kube/woodpecker
Lauri Võsandi 508c03268e woodpecker-agent: Drop privileges 2023-08-16 10:10:21 +03:00
..
README.md Add Woodpecker CI 2023-05-27 10:09:15 +03:00
woodpecker-agent.yml woodpecker-agent: Drop privileges 2023-08-16 10:10:21 +03:00
woodpecker-server.yml Add Woodpecker to application listing 2023-07-30 21:04:20 +03:00

README.md

Woodpecker CI

Woodpecker CI obsoletes Drone CI which has confusing licensing conditions.

Deployment steps:

kubectl create namespace woodpecker
kubectl create namespace woodpecker-execution
kubectl create secret generic -n woodpecker woodpecker-secret \
  --from-literal=WOODPECKER_AGENT_SECRET=$(openssl rand -hex 32) \
  --from-literal=WOODPECKER_GITEA_CLIENT=... \
  --from-literal=WOODPECKER_GITEA_SECRET=...
kubectl create secret generic -n woodpecker-execution woodpecker-secret \
  --from-literal=WOODPECKER_AGENT_SECRET=$(kubectl get secret -n woodpecker woodpecker-secret -o jsonpath="{.data.WOODPECKER_AGENT_SECRET}" | base64 -d)
kubectl apply -n woodpecker -f woodpecker-server.yml
kubectl apply -n woodpecker-execution -f woodpecker-agent.yml