:
62
                  - enabled
63
          objectSelector: {}
64
          timeoutSeconds: 5
65

66
  validating:
67
    - name: kubelatte-ce
68
      webhooks:
69
        - name: kubelatte.community.edition
70
          rules:
71
            - operations:
72
                - CREATE
73
              apiGroups:
74
                - ''
75
              apiVersions:
76
                - v1
77
              resources:
78
                - pods
79
              scope: '*'
80
          failurePolicy: Ignore
81
          namespaceSelector:
82
            matchExpressions:
83
              - key: kubelatte-injection
84
                operator: In
85
                values:
86
                  - enabled
87
          objectSelector: {}
88
          timeoutSeconds: 5
89

90
  auth:
91
    tls:
92
      certBase64:
93
      keyBase64:
94
      caCertBase64:
95

96
resources:
97
  limits:
98
    cpu: 300m
99
    memory: 500Mi
100
  requests:
101
    cpu: 300m
102
    memory: 500Mi
103

104
livenessProbe:
105
  enabled: true
106
  initialDelaySeconds: 15
107
  timeoutSeconds: 1
108
  periodSeconds: 20
109
  successThreshold: 1
110
  failureThreshold: 30
111
readinessProbe:
112
  enabled: true
113
  ## may be your own
114
  initialDelaySeconds: 1
115
  timeoutSeconds: 1
116
  periodSeconds: 2
117
  successThreshold: 1
118
  failureThreshold: 30
119

120
containerSecurityContext:
121
  enabled: true
122
  ## may be your own
123
  privileged: false
124
  runAsUser: 10101
125
  runAsGroup: 10101
126
  runAsNonRoot: true
127
  readOnlyRootFilesystem: true
128
  allowPrivilegeEscalation: false
129
  capabilities:
130
    drop: ["ALL"]
131
#  seccompProfile:
132
#    type: "RuntimeDefault"
133

134
service:
135
  name: kubelatte-ce-service
136
  port: 8443
137

138

139
modes:
140
  mutation:
141
    enabled: true
142
    sideEffect:
143
      enabled: true
144
      recreation:
145
        enabled: true
146
  validation:
147
    enabled: true
148
  creation:
149
    enabled: true
150
    clusterCreation: true

Использование cookies

Мы используем файлы cookie в соответствии с Политикой конфиденциальности и Политикой использования cookies.

Нажимая кнопку «Принимаю», Вы даете АО «СберТех» согласие на обработку Ваших персональных данных в целях совершенствования нашего веб-сайта и Сервиса GitVerse, а также повышения удобства их использования.

Запретить использование cookies Вы можете самостоятельно в настройках Вашего браузера.