github.com/verrazzano/verrazzano@v1.7.1/platform-operator/helm_config/overrides/argocd-values.yaml (about) 1 # Copyright (c) 2022, 2023, Oracle and/or its affiliates. 2 # Licensed under the Universal Permissive License v 1.0 as shown at https://oss.oracle.com/licenses/upl. 3 4 global: 5 securityContext: 6 seccompProfile: 7 type: RuntimeDefault 8 9 controller: 10 containerSecurityContext: 11 privileged: false 12 runAsNonRoot: true 13 readOnlyRootFilesystem: true 14 allowPrivilegeEscalation: false 15 runAsGroup: 1001 16 runAsUser: 1001 17 seccompProfile: 18 type: RuntimeDefault 19 capabilities: 20 drop: 21 - ALL 22 23 redis: 24 securityContext: 25 runAsNonRoot: true 26 runAsUser: 1001 27 runAsGroup: 1001 28 seccompProfile: 29 type: RuntimeDefault 30 31 containerSecurityContext: 32 privileged: false 33 allowPrivilegeEscalation: false 34 runAsGroup: 1001 35 runAsNonRoot: true 36 runAsUser: 1001 37 capabilities: 38 drop: 39 - ALL 40 41 server: 42 extraArgs: ["--insecure"] 43 ingress: 44 enabled: true 45 containerSecurityContext: 46 runAsNonRoot: true 47 readOnlyRootFilesystem: true 48 allowPrivilegeEscalation: false 49 privileged: false 50 runAsGroup: 1001 51 runAsUser: 1001 52 seccompProfile: 53 type: RuntimeDefault 54 capabilities: 55 drop: 56 - ALL 57 58 dex: 59 enabled: false 60 61 repoServer: 62 containerSecurityContext: 63 runAsNonRoot: true 64 readOnlyRootFilesystem: true 65 privileged: false 66 allowPrivilegeEscalation: false 67 runAsGroup: 1001 68 runAsUser: 1001 69 seccompProfile: 70 type: RuntimeDefault 71 capabilities: 72 drop: 73 - ALL 74 75 applicationSet: 76 containerSecurityContext: 77 runAsGroup: 1001 78 runAsNonRoot: true 79 runAsUser: 1001 80 readOnlyRootFilesystem: true 81 privileged: false 82 allowPrivilegeEscalation: false 83 seccompProfile: 84 type: RuntimeDefault 85 capabilities: 86 drop: 87 - ALL 88 89 notifications: 90 containerSecurityContext: 91 runAsGroup: 1001 92 runAsNonRoot: true 93 runAsUser: 1001 94 readOnlyRootFilesystem: true 95 privileged: false 96 allowPrivilegeEscalation: false 97 seccompProfile: 98 type: RuntimeDefault 99 capabilities: 100 drop: 101 - ALL