clusterforge/kyverno/Job_kyverno-scale-to-zero.yaml
2025-10-06 09:34:03 +00:00

55 lines
1.6 KiB
YAML

---
apiVersion: batch/v1
kind: Job
metadata:
annotations:
helm.sh/hook: pre-delete
helm.sh/hook-delete-policy: before-hook-creation,hook-succeeded,hook-failed
helm.sh/hook-weight: "100"
labels:
app.kubernetes.io/component: hooks
app.kubernetes.io/instance: kyverno
app.kubernetes.io/part-of: kyverno
app.kubernetes.io/version: 3.4.1
name: kyverno-scale-to-zero
namespace: kyverno
spec:
backoffLimit: 2
template:
metadata: null
spec:
containers:
- command:
- /bin/bash
- -c
- |-
set -euo pipefail
kubectl scale -n kyverno deployment -l app.kubernetes.io/part-of=kyverno --replicas=0
sleep 30
kubectl delete validatingwebhookconfiguration -l webhook.kyverno.io/managed-by=kyverno
kubectl delete mutatingwebhookconfiguration -l webhook.kyverno.io/managed-by=kyverno
image: ghcr.io/bitnami/kubectl:1.32.3
imagePullPolicy: null
name: kubectl
resources:
limits:
cpu: 100m
memory: 256Mi
requests:
cpu: 10m
memory: 64Mi
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
privileged: false
readOnlyRootFilesystem: true
runAsGroup: 65534
runAsNonRoot: true
runAsUser: 65534
seccompProfile:
type: RuntimeDefault
restartPolicy: Never
serviceAccountName: kyverno-admission-controller