File tree Expand file tree Collapse file tree 2 files changed +87
-0
lines changed Expand file tree Collapse file tree 2 files changed +87
-0
lines changed Original file line number Diff line number Diff line change
1
+ ---
2
+ apiVersion : operator.tekton.dev/v1alpha1
3
+ kind : TektonConfig
4
+ metadata :
5
+ name : config
6
+ spec :
7
+ targetNamespace : tekton-pipelines
8
+ profile : basic
9
+ config :
10
+ priorityClassName : system-cluster-critical
11
+ chain :
12
+ disabled : true
13
+ pipeline :
14
+ set-security-context : true
15
+ performance :
16
+ disable-ha : true
17
+ options :
18
+ disabled : false
19
+ deployments :
20
+ tekton-pipelines-controller :
21
+ spec :
22
+ template :
23
+ metadata :
24
+ annotations :
25
+ prometheus.io/port : " 9090"
26
+ prometheus.io/scrape : " true"
27
+ pruner :
28
+ schedule : " 0 8 * * *"
29
+ resources :
30
+ - taskrun
31
+ - pipelinerun
32
+ keep : 3
33
+ prune-per-resource : true
34
+ hub :
35
+ options :
36
+ disabled : true
37
+ dashboard :
38
+ readonly : true
39
+ options :
40
+ disabled : false
41
+ webhookConfigurationOptions : {}
42
+ platforms :
43
+ openshift :
44
+ pipelinesAsCode :
45
+ enable : false
Original file line number Diff line number Diff line change
1
+ ---
2
+ apiVersion : kustomize.config.k8s.io/v1beta1
3
+ kind : Kustomization
4
+ namespace : tekton-operator
5
+ resources :
6
+ - https://storage.googleapis.com/tekton-releases/operator/previous/v0.73.1/release.yaml
7
+ - config.yaml
8
+ patches :
9
+ - target :
10
+ kind : Deployment
11
+ patch : |-
12
+ - op: add
13
+ path: /spec/template/spec/containers/0/resources
14
+ value:
15
+ requests:
16
+ memory: 96M
17
+ cpu: 15m
18
+ limits:
19
+ memory: 192M
20
+ - op: add
21
+ path: /spec/template/spec/securityContext
22
+ value:
23
+ runAsUser: 32456
24
+ runAsGroup: 32456
25
+ fsGroup: 32456
26
+ runAsNonRoot: true
27
+ seccompProfile:
28
+ type: "RuntimeDefault"
29
+ - op: add
30
+ path: /spec/template/spec/containers/0/securityContext
31
+ value:
32
+ runAsUser: 32456
33
+ runAsGroup: 32456
34
+ allowPrivilegeEscalation: false
35
+ readOnlyRootFilesystem: true
36
+ privileged: false
37
+ runAsNonRoot: true
38
+ capabilities:
39
+ drop:
40
+ - "ALL"
41
+ seccompProfile:
42
+ type: "RuntimeDefault"
You can’t perform that action at this time.
0 commit comments