hive-apps/.archive/drone/values/drone-secrets.yaml
2022-12-10 11:35:18 +01:00

22 lines
334 B
YAML

podSecurityContext:
fsGroup: 2000
securityContext:
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000
extraSecretNamesForEnvFrom:
- drone-secrets-env
rbac:
secretNamespace: drone-runner
restrictToSecrets:
- drone-secrets
env:
KUBERNETES_NAMESPACE: drone-runner