aboutsummaryrefslogtreecommitdiffstats
path: root/kubernetes/namespaces/default/code-jam-management
diff options
context:
space:
mode:
Diffstat (limited to 'kubernetes/namespaces/default/code-jam-management')
-rw-r--r--kubernetes/namespaces/default/code-jam-management/README.md11
-rw-r--r--kubernetes/namespaces/default/code-jam-management/deployment.yaml40
-rw-r--r--kubernetes/namespaces/default/code-jam-management/secrets.yamlbin365 -> 0 bytes
-rw-r--r--kubernetes/namespaces/default/code-jam-management/service.yaml11
4 files changed, 0 insertions, 62 deletions
diff --git a/kubernetes/namespaces/default/code-jam-management/README.md b/kubernetes/namespaces/default/code-jam-management/README.md
deleted file mode 100644
index b377130..0000000
--- a/kubernetes/namespaces/default/code-jam-management/README.md
+++ /dev/null
@@ -1,11 +0,0 @@
-# Code Jam Management
-
-This contains the deployment for the internal [code jam management](https://github.com/python-discord/code-jam-management) service.
-
-### Required Secret
-In a secret named `code-jam-management-env`:
-
-| Environment | Description |
-|--------------|------------------------------------------------------------------------|
-| API_TOKEN | A random string to use as the auth token for making requests to CJMS |
-| DATABASE_URL | `postgres://<user>:<password>@<host>:<port>/<name>` |
diff --git a/kubernetes/namespaces/default/code-jam-management/deployment.yaml b/kubernetes/namespaces/default/code-jam-management/deployment.yaml
deleted file mode 100644
index 86d8328..0000000
--- a/kubernetes/namespaces/default/code-jam-management/deployment.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-apiVersion: apps/v1
-kind: Deployment
-metadata:
- name: code-jam-management
-spec:
- replicas: 1
- selector:
- matchLabels:
- app: code-jam-management
- template:
- metadata:
- labels:
- app: code-jam-management
- spec:
- securityContext:
- fsGroup: 2000
- runAsUser: 1000
- runAsNonRoot: true
- containers:
- - name: codejam-management
- image: ghcr.io/python-discord/code-jam-management:latest
- imagePullPolicy: Always
- volumeMounts:
- - mountPath: /tmp
- name: code-jam-mgmt-tmp
- - mountPath: /.cache
- name: code-jam-mgmt-venv
- ports:
- - containerPort: 8000
- envFrom:
- - secretRef:
- name: code-jam-management-env
- securityContext:
- readOnlyRootFilesystem: true
- volumes:
- - name: code-jam-mgmt-tmp
- emptyDir:
- medium: Memory
- - name: code-jam-mgmt-venv
- emptyDir: {}
diff --git a/kubernetes/namespaces/default/code-jam-management/secrets.yaml b/kubernetes/namespaces/default/code-jam-management/secrets.yaml
deleted file mode 100644
index 6400778..0000000
--- a/kubernetes/namespaces/default/code-jam-management/secrets.yaml
+++ /dev/null
Binary files differ
diff --git a/kubernetes/namespaces/default/code-jam-management/service.yaml b/kubernetes/namespaces/default/code-jam-management/service.yaml
deleted file mode 100644
index 2083adb..0000000
--- a/kubernetes/namespaces/default/code-jam-management/service.yaml
+++ /dev/null
@@ -1,11 +0,0 @@
-apiVersion: v1
-kind: Service
-metadata:
- name: code-jam-management
-spec:
- selector:
- app: code-jam-management
- ports:
- - protocol: TCP
- port: 8000
- targetPort: 8000