hive-apps/projects/woodpecker/values/woodpecker-agent.yaml
2021-11-17 14:38:59 +01:00

36 lines
610 B
YAML

replicaCount: 2
image:
registry: docker.io
repository: woodpeckerci/woodpecker-agent
pullPolicy: Always
# Overrides the image tag whose default is the chart appVersion.
tag: "latest"
env:
WOODPECKER_SERVER: "woodpecker-server.woodpecker-server.svc.cluster.local:9000"
extraSecretNamesForEnvFrom:
- woodpecker-secret
podAnnotations: {}
podSecurityContext:
fsGroup: 2000
securityContext:
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000
resources:
limits:
cpu: 500m
memory: 512Mi
requests:
cpu: 100m
memory: 128Mi