hive-apps/.archive/drone/values/drone-secrets.yaml

22 lines
334 B
YAML
Raw Normal View History

2021-11-28 10:16:31 +00:00
podSecurityContext:
fsGroup: 2000
securityContext:
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000
extraSecretNamesForEnvFrom:
- drone-secrets-env
rbac:
secretNamespace: drone-runner
restrictToSecrets:
- drone-secrets
env:
KUBERNETES_NAMESPACE: drone-runner