Initial commit

This commit is contained in:
2025-03-23 03:14:29 +00:00
commit aef55bafd6
3 changed files with 157 additions and 0 deletions

83
.drone.yml Normal file

File diff suppressed because one or more lines are too long

12
README.md Normal file
View File

@@ -0,0 +1,12 @@
# helm-helpers
Helm override values for any given Helm chart, along with any other meta needed for it.
[![Build Status](https://drone.sadmin.pro/api/badges/DaJeffers/helm-helpers/status.svg)](https://drone.sadmin.pro/DaJeffers/helm-helpers)
1. Add service account to Ansible variables.
1. Rename `cluster_helm_values.yaml` to whatever and update `.drone.yml`.
1. `drone repo sync`
1. `drone repo enable DaJeffers/some-app-helpers`
1. `drone secret add DaJeffers/some-app-helpers --name clusterprism_some-app_kubernetes_token --data $(kubectl get secrets -n some-app drone-some-app-token --template={{.data.token}} | base64 -d -w 0)`
1. `drone secret add DaJeffers/some-app-helpers --name clusterprism_some-app_kubernetes_ca_cert --data $(kubectl get -n some-app secrets drone-some-app-token --template="{{index .data \"ca.crt\" | base64decode}}")`

View File

@@ -0,0 +1,62 @@
---
controllers:
some-app:
containers:
app:
securityContext:
privileged: false
allowPrivilegeEscalation: false
readOnlyRootFilesystem: false
capabilities:
drop:
- ALL
seccompProfile:
type: "RuntimeDefault"
image:
repository: some/image
tag: latest
args:
- some
- argument
env:
TZ: America/New_York
probes: &probes
liveness:
enabled: true
readiness:
enabled: true
startup:
enabled: true
spec:
failureThreshold: 30
periodSeconds: 5
resources:
limits:
memory: 3Gi
requests:
cpu: 100m
memory: 500Mi
pod:
securityContext:
runAsUser: 568
runAsGroup: 568
fsGroup: 568
fsGroupChangePolicy: "OnRootMismatch"
runAsNonRoot: true
service:
app:
controller: some-app
ports:
http:
port: 42069
protocol: TCP
# -- Configure persistence settings for the chart under this key.
persistence:
config:
type: persistentVolumeClaim
accessMode: ReadWriteOnce
size: 1Gi
globalMounts:
- path: /data