--- apiVersion: v1 kind: Service metadata: name: lldap namespace: auth-system labels: app.kubernetes.io/created-by: tyil app.kubernetes.io/managed-by: manual app.kubernetes.io/name: lldap app.kubernetes.io/part-of: auth-system spec: selector: app.kubernetes.io/created-by: tyil app.kubernetes.io/managed-by: manual app.kubernetes.io/name: lldap app.kubernetes.io/part-of: auth-system ports: - name: http port: 80 targetPort: 17170 ... --- apiVersion: v1 kind: Service metadata: # This port may _not_ be named "lldap_ldap", as the application itself wants # to use LLDAP_LDAP_PORT, which Kubernetes will override with a value the # application can't handle. name: ldap namespace: auth-system labels: app.kubernetes.io/created-by: tyil app.kubernetes.io/managed-by: manual app.kubernetes.io/name: lldap app.kubernetes.io/part-of: auth-system spec: selector: app.kubernetes.io/created-by: tyil app.kubernetes.io/managed-by: manual app.kubernetes.io/name: lldap app.kubernetes.io/part-of: auth-system type: LoadBalancer ports: - name: ldap port: 389 targetPort: 3890 - name: ldaps port: 636 targetPort: 6360 ...