aboutsummaryrefslogtreecommitdiffstats
path: root/kubernetes/platform/components/keycloak-init/values.yaml
blob: 9fbaedcf672e0ea7a2e970338959fa6919cbe803 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
# Copyright © 2022, Deutsche Telekom
#
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
#
#       http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.

global:
  # Global ingress configuration
  ingress:
    enabled: false
    virtualhost:
      baseurl: "simpledemo.onap.org"

KEYCLOAK_URL: &kc-url "https://keycloak-ui.simpledemo.onap.org/auth/"
PORTAL_URL: "https://portal-ui.simpledemo.onap.org"

onap-keycloak-config-cli:
  #existingSecret: "keycloak-keycloakx-admin-creds"
  env:
    KEYCLOAK_URL: http://keycloak-http.keycloak.svc.cluster.local/auth/
    KEYCLOAK_SSLVERIFY: "false"
    KEYCLOAK_AVAILABILITYCHECK_ENABLED: "true"
  secrets:
    KEYCLOAK_PASSWORD: secret
  existingConfigSecret: "keycloak-config-cli-config-realms"

ingress:
  service:
    - baseaddr: "keycloak-ui"
      name: "keycloak-http.keycloak.svc.cluster.local"
      path: "/auth"
      port: 80
  # If `true`, an Ingress is created
  enabled: false
  config:
    ssl: "redirect"

serviceAccount:
  nameOverride: keycloak-init
  roles:
    - read