Skip to content

Commit

Permalink
regenerate
Browse files Browse the repository at this point in the history
  • Loading branch information
andrewazores committed Sep 17, 2024
1 parent b15b654 commit fdbc6b9
Showing 1 changed file with 0 additions and 8 deletions.
8 changes: 0 additions & 8 deletions charts/cryostat/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -84,7 +84,6 @@ helm install cryostat ./charts/cryostat
| `core.discovery.kubernetes.builtInPortNumbersDisabled` | When false and `portNumbers` is empty, the Cryostat application will use the default port number `9091` to look for JMX connectable targets. | `false` |
| `core.discovery.kubernetes.portNumbers` | List of port numbers that the Cryostat application should look for in order to consider a target as JMX connectable | `[]` |


### Database Container

| Name | Description | Value |
Expand All @@ -99,7 +98,6 @@ helm install cryostat ./charts/cryostat
| `db.resources.requests.memory` | Memory resource request for the database container. | `64Mi` |
| `db.securityContext` | Security Context for the database container. Defaults to meet "restricted" [Pod Security Standard](https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted). See: [SecurityContext](https://kubernetes.io/docs/reference/kubernetes-api/workload-resources/pod-v1/#security-context-1) | `{}` |


### Storage Container

| Name | Description | Value |
Expand All @@ -114,7 +112,6 @@ helm install cryostat ./charts/cryostat
| `storage.resources.requests.memory` | Memory resource request for the object storage container. | `256Mi` |
| `storage.securityContext` | Security Context for the storage container. Defaults to meet "restricted" [Pod Security Standard](https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted). See: [SecurityContext](https://kubernetes.io/docs/reference/kubernetes-api/workload-resources/pod-v1/#security-context-1) | `{}` |


### Grafana Container

| Name | Description | Value |
Expand All @@ -129,7 +126,6 @@ helm install cryostat ./charts/cryostat
| `grafana.resources.requests.memory` | Memory resource request for the Grafana container. | `80Mi` |
| `grafana.securityContext` | Security Context for the Grafana container. Defaults to meet "restricted" [Pod Security Standard](https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted). See: [SecurityContext](https://kubernetes.io/docs/reference/kubernetes-api/workload-resources/pod-v1/#security-context-1) | `{}` |


### JFR Data Source Container

| Name | Description | Value |
Expand All @@ -142,7 +138,6 @@ helm install cryostat ./charts/cryostat
| `datasource.resources.requests.memory` | Memory resource request for the JFR Data Source container. | `200Mi` |
| `datasource.securityContext` | Security Context for the JFR Data Source container. Defaults to meet "restricted" [Pod Security Standard](https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted). See: [SecurityContext](https://kubernetes.io/docs/reference/kubernetes-api/workload-resources/pod-v1/#security-context-1) | `{}` |


### Authentication

| Name | Description | Value |
Expand All @@ -153,7 +148,6 @@ helm install cryostat ./charts/cryostat
| `authentication.basicAuth.secretName` | Name of the Secret that contains the credentials within Cryostat's namespace **(Required if basicAuth is enabled)** | `""` |
| `authentication.basicAuth.filename` | Key within Secret containing the `htpasswd` file. The file should contain one user definition entry per line, with the syntax "user:passHash", where "user" is the username and "passHash" is the `bcrypt` hash of the desired password. Such an entry can be generated with ex. `htpasswd -nbB username password` **(Required if basicAuth is enabled)** | `""` |


### OAuth2 Proxy

| Name | Description | Value |
Expand All @@ -165,7 +159,6 @@ helm install cryostat ./charts/cryostat
| `oauth2Proxy.resources.requests.memory` | Memory resource request for the OAuth2 Proxy container. | `64Mi` |
| `oauth2Proxy.securityContext` | Security Context for the OAuth2 Proxy container. Defaults to meet "restricted" [Pod Security Standard](https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted). See: [SecurityContext](https://kubernetes.io/docs/reference/kubernetes-api/workload-resources/pod-v1/#security-context-1). If the chart is installed in default namespaces (e.g. default), `securityContext.runAsUser` must be set if the proxy image does not specify a numeric non-root user. This is due to OpenShift Security Context Constraints are not applied in default namespaces. See [Understanding and Managing Pod Security Admission](https://docs.openshift.com/container-platform/4.15/authentication/understanding-and-managing-pod-security-admission.html#psa-privileged-namespaces_understanding-and-managing-pod-security-admission). | `{}` |


### OpenShift OAuth Proxy

| Name | Description | Value |
Expand All @@ -185,7 +178,6 @@ helm install cryostat ./charts/cryostat
| `openshiftOauthProxy.accessReview.version` | The OpenShift resource version that the SubjectAccessReview/TokenAccessReview will be performed for. | `""` |
| `openshiftOauthProxy.securityContext` | Security Context for the OpenShift OAuth Proxy container. Defaults to meet "restricted" [Pod Security Standard](https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted). See: [SecurityContext](https://kubernetes.io/docs/reference/kubernetes-api/workload-resources/pod-v1/#security-context-1) | `{}` |


### Other Parameters

| Name | Description | Value |
Expand Down

0 comments on commit fdbc6b9

Please sign in to comment.