Skip to content

Commit cf40558

Browse files
committed
Disable kyverno WebhookCleanup job in dev and stg
This will prevent the scale-to-zero job from being created. This is not required in a GitOps environment, as the helm's pre-delete hook is not supported and the effect of the scale-to-zero job will be reverted by ArgoCD itself. Signed-off-by: Francesco Ilario <[email protected]>
1 parent 52537bb commit cf40558

File tree

3 files changed

+3
-0
lines changed

3 files changed

+3
-0
lines changed

components/kyverno/development/kyverno-helm-values.yaml

+1
Original file line numberDiff line numberDiff line change
@@ -69,6 +69,7 @@ policyReportsCleanup:
6969
drop:
7070
- "ALL"
7171
webhooksCleanup:
72+
enable: false
7273
securityContext:
7374
allowPrivilegeEscalation: false
7475
readOnlyRootFilesystem: true

components/kyverno/staging/stone-stage-p01/kyverno-helm-values.yaml

+1
Original file line numberDiff line numberDiff line change
@@ -78,6 +78,7 @@ policyReportsCleanup:
7878
drop:
7979
- "ALL"
8080
webhooksCleanup:
81+
enable: false
8182
image:
8283
registry: mirror.gcr.io
8384
securityContext:

components/kyverno/staging/stone-stg-rh01/kyverno-helm-values.yaml

+1
Original file line numberDiff line numberDiff line change
@@ -78,6 +78,7 @@ policyReportsCleanup:
7878
drop:
7979
- "ALL"
8080
webhooksCleanup:
81+
enable: false
8182
image:
8283
registry: mirror.gcr.io
8384
securityContext:

0 commit comments

Comments
 (0)