github.com/1aal/kubeblocks@v0.0.0-20231107070852-e1c03e598921/config/default/kustomization.yaml (about)

     1  # Adds namespace to all resources.
     2  namespace: kubeblocks-system
     3  
     4  # Value of this field is prepended to the
     5  # names of all resources, e.g. a deployment named
     6  # "wordpress" becomes "alices-wordpress".
     7  # Note that it should also match with the prefix (text before '-') of the namespace
     8  # field above.
     9  namePrefix: kubeblocks-
    10  
    11  # Labels to add to all resources and selectors.
    12  #commonLabels:
    13  #  someName: someValue
    14  
    15  bases:
    16  - ../crd
    17  - ../rbac
    18  - ../manager
    19  # [WEBHOOK] To enable webhook, uncomment all the sections with [WEBHOOK] prefix including the one in
    20  # crd/kustomization.yaml
    21  - ../webhook
    22  # [CERTMANAGER] To enable cert-manager, uncomment all sections with 'CERTMANAGER'. 'WEBHOOK' components are required.
    23  - ../certmanager
    24  # [PROMETHEUS] To enable prometheus monitor, uncomment all sections with 'PROMETHEUS'.
    25  #- ../prometheus
    26  
    27  patchesStrategicMerge:
    28  # Protect the /metrics endpoint by putting it behind auth.
    29  # If you want your controller-manager to expose the /metrics
    30  # endpoint w/o any authn/z, please comment the following line.
    31  - manager_auth_proxy_patch.yaml
    32  
    33  # Mount the controller config file for loading manager configurations
    34  # through a ComponentConfig type
    35  #- manager_config_patch.yaml
    36  
    37  # [WEBHOOK] To enable webhook, uncomment all the sections with [WEBHOOK] prefix including the one in
    38  # crd/kustomization.yaml
    39  - manager_webhook_patch.yaml
    40  
    41  # [CERTMANAGER] To enable cert-manager, uncomment all sections with 'CERTMANAGER'.
    42  # Uncomment 'CERTMANAGER' sections in crd/kustomization.yaml to enable the CA injection in the admission webhooks.
    43  # 'CERTMANAGER' needs to be enabled to use ca injection
    44  - webhookcainjection_patch.yaml
    45  
    46  # the following config is for teaching kustomize how to do var substitution
    47  vars:
    48  # [CERTMANAGER] To enable cert-manager, uncomment all sections with 'CERTMANAGER' prefix.
    49  - name: CERTIFICATE_NAMESPACE # namespace of the certificate CR
    50    objref:
    51      kind: Certificate
    52      group: cert-manager.io
    53      version: v1
    54      name: serving-cert # this name should match the one in certificate.yaml
    55    fieldref:
    56      fieldpath: metadata.namespace
    57  - name: CERTIFICATE_NAME
    58    objref:
    59      kind: Certificate
    60      group: cert-manager.io
    61      version: v1
    62      name: serving-cert # this name should match the one in certificate.yaml
    63  - name: SERVICE_NAMESPACE # namespace of the service
    64    objref:
    65      kind: Service
    66      version: v1
    67      name: webhook-service
    68    fieldref:
    69      fieldpath: metadata.namespace
    70  - name: SERVICE_NAME
    71    objref:
    72      kind: Service
    73      version: v1
    74      name: webhook-service