From e3d619ff0697f71005534a6a546afe49ae673b72 Mon Sep 17 00:00:00 2001 From: Patrick Spek Date: Mon, 21 Aug 2023 17:24:43 +0200 Subject: Make lldap use Longhorn-provisioned PVC --- .../tyilnet/auth-system/lldap/ingress.yaml | 4 ++-- .../auth-system/lldap/persistent-volume-claim.yaml | 9 ++++---- .../auth-system/lldap/persistent-volume.yaml | 26 ---------------------- .../tyilnet/auth-system/lldap/service.yaml | 14 +++++------- 4 files changed, 12 insertions(+), 41 deletions(-) delete mode 100644 data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/persistent-volume.yaml diff --git a/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/ingress.yaml b/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/ingress.yaml index cc82eec..4e32f29 100644 --- a/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/ingress.yaml +++ b/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/ingress.yaml @@ -26,7 +26,7 @@ spec: pathType: Prefix backend: service: - name: lldap-http-service + name: lldap port: - number: 17170 + number: 80 ... diff --git a/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/persistent-volume-claim.yaml b/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/persistent-volume-claim.yaml index 17a812b..38479d4 100644 --- a/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/persistent-volume-claim.yaml +++ b/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/persistent-volume-claim.yaml @@ -10,11 +10,10 @@ metadata: app.kubernetes.io/name: lldap app.kubernetes.io/part-of: auth-system spec: - storageClassName: nfs - volumeName: lldap - accessModes: - - ReadWriteMany + storageClassName: longhorn resources: requests: - storage: 1Gi + storage: "1Mi" + accessModes: + - ReadWriteMany ... diff --git a/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/persistent-volume.yaml b/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/persistent-volume.yaml deleted file mode 100644 index 4501e8f..0000000 --- a/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/persistent-volume.yaml +++ /dev/null @@ -1,26 +0,0 @@ ---- -apiVersion: v1 -kind: PersistentVolume -metadata: - name: lldap - namespace: auth-system - labels: - app.kubernetes.io/created-by: tyil - app.kubernetes.io/managed-by: manual - app.kubernetes.io/name: lldap - app.kubernetes.io/part-of: auth-system -spec: - storageClassName: nfs - persistentVolumeReclaimPolicy: Recycle - volumeMode: Filesystem - capacity: - storage: 1Gi - accessModes: - - ReadWriteMany - nfs: - path: /lldap - server: 10.57.101.10 - mountOptions: - - hard - - nfsvers=4.2 -... diff --git a/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/service.yaml b/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/service.yaml index 1520b3c..76aea0f 100644 --- a/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/service.yaml +++ b/data.d/k3s-master/manifests.d/tyilnet/auth-system/lldap/service.yaml @@ -2,7 +2,7 @@ apiVersion: v1 kind: Service metadata: - name: lldap-http-service + name: lldap namespace: auth-system labels: app.kubernetes.io/created-by: tyil @@ -17,7 +17,7 @@ spec: app.kubernetes.io/part-of: auth-system ports: - name: http - port: 17170 + port: 80 targetPort: 17170 ... --- @@ -27,7 +27,7 @@ metadata: # This port may _not_ be named "lldap_ldap", as the application itself wants # to use LLDAP_LDAP_PORT, which Kubernetes will override with a value the # application can't handle. - name: lldap-ldap-service + name: ldap namespace: auth-system labels: app.kubernetes.io/created-by: tyil @@ -40,14 +40,12 @@ spec: app.kubernetes.io/managed-by: manual app.kubernetes.io/name: lldap app.kubernetes.io/part-of: auth-system - type: NodePort + type: LoadBalancer ports: - name: ldap - port: 3890 + port: 389 targetPort: 3890 - nodePort: 3890 - name: ldaps - port: 6360 + port: 636 targetPort: 6360 - nodePort: 6360 ... -- cgit v1.1