From b1432d59c1d7850ea886f5e3e83cd24167c6be90 Mon Sep 17 00:00:00 2001 From: nold Date: Tue, 22 Nov 2022 22:04:11 +0100 Subject: [PATCH] update(woodpecker): next --- .../woodpecker/values/woodpecker-agent.yaml | 19 +++++++++++++++---- .../woodpecker/values/woodpecker-server.yaml | 2 +- 2 files changed, 16 insertions(+), 5 deletions(-) diff --git a/projects/woodpecker/values/woodpecker-agent.yaml b/projects/woodpecker/values/woodpecker-agent.yaml index 4525aafe..bc31915c 100644 --- a/projects/woodpecker/values/woodpecker-agent.yaml +++ b/projects/woodpecker/values/woodpecker-agent.yaml @@ -1,19 +1,30 @@ -replicaCount: 2 +replicaCount: 1 image: registry: docker.io repository: woodpeckerci/woodpecker-agent pullPolicy: Always # Overrides the image tag whose default is the chart appVersion. - tag: "latest" + tag: "next" env: - WOODPECKER_SERVER: "woodpecker-server.woodpecker-server.svc.cluster.local:9000" + WOODPECKER_SERVER: "woodpecker-server.woodpecker.svc.cluster.local:9000" + WOODPECKER_BACKEND: kubernetes + WOODPECKER_BACKEND_K8S_NAMESPACE: woodpecker-agent + WOODPECKER_BACKEND_K8S_STORAGE_CLASS: "ssd" + WOODPECKER_BACKEND_K8S_VOLUME_SIZE: 10G + WOODPECKER_BACKEND_K8S_STORAGE_RWX: false + +dind: + enabled: false extraSecretNamesForEnvFrom: - woodpecker-secret -podAnnotations: {} +serviceAccount: + create: true + rbac: + create: true podSecurityContext: fsGroup: 2000 diff --git a/projects/woodpecker/values/woodpecker-server.yaml b/projects/woodpecker/values/woodpecker-server.yaml index d3f0e9a2..55b9abc3 100644 --- a/projects/woodpecker/values/woodpecker-server.yaml +++ b/projects/woodpecker/values/woodpecker-server.yaml @@ -5,7 +5,7 @@ image: repository: woodpeckerci/woodpecker-server pullPolicy: Always # Overrides the image tag whose default is the chart appVersion. - tag: "latest" + tag: "next" env: WOODPECKER_OPEN: "false"