Del: Woodpecker

This commit is contained in:
nold 2021-11-28 21:12:46 +01:00
parent c9241b870c
commit 28df12a353
3 changed files with 0 additions and 138 deletions

View file

@ -1,27 +0,0 @@
config:
description: Woodpecker-CI
apps:
- name: woodpecker-server
repoURL: https://github.com/nold360/woodpecker/
path: charts/woodpecker-server
targetRevision: helm
secrets:
- name: github-oauth
keys:
- WOODPECKER_GITHUB_CLIENT
- WOODPECKER_GITHUB_SECRET
- name: woodpecker-secret
keys:
- WOODPECKER_AGENT_SECRET
- name: woodpecker-agent
namespace: woodpecker-agent
repoURL: https://github.com/nold360/woodpecker
path: charts/woodpecker-agent
targetRevision: helm
secrets:
- name: woodpecker-secret
fromApp: woodpecker-server
keys:
- WOODPECKER_AGENT_SECRET

View file

@ -1,35 +0,0 @@
replicaCount: 2
image:
registry: docker.io
repository: woodpeckerci/woodpecker-agent
pullPolicy: Always
# Overrides the image tag whose default is the chart appVersion.
tag: "latest"
env:
WOODPECKER_SERVER: "woodpecker-server.woodpecker-server.svc.cluster.local:9000"
extraSecretNamesForEnvFrom:
- woodpecker-secret
podAnnotations: {}
podSecurityContext:
fsGroup: 2000
securityContext:
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000
resources:
limits:
cpu: 500m
memory: 512Mi
requests:
cpu: 100m
memory: 128Mi

View file

@ -1,76 +0,0 @@
replicaCount: 1
image:
registry: docker.io
repository: woodpeckerci/woodpecker-server
pullPolicy: Always
# Overrides the image tag whose default is the chart appVersion.
tag: "latest"
env:
WOODPECKER_OPEN: "false"
WOODPECKER_ADMIN: "Nold360"
WOODPECKER_HOST: https://ci.nold.in
WOODPECKER_GITHUB: "true"
#WOODPECKER_REPO_OWNERS: "nold360"
HTTP_PROXY: http://proxy-squid.proxy.svc.cluster.local
HTTPS_PROXY: http://proxy-squid.proxy.svc.cluster.local
http_proxy: http://proxy-squid.proxy.svc.cluster.local
https_proxy: http://proxy-squid.proxy.svc.cluster.local
NO_PROXY: localhost,.cluster.local
no_proxy: localhost,.cluster.local
extraSecretNamesForEnvFrom:
- github-oauth
- woodpecker-secret
persistentVolume:
enabled: true
size: 10Gi
mountPath: "/var/lib/woodpecker"
storageClass: "local-path"
podAnnotations: {}
podSecurityContext:
fsGroup: 2000
securityContext:
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000
service:
type: ClusterIP
port: 80
ingress:
enabled: true
annotations:
kubernetes.io/tls-acme: "true"
cert-manager.io/cluster-issuer: letsencrypt
kubernetes.io/ingress.class: external
hosts:
- host: ci.nold.in
paths:
- path: /
backend:
serviceName: server
servicePort: 80
tls:
- secretName: ci-nold-in-tls
hosts:
- ci.nold.in
resources:
limits:
cpu: 500m
memory: 512Mi
requests:
cpu: 100m
memory: 128Mi