summaryrefslogtreecommitdiff
path: root/data.d/k3s-master/manifests.d/tyilnet/auth-system/keycloak/deployment.yaml
diff options
context:
space:
mode:
authorPatrick Spek <p.spek@tyil.nl>2023-08-04 08:40:39 +0200
committerPatrick Spek <p.spek@tyil.nl>2023-08-04 08:40:39 +0200
commit3cd561677f39fad3a02820106ba0d340efe6aac1 (patch)
tree3af85cd6a6384d5514f62406f2172ad2b0eb0e0c /data.d/k3s-master/manifests.d/tyilnet/auth-system/keycloak/deployment.yaml
parent4fcd0741940a7f6316e1fb71ede6624c5359c39e (diff)
Rename oolah.tyil.net k3s cluster to tyilnet
This is an actual cluster now, after all, not a single node deployment like the other k3s-master instances, which will most likely all be taken out of order with time.
Diffstat (limited to 'data.d/k3s-master/manifests.d/tyilnet/auth-system/keycloak/deployment.yaml')
-rw-r--r--data.d/k3s-master/manifests.d/tyilnet/auth-system/keycloak/deployment.yaml57
1 files changed, 57 insertions, 0 deletions
diff --git a/data.d/k3s-master/manifests.d/tyilnet/auth-system/keycloak/deployment.yaml b/data.d/k3s-master/manifests.d/tyilnet/auth-system/keycloak/deployment.yaml
new file mode 100644
index 0000000..cb9c1ad
--- /dev/null
+++ b/data.d/k3s-master/manifests.d/tyilnet/auth-system/keycloak/deployment.yaml
@@ -0,0 +1,57 @@
+---
+apiVersion: apps/v1
+kind: Deployment
+metadata:
+ name: keycloak
+ namespace: auth-system
+ labels:
+ app.kubernetes.io/created-by: tyil
+ app.kubernetes.io/managed-by: manual
+ app.kubernetes.io/name: keycloak
+ app.kubernetes.io/part-of: auth-system
+spec:
+ replicas: 1
+ selector:
+ matchLabels:
+ app.kubernetes.io/created-by: tyil
+ app.kubernetes.io/managed-by: manual
+ app.kubernetes.io/name: keycloak
+ app.kubernetes.io/part-of: auth-system
+ template:
+ metadata:
+ labels:
+ app.kubernetes.io/created-by: tyil
+ app.kubernetes.io/managed-by: manual
+ app.kubernetes.io/name: keycloak
+ app.kubernetes.io/part-of: auth-system
+ spec:
+ containers:
+ - name: keycloak
+ image: quay.io/keycloak/keycloak:21.0.2
+ args: ["start-dev"]
+ env:
+ - name: KEYCLOAK_ADMIN
+ valueFrom:
+ secretKeyRef:
+ name: keycloak-credentials
+ key: username
+ - name: KEYCLOAK_ADMIN_PASSWORD
+ valueFrom:
+ secretKeyRef:
+ name: keycloak-credentials
+ key: password
+ - name: KC_PROXY
+ value: "edge"
+ ports:
+ - name: http
+ containerPort: 8080
+ readinessProbe:
+ httpGet:
+ path: /realms/master
+ port: 8080
+ resources:
+ requests:
+ memory: 368Mi
+ limits:
+ memory: 512Mi
+...