github.com/verrazzano/verrazzano@v1.7.0/platform-operator/thirdparty/charts/cert-manager/values.yaml (about) 1 # Default values for cert-manager. 2 # This is a YAML-formatted file. 3 # Declare variables to be passed into your templates. 4 global: 5 ## Reference to one or more secrets to be used when pulling images 6 ## ref: https://kubernetes.io/docs/tasks/configure-pod-container/pull-image-private-registry/ 7 ## 8 imagePullSecrets: [] 9 # - name: "image-pull-secret" 10 11 # Optional priority class to be used for the cert-manager pods 12 priorityClassName: "" 13 rbac: 14 create: true 15 # Aggregate ClusterRoles to Kubernetes default user-facing roles. Ref: https://kubernetes.io/docs/reference/access-authn-authz/rbac/#user-facing-roles 16 aggregateClusterRoles: true 17 18 podSecurityPolicy: 19 enabled: false 20 useAppArmor: true 21 22 # Set the verbosity of cert-manager. Range of 0 - 6 with 6 being the most verbose. 23 logLevel: 2 24 25 leaderElection: 26 # Override the namespace used to store the ConfigMap for leader election 27 namespace: "kube-system" 28 29 # The duration that non-leader candidates will wait after observing a 30 # leadership renewal until attempting to acquire leadership of a led but 31 # unrenewed leader slot. This is effectively the maximum duration that a 32 # leader can be stopped before it is replaced by another candidate. 33 # leaseDuration: 60s 34 35 # The interval between attempts by the acting master to renew a leadership 36 # slot before it stops leading. This must be less than or equal to the 37 # lease duration. 38 # renewDeadline: 40s 39 40 # The duration the clients should wait between attempting acquisition and 41 # renewal of a leadership. 42 # retryPeriod: 15s 43 44 installCRDs: false 45 46 replicaCount: 1 47 48 strategy: {} 49 # type: RollingUpdate 50 # rollingUpdate: 51 # maxSurge: 0 52 # maxUnavailable: 1 53 54 # Comma separated list of feature gates that should be enabled on the 55 # controller pod. 56 featureGates: "" 57 58 image: 59 repository: quay.io/jetstack/cert-manager-controller 60 # You can manage a registry with 61 # registry: quay.io 62 # repository: jetstack/cert-manager-controller 63 64 # Override the image tag to deploy by setting this variable. 65 # If no value is set, the chart's appVersion will be used. 66 # tag: canary 67 68 # Setting a digest will override any tag 69 # digest: sha256:0e072dddd1f7f8fc8909a2ca6f65e76c5f0d2fcfb8be47935ae3457e8bbceb20 70 pullPolicy: IfNotPresent 71 72 # Override the namespace used to store DNS provider credentials etc. for ClusterIssuer 73 # resources. By default, the same namespace as cert-manager is deployed within is 74 # used. This namespace will not be automatically created by the Helm chart. 75 clusterResourceNamespace: "" 76 77 # This namespace allows you to define where the services will be installed into 78 # if not set then they will use the namespace of the release 79 # This is helpful when installing cert manager as a chart dependency (sub chart) 80 namespace: "" 81 82 serviceAccount: 83 # Specifies whether a service account should be created 84 create: true 85 # The name of the service account to use. 86 # If not set and create is true, a name is generated using the fullname template 87 # name: "" 88 # Optional additional annotations to add to the controller's ServiceAccount 89 # annotations: {} 90 # Automount API credentials for a Service Account. 91 # Optional additional labels to add to the controller's ServiceAccount 92 # labels: {} 93 automountServiceAccountToken: true 94 95 # Automounting API credentials for a particular pod 96 # automountServiceAccountToken: true 97 98 # Additional command line flags to pass to cert-manager controller binary. 99 # To see all available flags run docker run quay.io/jetstack/cert-manager-controller:<version> --help 100 extraArgs: [] 101 # When this flag is enabled, secrets will be automatically removed when the certificate resource is deleted 102 # - --enable-certificate-owner-ref=true 103 # Use this flag to enabled or disable arbitrary controllers, for example, disable the CertificiateRequests approver 104 # - --controllers=*,-certificaterequests-approver 105 106 extraEnv: [] 107 # - name: SOME_VAR 108 # value: 'some value' 109 110 resources: {} 111 # requests: 112 # cpu: 10m 113 # memory: 32Mi 114 115 # Pod Security Context 116 # ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ 117 securityContext: 118 runAsNonRoot: false 119 120 # Container Security Context to be set on the controller component container 121 # ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ 122 containerSecurityContext: 123 allowPrivilegeEscalation: false 124 # capabilities: 125 # drop: 126 # - ALL 127 # readOnlyRootFilesystem: true 128 # runAsNonRoot: true 129 130 131 volumes: [] 132 133 volumeMounts: [] 134 135 # Optional additional annotations to add to the controller Deployment 136 # deploymentAnnotations: {} 137 138 # Optional additional annotations to add to the controller Pods 139 # podAnnotations: {} 140 141 podLabels: {} 142 143 # Optional annotations to add to the controller Service 144 # serviceAnnotations: {} 145 146 # Optional additional labels to add to the controller Service 147 # serviceLabels: {} 148 149 # Optional DNS settings, useful if you have a public and private DNS zone for 150 # the same domain on Route 53. What follows is an example of ensuring 151 # cert-manager can access an ingress or DNS TXT records at all times. 152 # NOTE: This requires Kubernetes 1.10 or `CustomPodDNS` feature gate enabled for 153 # the cluster to work. 154 # podDnsPolicy: "None" 155 # podDnsConfig: 156 # nameservers: 157 # - "1.1.1.1" 158 # - "8.8.8.8" 159 160 nodeSelector: 161 kubernetes.io/os: linux 162 163 ingressShim: {} 164 # defaultIssuerName: "" 165 # defaultIssuerKind: "" 166 # defaultIssuerGroup: "" 167 168 prometheus: 169 enabled: true 170 servicemonitor: 171 enabled: false 172 prometheusInstance: default 173 targetPort: 9402 174 path: /metrics 175 interval: 60s 176 scrapeTimeout: 30s 177 labels: {} 178 honorLabels: false 179 180 # Use these variables to configure the HTTP_PROXY environment variables 181 # http_proxy: "http://proxy:8080" 182 # https_proxy: "https://proxy:8080" 183 # no_proxy: 127.0.0.1,localhost 184 185 # expects input structure as per specification https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.11/#affinity-v1-core 186 # for example: 187 # affinity: 188 # nodeAffinity: 189 # requiredDuringSchedulingIgnoredDuringExecution: 190 # nodeSelectorTerms: 191 # - matchExpressions: 192 # - key: foo.bar.com/role 193 # operator: In 194 # values: 195 # - master 196 affinity: {} 197 198 # expects input structure as per specification https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.11/#toleration-v1-core 199 # for example: 200 # tolerations: 201 # - key: foo.bar.com/role 202 # operator: Equal 203 # value: master 204 # effect: NoSchedule 205 tolerations: [] 206 207 webhook: 208 replicaCount: 1 209 timeoutSeconds: 10 210 211 # Used to configure options for the webhook pod. 212 # This allows setting options that'd usually be provided via flags. 213 # An APIVersion and Kind must be specified in your values.yaml file. 214 # Flags will override options that are set here. 215 config: 216 # apiVersion: webhook.config.cert-manager.io/v1alpha1 217 # kind: WebhookConfiguration 218 219 # The port that the webhook should listen on for requests. 220 # In GKE private clusters, by default kubernetes apiservers are allowed to 221 # talk to the cluster nodes only on 443 and 10250. so configuring 222 # securePort: 10250, will work out of the box without needing to add firewall 223 # rules or requiring NET_BIND_SERVICE capabilities to bind port numbers <1000. 224 # This should be uncommented and set as a default by the chart once we graduate 225 # the apiVersion of WebhookConfiguration past v1alpha1. 226 # securePort: 10250 227 228 strategy: {} 229 # type: RollingUpdate 230 # rollingUpdate: 231 # maxSurge: 0 232 # maxUnavailable: 1 233 234 # Pod Security Context to be set on the webhook component Pod 235 # ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ 236 securityContext: 237 runAsNonRoot: false 238 239 # Container Security Context to be set on the webhook component container 240 # ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ 241 containerSecurityContext: 242 allowPrivilegeEscalation: false 243 # capabilities: 244 # drop: 245 # - ALL 246 # readOnlyRootFilesystem: true 247 # runAsNonRoot: true 248 249 # Optional additional annotations to add to the webhook Deployment 250 # deploymentAnnotations: {} 251 252 # Optional additional annotations to add to the webhook Pods 253 # podAnnotations: {} 254 255 # Optional additional annotations to add to the webhook Service 256 # serviceAnnotations: {} 257 258 # Optional additional annotations to add to the webhook MutatingWebhookConfiguration 259 # mutatingWebhookConfigurationAnnotations: {} 260 261 # Optional additional annotations to add to the webhook ValidatingWebhookConfiguration 262 # validatingWebhookConfigurationAnnotations: {} 263 264 # Additional command line flags to pass to cert-manager webhook binary. 265 # To see all available flags run docker run quay.io/jetstack/cert-manager-webhook:<version> --help 266 extraArgs: [] 267 # Path to a file containing a WebhookConfiguration object used to configure the webhook 268 # - --config=<path-to-config-file> 269 270 resources: {} 271 # requests: 272 # cpu: 10m 273 # memory: 32Mi 274 275 ## Liveness and readiness probe values 276 ## Ref: https://kubernetes.io/docs/concepts/workloads/pods/pod-lifecycle/#container-probes 277 ## 278 livenessProbe: 279 failureThreshold: 3 280 initialDelaySeconds: 60 281 periodSeconds: 10 282 successThreshold: 1 283 timeoutSeconds: 1 284 readinessProbe: 285 failureThreshold: 3 286 initialDelaySeconds: 5 287 periodSeconds: 5 288 successThreshold: 1 289 timeoutSeconds: 1 290 291 nodeSelector: 292 kubernetes.io/os: linux 293 294 affinity: {} 295 296 tolerations: [] 297 298 # Optional additional labels to add to the Webhook Pods 299 podLabels: {} 300 301 # Optional additional labels to add to the Webhook Service 302 serviceLabels: {} 303 304 image: 305 repository: quay.io/jetstack/cert-manager-webhook 306 # You can manage a registry with 307 # registry: quay.io 308 # repository: jetstack/cert-manager-webhook 309 310 # Override the image tag to deploy by setting this variable. 311 # If no value is set, the chart's appVersion will be used. 312 # tag: canary 313 314 # Setting a digest will override any tag 315 # digest: sha256:0e072dddd1f7f8fc8909a2ca6f65e76c5f0d2fcfb8be47935ae3457e8bbceb20 316 317 pullPolicy: IfNotPresent 318 319 serviceAccount: 320 # Specifies whether a service account should be created 321 create: true 322 # The name of the service account to use. 323 # If not set and create is true, a name is generated using the fullname template 324 # name: "" 325 # Optional additional annotations to add to the controller's ServiceAccount 326 # annotations: {} 327 # Optional additional labels to add to the webhook's ServiceAccount 328 # labels: {} 329 # Automount API credentials for a Service Account. 330 automountServiceAccountToken: true 331 332 # Automounting API credentials for a particular pod 333 # automountServiceAccountToken: true 334 335 # The port that the webhook should listen on for requests. 336 # In GKE private clusters, by default kubernetes apiservers are allowed to 337 # talk to the cluster nodes only on 443 and 10250. so configuring 338 # securePort: 10250, will work out of the box without needing to add firewall 339 # rules or requiring NET_BIND_SERVICE capabilities to bind port numbers <1000 340 securePort: 10250 341 342 # Specifies if the webhook should be started in hostNetwork mode. 343 # 344 # Required for use in some managed kubernetes clusters (such as AWS EKS) with custom 345 # CNI (such as calico), because control-plane managed by AWS cannot communicate 346 # with pods' IP CIDR and admission webhooks are not working 347 # 348 # Since the default port for the webhook conflicts with kubelet on the host 349 # network, `webhook.securePort` should be changed to an available port if 350 # running in hostNetwork mode. 351 hostNetwork: false 352 353 # Specifies how the service should be handled. Useful if you want to expose the 354 # webhook to outside of the cluster. In some cases, the control plane cannot 355 # reach internal services. 356 serviceType: ClusterIP 357 # loadBalancerIP: 358 359 # Overrides the mutating webhook and validating webhook so they reach the webhook 360 # service using the `url` field instead of a service. 361 url: {} 362 # host: 363 364 cainjector: 365 enabled: true 366 replicaCount: 1 367 368 strategy: {} 369 # type: RollingUpdate 370 # rollingUpdate: 371 # maxSurge: 0 372 # maxUnavailable: 1 373 374 # Pod Security Context to be set on the cainjector component Pod 375 # ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ 376 securityContext: 377 runAsNonRoot: false 378 379 # Container Security Context to be set on the cainjector component container 380 # ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ 381 containerSecurityContext: 382 allowPrivilegeEscalation: false 383 # capabilities: 384 # drop: 385 # - ALL 386 # readOnlyRootFilesystem: true 387 # runAsNonRoot: true 388 389 390 # Optional additional annotations to add to the cainjector Deployment 391 # deploymentAnnotations: {} 392 393 # Optional additional annotations to add to the cainjector Pods 394 # podAnnotations: {} 395 396 # Additional command line flags to pass to cert-manager cainjector binary. 397 # To see all available flags run docker run quay.io/jetstack/cert-manager-cainjector:<version> --help 398 extraArgs: [] 399 # Enable profiling for cainjector 400 # - --enable-profiling=true 401 402 resources: {} 403 # requests: 404 # cpu: 10m 405 # memory: 32Mi 406 407 nodeSelector: 408 kubernetes.io/os: linux 409 410 affinity: {} 411 412 tolerations: [] 413 414 # Optional additional labels to add to the CA Injector Pods 415 podLabels: {} 416 417 image: 418 repository: quay.io/jetstack/cert-manager-cainjector 419 # You can manage a registry with 420 # registry: quay.io 421 # repository: jetstack/cert-manager-cainjector 422 423 # Override the image tag to deploy by setting this variable. 424 # If no value is set, the chart's appVersion will be used. 425 # tag: canary 426 427 # Setting a digest will override any tag 428 # digest: sha256:0e072dddd1f7f8fc8909a2ca6f65e76c5f0d2fcfb8be47935ae3457e8bbceb20 429 430 pullPolicy: IfNotPresent 431 432 serviceAccount: 433 # Specifies whether a service account should be created 434 create: true 435 # The name of the service account to use. 436 # If not set and create is true, a name is generated using the fullname template 437 # name: "" 438 # Optional additional annotations to add to the controller's ServiceAccount 439 # annotations: {} 440 # Automount API credentials for a Service Account. 441 # Optional additional labels to add to the cainjector's ServiceAccount 442 # labels: {} 443 automountServiceAccountToken: true 444 445 # Automounting API credentials for a particular pod 446 # automountServiceAccountToken: true 447 448 # This startupapicheck is a Helm post-install hook that waits for the webhook 449 # endpoints to become available. 450 # The check is implemented using a Kubernetes Job- if you are injecting mesh 451 # sidecar proxies into cert-manager pods, you probably want to ensure that they 452 # are not injected into this Job's pod. Otherwise the installation may time out 453 # due to the Job never being completed because the sidecar proxy does not exit. 454 # See https://github.com/cert-manager/cert-manager/pull/4414 for context. 455 startupapicheck: 456 enabled: true 457 458 # Pod Security Context to be set on the startupapicheck component Pod 459 # ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ 460 securityContext: 461 runAsNonRoot: false 462 463 # Container Security Context to be set on the controller component container 464 # ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/ 465 containerSecurityContext: 466 allowPrivilegeEscalation: false 467 # capabilities: 468 # drop: 469 # - ALL 470 # readOnlyRootFilesystem: true 471 # runAsNonRoot: true 472 473 # Timeout for 'kubectl check api' command 474 timeout: 1m 475 476 # Job backoffLimit 477 backoffLimit: 4 478 479 # Optional additional annotations to add to the startupapicheck Job 480 jobAnnotations: 481 helm.sh/hook: post-install 482 helm.sh/hook-weight: "1" 483 helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded 484 485 # Optional additional annotations to add to the startupapicheck Pods 486 # podAnnotations: {} 487 488 # Additional command line flags to pass to startupapicheck binary. 489 # To see all available flags run docker run quay.io/jetstack/cert-manager-ctl:<version> --help 490 extraArgs: [] 491 492 resources: {} 493 # requests: 494 # cpu: 10m 495 # memory: 32Mi 496 497 nodeSelector: 498 kubernetes.io/os: linux 499 500 affinity: {} 501 502 tolerations: [] 503 504 # Optional additional labels to add to the startupapicheck Pods 505 podLabels: {} 506 507 image: 508 repository: quay.io/jetstack/cert-manager-ctl 509 # You can manage a registry with 510 # registry: quay.io 511 # repository: jetstack/cert-manager-ctl 512 513 # Override the image tag to deploy by setting this variable. 514 # If no value is set, the chart's appVersion will be used. 515 # tag: canary 516 517 # Setting a digest will override any tag 518 # digest: sha256:0e072dddd1f7f8fc8909a2ca6f65e76c5f0d2fcfb8be47935ae3457e8bbceb20 519 520 pullPolicy: IfNotPresent 521 522 rbac: 523 # annotations for the startup API Check job RBAC and PSP resources 524 annotations: 525 helm.sh/hook: post-install 526 helm.sh/hook-weight: "-5" 527 helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded 528 529 serviceAccount: 530 # Specifies whether a service account should be created 531 create: true 532 533 # The name of the service account to use. 534 # If not set and create is true, a name is generated using the fullname template 535 # name: "" 536 537 # Optional additional annotations to add to the Job's ServiceAccount 538 annotations: 539 helm.sh/hook: post-install 540 helm.sh/hook-weight: "-5" 541 helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded 542 543 # Automount API credentials for a Service Account. 544 automountServiceAccountToken: true 545 546 # Optional additional labels to add to the startupapicheck's ServiceAccount 547 # labels: {}