k3s-cluster/cluster/apps/tools/hastebin/helm-release.yaml

71 lines
1.3 KiB
YAML
Raw Normal View History

apiVersion: helm.toolkit.fluxcd.io/v2beta2
2023-04-12 20:31:39 -04:00
kind: HelmRelease
metadata:
name: hastebin
namespace: tools
2023-04-12 20:59:55 -04:00
labels:
needsDatabase: "yes"
2023-04-12 20:31:39 -04:00
spec:
interval: 5m
chart:
spec:
chart: app-template
version: 1.3.x
sourceRef:
kind: HelmRepository
name: bjws-charts
namespace: flux-system
values:
image:
repository: flippinturt/hastebin
tag: latest
podLabels:
needsDatabase: "yes"
env:
STORAGE_TYPE: redis
STORAGE_HOST: redis-master.database
2023-04-12 20:31:39 -04:00
STORAGE_PORT: "6379"
STORAGE_PASSWORD:
valueFrom:
secretKeyRef:
name: redis-secrets
key: password
service:
main:
ports:
http:
port: 7777
probes:
liveness:
enabled: false
ingress:
main:
enabled: true
annotations:
cert-manager.io/cluster-issuer: letsencrypt-production
2023-04-12 20:31:39 -04:00
traefik.ingress.kubernetes.io/router.entrypoints: websecure
hosts:
2023-04-13 01:21:06 -04:00
- host: &host "paste.${SECRET_NEW_DOMAIN}"
2023-04-12 20:31:39 -04:00
paths:
- path: /
pathType: Prefix
2023-04-13 01:21:06 -04:00
tls:
- hosts:
- *host
secretName: wildcard-main-tls
2023-04-12 20:31:39 -04:00
resources:
requests:
cpu: 1m
memory: 14Mi
# limits:
# memory: 50Mi