kustomization.yaml 2.5 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374
  1. # Adds namespace to all resources.
  2. namespace: bluegreen-system
  3. # Value of this field is prepended to the
  4. # names of all resources, e.g. a deployment named
  5. # "wordpress" becomes "alices-wordpress".
  6. # Note that it should also match with the prefix (text before '-') of the namespace
  7. # field above.
  8. namePrefix: bluegreen-
  9. # Labels to add to all resources and selectors.
  10. #commonLabels:
  11. # someName: someValue
  12. bases:
  13. - ../crd
  14. - ../rbac
  15. - ../manager
  16. # [WEBHOOK] To enable webhook, uncomment all the sections with [WEBHOOK] prefix including the one in
  17. # crd/kustomization.yaml
  18. #- ../webhook
  19. # [CERTMANAGER] To enable cert-manager, uncomment all sections with 'CERTMANAGER'. 'WEBHOOK' components are required.
  20. #- ../certmanager
  21. # [PROMETHEUS] To enable prometheus monitor, uncomment all sections with 'PROMETHEUS'.
  22. #- ../prometheus
  23. patchesStrategicMerge:
  24. # Protect the /metrics endpoint by putting it behind auth.
  25. # If you want your controller-manager to expose the /metrics
  26. # endpoint w/o any authn/z, please comment the following line.
  27. - manager_auth_proxy_patch.yaml
  28. # Mount the controller config file for loading manager configurations
  29. # through a ComponentConfig type
  30. #- manager_config_patch.yaml
  31. # [WEBHOOK] To enable webhook, uncomment all the sections with [WEBHOOK] prefix including the one in
  32. # crd/kustomization.yaml
  33. #- manager_webhook_patch.yaml
  34. # [CERTMANAGER] To enable cert-manager, uncomment all sections with 'CERTMANAGER'.
  35. # Uncomment 'CERTMANAGER' sections in crd/kustomization.yaml to enable the CA injection in the admission webhooks.
  36. # 'CERTMANAGER' needs to be enabled to use ca injection
  37. #- webhookcainjection_patch.yaml
  38. # the following config is for teaching kustomize how to do var substitution
  39. vars:
  40. # [CERTMANAGER] To enable cert-manager, uncomment all sections with 'CERTMANAGER' prefix.
  41. #- name: CERTIFICATE_NAMESPACE # namespace of the certificate CR
  42. # objref:
  43. # kind: Certificate
  44. # group: cert-manager.io
  45. # version: v1
  46. # name: serving-cert # this name should match the one in certificate.yaml
  47. # fieldref:
  48. # fieldpath: metadata.namespace
  49. #- name: CERTIFICATE_NAME
  50. # objref:
  51. # kind: Certificate
  52. # group: cert-manager.io
  53. # version: v1
  54. # name: serving-cert # this name should match the one in certificate.yaml
  55. #- name: SERVICE_NAMESPACE # namespace of the service
  56. # objref:
  57. # kind: Service
  58. # version: v1
  59. # name: webhook-service
  60. # fieldref:
  61. # fieldpath: metadata.namespace
  62. #- name: SERVICE_NAME
  63. # objref:
  64. # kind: Service
  65. # version: v1
  66. # name: webhook-service