hive-apps/projects/woodpecker/values/woodpecker-agent.yaml

46 lines
814 B
YAML
Raw Normal View History

2023-07-31 08:58:20 +00:00
replicaCount: 2
image:
registry: docker.io
repository: woodpeckerci/woodpecker-agent
pullPolicy: Always
2022-11-22 21:04:11 +00:00
tag: "next"
env:
2022-11-22 21:04:11 +00:00
WOODPECKER_SERVER: "woodpecker-server.woodpecker.svc.cluster.local:9000"
WOODPECKER_BACKEND: kubernetes
WOODPECKER_BACKEND_K8S_NAMESPACE: woodpecker-agent
WOODPECKER_BACKEND_K8S_STORAGE_CLASS: "ssd"
2023-03-02 18:50:17 +00:00
WOODPECKER_BACKEND_K8S_VOLUME_SIZE: 1G
2022-11-22 21:04:11 +00:00
WOODPECKER_BACKEND_K8S_STORAGE_RWX: false
dind:
enabled: false
extraSecretNamesForEnvFrom:
- woodpecker-secret
2022-11-22 21:04:11 +00:00
serviceAccount:
create: true
rbac:
create: true
podSecurityContext:
fsGroup: 2000
securityContext:
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000
resources:
limits:
2023-03-02 18:50:17 +00:00
cpu: 4000m
memory: 1024Mi
requests:
cpu: 100m
memory: 128Mi