remove unused sections

This commit is contained in:
Benedek László 2024-07-17 13:19:28 +02:00
parent 289b212205
commit 80013c3401
2 changed files with 4 additions and 234 deletions

View File

@ -1,15 +1,3 @@
# apiVersion: v1
# kind: ConfigMap
# metadata:
# name: jitsi-web-conf
# namespace: external-app-development
# data:
# 20-use-env: |-
# #!/bin/bash
# sed -i "s|xmpp.meet.jitsi|XMPP_SERVER|" /config/nginx/meet.conf
---
kind: Deployment kind: Deployment
apiVersion: apps/v1 apiVersion: apps/v1
metadata: metadata:
@ -37,30 +25,6 @@ spec:
values: values:
- arm64 - arm64
- amd64 - amd64
# initContainers:
# - name: jitsi-web-conf
# image: busybox
# args: ["sh", "-c", "cat /20-use-env | sed \"s/XMPP_SERVER/$XMPP_SERVER/\" > /config/20-use-env && chmod +x /config/20-use-env"]
# volumeMounts:
# - mountPath: /config
# name: jitsi
# subPath: web
# - mountPath: /20-use-env
# name: jitsi-web-conf
# subPath: 20-use-env
# envFrom:
# - configMapRef:
# name: jitsi-env
# securityContext:
# runAsUser: 1000
# runAsGroup: 1000
# allowPrivilegeEscalation: false
# capabilities:
# drop:
# - ALL
# runAsNonRoot: true
# seccompProfile:
# type: RuntimeDefault
containers: containers:
- name: jitsi-web - name: jitsi-web
image: dowerx/jitsi-web:non-root image: dowerx/jitsi-web:non-root
@ -84,34 +48,6 @@ spec:
secretKeyRef: secretKeyRef:
name: jitsi-passwords name: jitsi-passwords
key: JVB_AUTH_PASSWORD key: JVB_AUTH_PASSWORD
# - name: JIGASI_XMPP_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIGASI_XMPP_PASSWORD
# - name: JIBRI_RECORDER_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIBRI_RECORDER_PASSWORD
# - name: JIBRI_XMPP_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIBRI_XMPP_PASSWORD
# volumeMounts:
# - mountPath: /config
# name: jitsi
# subPath: web
# - mountPath: /var/spool/cron/crontabs
# name: jitsi
# subPath: web/crontabs
# - mountPath: /usr/share/jitsi-meet/transcripts
# name: jitsi
# subPath: web/transcripts
# - mountPath: /etc/cont-init.d/20-use-env
# name: jitsi
# subPath: web/20-use-env
securityContext: securityContext:
runAsUser: 1000 runAsUser: 1000
runAsGroup: 1000 runAsGroup: 1000
@ -129,27 +65,9 @@ spec:
requests: requests:
cpu: "10m" cpu: "10m"
memory: "10Mi" memory: "10Mi"
# readinessProbe:
# tcpSocket:
# port: 80
# initialDelaySeconds: 15
# periodSeconds: 10
# livenessProbe:
# tcpSocket:
# port: 80
# initialDelaySeconds: 15
# periodSeconds: 10
# volumes:
# - name: jitsi
# persistentVolumeClaim:
# claimName: jitsi
# - name: jitsi-web-conf
# configMap:
# name: jitsi-web-conf
# items:
# - key: 20-use-env
# path: 20-use-env
--- ---
kind: Deployment kind: Deployment
apiVersion: apps/v1 apiVersion: apps/v1
metadata: metadata:
@ -203,21 +121,6 @@ spec:
secretKeyRef: secretKeyRef:
name: jitsi-passwords name: jitsi-passwords
key: JVB_AUTH_PASSWORD key: JVB_AUTH_PASSWORD
# - name: JIGASI_XMPP_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIGASI_XMPP_PASSWORD
# - name: JIBRI_RECORDER_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIBRI_RECORDER_PASSWORD
# - name: JIBRI_XMPP_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIBRI_XMPP_PASSWORD
securityContext: securityContext:
runAsUser: 1000 runAsUser: 1000
runAsGroup: 1000 runAsGroup: 1000
@ -242,16 +145,6 @@ spec:
requests: requests:
cpu: "10m" cpu: "10m"
memory: "10Mi" memory: "10Mi"
# readinessProbe:
# tcpSocket:
# port: 5280
# initialDelaySeconds: 15
# periodSeconds: 10
# livenessProbe:
# tcpSocket:
# port: 5280
# initialDelaySeconds: 15
# periodSeconds: 10
securityContext: securityContext:
fsGroup: 1000 fsGroup: 1000
volumes: volumes:
@ -306,21 +199,6 @@ spec:
secretKeyRef: secretKeyRef:
name: jitsi-passwords name: jitsi-passwords
key: JVB_AUTH_PASSWORD key: JVB_AUTH_PASSWORD
# - name: JIGASI_XMPP_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIGASI_XMPP_PASSWORD
# - name: JIBRI_RECORDER_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIBRI_RECORDER_PASSWORD
# - name: JIBRI_XMPP_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIBRI_XMPP_PASSWORD
securityContext: securityContext:
runAsUser: 1000 runAsUser: 1000
runAsGroup: 1000 runAsGroup: 1000
@ -331,10 +209,6 @@ spec:
runAsNonRoot: true runAsNonRoot: true
seccompProfile: seccompProfile:
type: RuntimeDefault type: RuntimeDefault
# volumeMounts:
# - mountPath: /config
# name: jitsi
# subPath: jicofo
resources: resources:
limits: limits:
cpu: "500m" cpu: "500m"
@ -342,21 +216,9 @@ spec:
requests: requests:
cpu: "10m" cpu: "10m"
memory: "10Mi" memory: "10Mi"
# readinessProbe:
# tcpSocket:
# port: 8888
# initialDelaySeconds: 15
# periodSeconds: 10
# livenessProbe:
# tcpSocket:
# port: 8888
# initialDelaySeconds: 15
# periodSeconds: 10
# volumes:
# - name: jitsi
# persistentVolumeClaim:
# claimName: jitsi
--- ---
kind: Deployment kind: Deployment
apiVersion: apps/v1 apiVersion: apps/v1
metadata: metadata:
@ -406,21 +268,6 @@ spec:
secretKeyRef: secretKeyRef:
name: jitsi-passwords name: jitsi-passwords
key: JVB_AUTH_PASSWORD key: JVB_AUTH_PASSWORD
# - name: JIGASI_XMPP_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIGASI_XMPP_PASSWORD
# - name: JIBRI_RECORDER_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIBRI_RECORDER_PASSWORD
# - name: JIBRI_XMPP_PASSWORD
# valueFrom:
# secretKeyRef:
# name: jitsi-passwords
# key: JIBRI_XMPP_PASSWORD
securityContext: securityContext:
runAsUser: 1000 runAsUser: 1000
runAsGroup: 1000 runAsGroup: 1000
@ -431,10 +278,6 @@ spec:
runAsNonRoot: true runAsNonRoot: true
seccompProfile: seccompProfile:
type: RuntimeDefault type: RuntimeDefault
# volumeMounts:
# - mountPath: /config
# subPath: jvb
# name: jitsi
resources: resources:
limits: limits:
cpu: "500m" cpu: "500m"
@ -442,17 +285,3 @@ spec:
requests: requests:
cpu: "10m" cpu: "10m"
memory: "10Mi" memory: "10Mi"
# readinessProbe:
# tcpSocket:
# port: 8080
# initialDelaySeconds: 15
# periodSeconds: 10
# livenessProbe:
# tcpSocket:
# port: 8080
# initialDelaySeconds: 15
# periodSeconds: 10
# volumes:
# - name: jitsi
# persistentVolumeClaim:
# claimName: jitsi

View File

@ -60,63 +60,6 @@ spec:
selector: selector:
app: jitsi-jvb app: jitsi-jvb
# ---
# apiVersion: traefik.io/v1alpha1
# kind: IngressRouteUDP
# metadata:
# name: jitsi-jvb
# namespace: external-app-development
# spec:
# entryPoints:
# - jitsi-udp
# routes:
# - services:
# - name: jitsi-jvb
# port: 10000
# # ---
# apiVersion: traefik.io/v1alpha1
# kind: Middleware
# metadata:
# name: websocket
# namespace: external-app-development
# spec:
# headers:
# customRequestHeaders:
# Connection: keep-alive, Upgrade
# Upgrade: WebSocket
# ---
# apiVersion: networking.k8s.io/v1
# kind: Ingress
# metadata:
# name: websocket
# namespace: external-app-development
# annotations:
# cert-manager.io/cluster-issuer: letsencrypt-production
# traefik.ingress.kubernetes.io/router.middlewares: >-
# traefik-secure@kubernetescrd,jitsi-websocket@kubernetescrd
# spec:
# ingressClassName: traefik
# tls:
# - hosts:
# - jitsi.tek.govt.hu
# secretName: jitsi-tls
# rules:
# - host: jitsi.tek.govt.hu
# http:
# paths:
# - path: /xmpp-websocket
# pathType: Prefix
# backend:
# service:
# name: web
# port:
# number: 80
--- ---
apiVersion: networking.k8s.io/v1 apiVersion: networking.k8s.io/v1
@ -128,8 +71,6 @@ metadata:
cert-manager.io/cluster-issuer: letsencrypt-prod cert-manager.io/cluster-issuer: letsencrypt-prod
traefik.ingress.kubernetes.io/frontend-entry-points: http,https traefik.ingress.kubernetes.io/frontend-entry-points: http,https
traefik.ingress.kubernetes.io/router.middlewares: traefik-default-https@kubernetescrd traefik.ingress.kubernetes.io/router.middlewares: traefik-default-https@kubernetescrd
# traefik.ingress.kubernetes.io/router.middlewares: >-
# traefik-secure@kubernetescrd
spec: spec:
ingressClassName: traefik ingressClassName: traefik
tls: tls: