From 6f8b8dff7357f3fb26e59f302986b04197464ab8 Mon Sep 17 00:00:00 2001 From: Martyn Ranyard Date: Sun, 29 Oct 2023 21:03:36 +0100 Subject: [PATCH] kustomize plus helm yuckiness Signed-off-by: Martyn Ranyard --- .../cert-manager-webhook-dnsimple/args.yaml | 13 +++++++++ .../kustomization.yaml | 29 +++++++++++++++++++ .../cert-manager-webhook-dnsimple/port.yaml | 15 ++++++++++ 3 files changed, 57 insertions(+) create mode 100644 apps-kustomized/cert-manager-webhook-dnsimple/args.yaml create mode 100644 apps-kustomized/cert-manager-webhook-dnsimple/kustomization.yaml create mode 100644 apps-kustomized/cert-manager-webhook-dnsimple/port.yaml diff --git a/apps-kustomized/cert-manager-webhook-dnsimple/args.yaml b/apps-kustomized/cert-manager-webhook-dnsimple/args.yaml new file mode 100644 index 0000000..484d977 --- /dev/null +++ b/apps-kustomized/cert-manager-webhook-dnsimple/args.yaml @@ -0,0 +1,13 @@ +apiVersion: apps/v1 +kind: Deployment +metadata: + name: not-important +spec: + template: + spec: + containers: + - name: cert-manager-webhook-dnsimple + args: + - --tls-cert-file=/tls/tls.crt + - --tls-private-key-file=/tls/tls.key + - --listen-port 8443 diff --git a/apps-kustomized/cert-manager-webhook-dnsimple/kustomization.yaml b/apps-kustomized/cert-manager-webhook-dnsimple/kustomization.yaml new file mode 100644 index 0000000..95447db --- /dev/null +++ b/apps-kustomized/cert-manager-webhook-dnsimple/kustomization.yaml @@ -0,0 +1,29 @@ +apiVersion: kustomize.config.k8s.io/v1beta1 +kind: Kustomization + +helmCharts: +- name : cert-manager-webhook-dnsimple + includeCRDS: false + valuesInline: + image: + repository: ghcr.io/martyn-meister/cert-manager-webhook-dnsimple/cert-manager-webhook-dnsimple-dee33fe2c989dd30c75a642b7755648d + tag: latest + pullPolicy: Always + dnsimple: + tokenSecretName: dnsimple-token + existingTokenSecret: true + releaseName: dnsimple + version: 0.1.2 + repo: https://charts.neoskop.dev + +patches: +- target: + kind: Deployment + name: dnsimple-cert-manager-webhook-dnsimple + path: + args.yaml +- target: + kind: Deployment + name: dnsimple-cert-manager-webhook-dnsimple + path: + port.yaml diff --git a/apps-kustomized/cert-manager-webhook-dnsimple/port.yaml b/apps-kustomized/cert-manager-webhook-dnsimple/port.yaml new file mode 100644 index 0000000..71e0a63 --- /dev/null +++ b/apps-kustomized/cert-manager-webhook-dnsimple/port.yaml @@ -0,0 +1,15 @@ +apiVersion: apps/v1 +kind: Deployment +metadata: + name: not-important +spec: + template: + spec: + containers: + - name: cert-manager-webhook-dnsimple + ports: + - port: 443 + $patch: delete + - name: https + containerPort: 8443 + protocol: TCP