Skip to content

Commit

Permalink
some small fixes
Browse files Browse the repository at this point in the history
  • Loading branch information
pimetix committed Apr 18, 2024
1 parent c584ce4 commit f6267e8
Show file tree
Hide file tree
Showing 9 changed files with 29 additions and 20 deletions.
4 changes: 2 additions & 2 deletions charts/confluent/Chart.yaml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
apiVersion: v2
name: lsdmesp-confluent
version: "0.3.4"
appVersion: "0.3.4"
version: "0.3.5"
appVersion: "0.3.5"
description: 'LSDMESP CFK: LSD Event Streaming Platform with Confluent Operator'
keywords:
- lsdmesp
Expand Down
3 changes: 2 additions & 1 deletion charts/confluent/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,7 @@ helm dependency update .
Create the namespaces
```
kubectl create ns lsdmesp-confluent
kubectl config set-context --current --namespace lsdmesp-confluent
```

Set PROJECT_HOME env var to project directory
Expand Down Expand Up @@ -54,4 +55,4 @@ kubectl patch controlcenter controlcenter -p '{"metadata":{"finalizers":[]}}' --
kubectl -n lsdmesp-confluent delete secret ca-pair-sslcerts
for crd in $(kubectl get crd --no-headers -ojsonpath='{.items[*].metadata.name}' | grep confluent); do kubectl delete crd $crd; done
kubectl delete ns lsdmesp-confluent
```
```
4 changes: 2 additions & 2 deletions charts/confluent/templates/000.mds-token-secret.yaml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
apiVersion: v1
data:
mdsPublicKey.pem: {{ .Values.lsdmesp.tls.mds.key | b64enc }}
mdsTokenKeyPair.pem: {{ .Values.lsdmesp.tls.mds.publicKey | b64enc }}
mdsPublicKey.pem: {{ .Values.lsdmesp.tls.mds.publicKey | b64enc }}
mdsTokenKeyPair.pem: {{ .Values.lsdmesp.tls.mds.key | b64enc }}
kind: Secret
metadata:
name: mds-token
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
{{- $schemaregistryy := .Values.lsdmesp.confluent.schemaregistryy -}}
{{- if $schemaregistryy.enabled -}}
{{- $schemaregistry := .Values.lsdmesp.confluent.schemaregistry -}}
{{- if $schemaregistry.enabled -}}
apiVersion: v1
stringData:
basic.txt: |-
Expand Down
4 changes: 2 additions & 2 deletions charts/confluent/templates/NOTES.txt
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ Kafka password: {{ .Values.lsdmesp.confluent.kafka.password }}
OpenLdap Helm charts based on the osixia/openldap

{{- if .Values.lsdmesp.ldap.tls.enabled }}
TLS Address: ldaps://{{ .Release.name }}.{{ .Release.Namespace }}.svc.cluster.local:636
TLS Address: ldaps://ldap.{{ .Release.Namespace }}.svc.cluster.local:636
{{- end }}
Address: ldap://{{ .Release.name}}.{{ .Release.Namespace }}.svc.cluster.local:389
Address: ldap://ldap.{{ .Release.Namespace }}.svc.cluster.local:389
{{- end }}
8 changes: 4 additions & 4 deletions charts/confluent/templates/openldap-secrets.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
apiVersion: v1
kind: Secret
metadata:
name: {{ .Release.name }}-ldifs
name: {{ .Release.Name }}-ldifs
namespace: {{ .Release.Namespace }}
stringData:
00_cf_connect.ldif: |-
Expand All @@ -28,11 +28,11 @@ stringData:
cn: {{ .Values.lsdmesp.confluent.kafka.username }}
03_cf_restproxy.ldif: |-
dn: cn=cf_restproxy,{{ `{{ LDAP_BASE_DN }}` }}
userPassword: {{ .Values.lsdmesp.confluent.restproxy.password }}
userPassword: {{ .Values.lsdmesp.confluent.kafkarestproxy.password }}
description: Confluent REST Proxy user
objectClass: simpleSecurityObject
objectClass: organizationalRole
cn: {{ .Values.lsdmesp.confluent.restproxy.username }}
cn: {{ .Values.lsdmesp.confluent.kafkarestproxy.username }}
04_cf_ksqldb.ldif: |-
dn: cn=cf_ksqldb,{{ `{{ LDAP_BASE_DN }}` }}
userPassword: {{ .Values.lsdmesp.confluent.ksqldb.password }}
Expand Down Expand Up @@ -64,4 +64,4 @@ metadata:
namespace: {{ .Release.Namespace }}
type: kubernetes.io/tls
{{- end }}
{{- end }}
{{- end }}
4 changes: 2 additions & 2 deletions charts/confluent/templates/openldap-statefulset.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -61,12 +61,12 @@ spec:
- name: sslcerts-volume
secret:
defaultMode: 420
secretName: {{ .Release.name }}-sslcerts
secretName: {{ .Release.Name }}-sslcerts
{{- end }}
- name: customldif
secret:
defaultMode: 420
secretName: {{ .Release.name }}-ldifs
secretName: {{ .Release.Name }}-ldifs
volumeClaimTemplates:
- metadata:
name: ldap-data
Expand Down
4 changes: 1 addition & 3 deletions charts/confluent/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ lsdmesp:
# if `true`, then will be provisioned
enabled: true
readOnlyUser:
username: mds
username: cn=mds,dc=test,dc=com
password: ""
image: osixia/openldap:1.5.0
tls:
Expand All @@ -28,8 +28,6 @@ lsdmesp:
privkey: |-
cacerts: |-
env: {}

# Add additional ldifs to the core confluent ones
extra_ldifs: {}
# 06_cf_groupou.ldif: |-
Expand Down
14 changes: 12 additions & 2 deletions values.yaml
Original file line number Diff line number Diff line change
@@ -1,7 +1,16 @@
lsdmesp:
ldap:
readOnlyUser:
password: kLg3{(bKjFW2
password: Developer!
env:
LDAP_ORGANISATION: "Test Inc."
LDAP_DOMAIN: "test.com"
LDAP_ADMIN_PASSWORD: "confluentrox"
LDAP_CONFIG_PASSWORD: "confluentconfigrox"
LDAP_READONLY_USER: "true"
LDAP_READONLY_USER_USERNAME: "mds"
LDAP_READONLY_USER_PASSWORD: "Developer!"
LDAP_BASE_DN: "dc=test,dc=com"
confluent:
connect:
password: bk(2KW{LgFj3
Expand All @@ -10,7 +19,8 @@ lsdmesp:
kafka:
password: (2FbgWk3Kj{L
kafkarestclass:
password: (2gL3KbkWj{F
# this needs to be the same as for the kafka user
password: (2FbgWk3Kj{L
kafkarestproxy:
password: WkF{L(bj2K3g
ksqldb:
Expand Down

0 comments on commit f6267e8

Please sign in to comment.