You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: deploy/charts/venafi-kubernetes-agent/values.yaml
+32-2Lines changed: 32 additions & 2 deletions
Original file line number
Diff line number
Diff line change
@@ -36,7 +36,8 @@ serviceAccount:
36
36
podAnnotations: {}
37
37
38
38
# -- Optional Pod (all containers) `SecurityContext` options, see https://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-the-security-context-for-a-pod.
39
-
podSecurityContext: {}
39
+
podSecurityContext:
40
+
{}
40
41
# runAsUser: 1000
41
42
# runAsGroup: 3000
42
43
# fsGroup: 2000
@@ -60,7 +61,7 @@ podSecurityContext: {}
60
61
securityContext:
61
62
capabilities:
62
63
drop:
63
-
- ALL
64
+
- ALL
64
65
readOnlyRootFilesystem: true
65
66
runAsNonRoot: true
66
67
runAsUser: 1000
@@ -90,6 +91,35 @@ command: []
90
91
# For example `["--strict", "--oneshot"]`
91
92
extraArgs: []
92
93
94
+
# -- Additional volumes to add to the Venafi Kubernetes Agent container. This is
95
+
# useful for mounting a custom CA bundle. For example:
96
+
#
97
+
# volumes:
98
+
# - name: cabundle
99
+
# configMap:
100
+
# name: cabundle
101
+
# optional: false
102
+
# defaultMode: 0644
103
+
# items:
104
+
# - key: cabundle
105
+
# path: ca-certificates.crt
106
+
#
107
+
# In order to create the ConfigMap, you can use the following command:
0 commit comments