diff options
| author | 2024-04-14 23:12:48 +0100 | |
|---|---|---|
| committer | 2024-04-14 23:12:48 +0100 | |
| commit | 85afb3b8ca98db360c863cc56af18c411c6489e2 (patch) | |
| tree | c5adcf0fe35eeebc1eaaf0a20c44656ed36b018b /kubernetes/namespaces/default/black-knight | |
| parent | Configure Ansible for user authentication (#213) (diff) | |
Move all bots to designated namespaces
Diffstat (limited to 'kubernetes/namespaces/default/black-knight')
| -rw-r--r-- | kubernetes/namespaces/default/black-knight/README.md | 16 | ||||
| -rw-r--r-- | kubernetes/namespaces/default/black-knight/deployment.yaml | 38 | ||||
| -rw-r--r-- | kubernetes/namespaces/default/black-knight/secrets.yaml | bin | 452 -> 0 bytes |
3 files changed, 0 insertions, 54 deletions
diff --git a/kubernetes/namespaces/default/black-knight/README.md b/kubernetes/namespaces/default/black-knight/README.md deleted file mode 100644 index d1f8d89..0000000 --- a/kubernetes/namespaces/default/black-knight/README.md +++ /dev/null @@ -1,16 +0,0 @@ -## Black Knight -Deployment file for @Black-Knight, our courageous and ever present anti-raid bot. - -## Secrets -This deployment expects a number of secrets/environment variables to exist in a secret called `black-knight-env`. - -| Environment | Description | -|-----------------------|-------------------------------------------------------------------| -| BOT_TOKEN | The Discord bot token for Black Knight to connect to Discord with | -| DATABASE_URL | A full PostgreSQL connection string to the postgres db | -| BOT_SENTRY_DSN | The DSN to connect send sentry reports to | - -Black knight also requires a redis password, which is pulled from the `redis-credentials` secret. -``` -REDIS_PASSWORD - The password to redis -``` diff --git a/kubernetes/namespaces/default/black-knight/deployment.yaml b/kubernetes/namespaces/default/black-knight/deployment.yaml deleted file mode 100644 index e10e32c..0000000 --- a/kubernetes/namespaces/default/black-knight/deployment.yaml +++ /dev/null @@ -1,38 +0,0 @@ -apiVersion: apps/v1 -kind: Deployment -metadata: - name: black-knight -spec: - replicas: 1 - selector: - matchLabels: - app: black-knight - template: - metadata: - labels: - app: black-knight - spec: - securityContext: - fsGroup: 2000 - runAsUser: 1000 - runAsNonRoot: true - containers: - - name: black-knight - image: ghcr.io/python-discord/black-knight:latest - imagePullPolicy: Always - resources: - requests: - cpu: 500m - memory: 300Mi - limits: - cpu: 750m - memory: 600Mi - envFrom: - - secretRef: - name: black-knight-env - - secretRef: - name: redis-credentials - securityContext: - readOnlyRootFilesystem: true - imagePullSecrets: - - name: ghcr-pull-secret diff --git a/kubernetes/namespaces/default/black-knight/secrets.yaml b/kubernetes/namespaces/default/black-knight/secrets.yaml Binary files differdeleted file mode 100644 index 40909c9..0000000 --- a/kubernetes/namespaces/default/black-knight/secrets.yaml +++ /dev/null |