github.com/verrazzano/verrazzano@v1.7.0/platform-operator/helm_config/overrides/jaeger-production-strategy-values.yaml (about)

     1  # Copyright (c) 2023, Oracle and/or its affiliates.
     2  # Licensed under the Universal Permissive License v 1.0 as shown at https://oss.oracle.com/licenses/upl.
     3  
     4  jaeger:
     5    spec:
     6      collector:
     7        options:
     8          collector:
     9            tags: verrazzano_cluster=local
    10        securityContext:
    11          runAsGroup: 65534
    12          runAsNonRoot: true
    13          runAsUser: 65534
    14          seccompProfile:
    15            type: RuntimeDefault
    16        containerSecurityContext:
    17          runAsUser: 1001
    18          runAsGroup: 65534
    19          runAsNonRoot: true
    20          privileged: false
    21          allowPrivilegeEscalation: false
    22          capabilities:
    23            drop:
    24              - ALL
    25      query:
    26        securityContext:
    27          runAsGroup: 65534
    28          runAsNonRoot: true
    29          runAsUser: 65534
    30          seccompProfile:
    31            type: RuntimeDefault
    32        containerSecurityContext:
    33          runAsUser: 1001
    34          runAsGroup: 65534
    35          runAsNonRoot: true
    36          privileged: false
    37          allowPrivilegeEscalation: false
    38          capabilities:
    39            drop:
    40              - ALL
    41      storage:
    42        dependencies:
    43          enabled: false
    44        esIndexCleaner:
    45          enabled: true
    46          # Number of days to wait before deleting a record
    47          numberOfDays: 7
    48          schedule: "55 23 * * *"
    49          # Number of times to retry before considering the job as failed
    50          backoffLimit: 2
    51          securityContext:
    52            runAsGroup: 65534
    53            runAsNonRoot: true
    54            runAsUser: 65534
    55            seccompProfile:
    56              type: RuntimeDefault
    57          containerSecurityContext:
    58            runAsUser: 1001
    59            runAsGroup: 65534
    60            runAsNonRoot: true
    61            privileged: false
    62            allowPrivilegeEscalation: false
    63            capabilities:
    64              drop:
    65                - ALL
    66        options:
    67          es:
    68            index-prefix: verrazzano