-
Notifications
You must be signed in to change notification settings - Fork 138
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
feat: adding
adaptSecurityContext
option in values.yaml for OpenShi…
…ft SCC (#2212)
- Loading branch information
1 parent
cf50ee3
commit d9aae33
Showing
26 changed files
with
346 additions
and
603 deletions.
There are no files selected for viewing
Large diffs are not rendered by default.
Oops, something went wrong.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,247 +1,12 @@ | ||
## | ||
# This is a minimal sample values file to get you started with an Openshift cluster using the recommended default | ||
# policies. Using these values, you will be able to deploy the chart using the least permissive SCC, "restricted". | ||
# | ||
# Everywhere we assign "null" to a value is to ensure that default values of one of the charts, or of its dependencies, | ||
# will not cause issues with the "restricted" SCC (e.g. assign a fixed UID or GID). Additionally, we want to make sure | ||
# that all volume mounts are mounted with the minimum required permissions. You can omit these everywhere if you will | ||
# use a different SCC such as nonroot or anyuid. | ||
## | ||
--- | ||
|
||
# | ||
# Identity. | ||
# | ||
|
||
# omit the values below if identity.enabled is false | ||
identity: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# omit the values below if identityKeycloak.enabled is false | ||
identityKeycloak: | ||
global: | ||
compatibility: | ||
## Compatibility adaptations for Openshift | ||
openshift: | ||
## Adapt the securityContext sections of the deployment to make them compatible with Openshift restricted-v2 SCC: remove runAsUser, runAsGroup and fsGroup and let the platform use their allowed default IDs. Possible values: auto (apply if the detected running cluster is Openshift), force (perform the adaptation always), disabled (do not perform adaptation) | ||
adaptSecurityContext: force | ||
initContainers: | ||
- name: copy-camunda-theme | ||
image: "{{ .Values.global.identity.image | default \"camunda/identity:latest\" }}" | ||
imagePullPolicy: "{{ .Values.global.identity.imagePullPolicy | default \"Always\" }}" | ||
command: ["sh", "-c", "cp -a /app/keycloak-theme/* /mnt"] | ||
securityContext: | ||
privileged: false | ||
readOnlyRootFilesystem: true | ||
allowPrivilegeEscalation: false | ||
runAsNonRoot: true | ||
capabilities: | ||
drop: ["ALL"] | ||
seccompProfile: | ||
type: RuntimeDefault | ||
volumeMounts: | ||
- name: camunda-theme | ||
mountPath: /mnt | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
# omit the values below if identityKeycloak.postgresql.enabled is false | ||
postgresql: | ||
# omit the values below if identityKeycloak.postgresql.primary.enabled is false | ||
primary: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
# omit the values below if identityKeycloak.postgresql.readReplicas.enabled is false | ||
readReplicas: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
# omit the values below if identityKeycloak.postgresql.metrics.enabled is false | ||
metrics: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# omit the values below if identityPostgresql.enabled is false | ||
identityPostgresql: | ||
global: | ||
compatibility: | ||
## Compatibility adaptations for Openshift | ||
openshift: | ||
## Adapt the securityContext sections of the deployment to make them compatible with Openshift restricted-v2 SCC: remove runAsUser, runAsGroup and fsGroup and let the platform use their allowed default IDs. Possible values: auto (apply if the detected running cluster is Openshift), force (perform the adaptation always), disabled (do not perform adaptation) | ||
adaptSecurityContext: force | ||
# omit the values below if identityPostgresql.primary.enabled is false | ||
primary: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
# omit the values below if identityPostgresql.readReplicas.enabled is false | ||
readReplicas: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
# omit the values below if identityPostgresql.metrics.enabled is false | ||
metrics: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# | ||
# Connectors. | ||
# | ||
|
||
# omit the values below if identity.enabled is false | ||
connectors: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# | ||
# Operate. | ||
# | ||
|
||
# omit the values below if operate.enabled is false | ||
operate: | ||
configMap: | ||
defaultMode: 0444 | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# | ||
# Optimize. | ||
# | ||
|
||
# omit the values below if optimize.enabled is false | ||
optimize: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# | ||
# Tasklist. | ||
# | ||
|
||
# omit the values below if tasklist.enabled is false | ||
tasklist: | ||
configMap: | ||
defaultMode: 0444 | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# | ||
# WebModeler. | ||
# | ||
|
||
# omit the values below if webModeler.enabled is false | ||
webModeler: | ||
restapi: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
webapp: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
websockets: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
postgresql: | ||
global: | ||
compatibility: | ||
## Compatibility adaptations for Openshift | ||
openshift: | ||
## Adapt the securityContext sections of the deployment to make them compatible with Openshift restricted-v2 SCC: remove runAsUser, runAsGroup and fsGroup and let the platform use their allowed default IDs. Possible values: auto (apply if the detected running cluster is Openshift), force (perform the adaptation always), disabled (do not perform adaptation) | ||
adaptSecurityContext: force | ||
primary: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
readReplicas: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
metrics: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# | ||
# Zeebe. | ||
# | ||
|
||
# omit the values below if zeebe.enabled is false | ||
zeebe: | ||
configMap: | ||
defaultMode: 0555 | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# omit the values below if zeebe-gateway.enabled is false | ||
zeebeGateway: | ||
configMap: | ||
defaultMode: 0444 | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# | ||
# Console | ||
# | ||
# omit the values below if console.enabled is false | ||
console: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
|
||
# | ||
# Elasticsearch. | ||
# | ||
|
||
# omit the values below if elasticsearch.enabled is false | ||
elasticsearch: | ||
global: | ||
compatibility: | ||
## Compatibility adaptations for Openshift | ||
openshift: | ||
## Adapt the securityContext sections of the deployment to make them compatible with Openshift restricted-v2 SCC: remove runAsUser, runAsGroup and fsGroup and let the platform use their allowed default IDs. Possible values: auto (apply if the detected running cluster is Openshift), force (perform the adaptation always), disabled (do not perform adaptation) | ||
adaptSecurityContext: force | ||
master: | ||
podSecurityContext: | ||
fsGroup: null | ||
containerSecurityContext: | ||
runAsUser: null | ||
# If needed, OpenShift TuneD operator will be used to set sysctl vm.max_map_count. | ||
# Apply the manifest "openshift-tuned.yaml" before install Camunda 8 chart. | ||
sysctlImage: | ||
enabled: false | ||
commonLabels: | ||
tuned.openshift.io/elasticsearch: "" | ||
global: | ||
compatibility: | ||
## Compatibility adaptations for Openshift | ||
openshift: | ||
## Adapt the securityContext sections of the deployment to make them compatible with Openshift restricted-v2 SCC: remove runAsUser, runAsGroup and fsGroup and let the platform use their allowed default IDs. Possible values: auto (apply if the detected running cluster is Openshift), force (perform the adaptation always), disabled (do not perform adaptation) | ||
adaptSecurityContext: force |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.