Skip to content
Snippets Groups Projects
Select Git revision
  • 2b8ca09500ad16afe7baecf7359916f105124f55
  • master default
  • method_check
  • custom_prefix
  • package
  • cookies
  • v2.1.1
  • v2.1.0
  • v2.1.0-rc5
  • v2.1.0-rc4
  • v2.1.0-rc3
  • v2.1.0-rc2
  • v2.1.0-rc1
  • v2.0.7
  • v2.0.6
  • v2.0.5
  • v2.0.4
  • v2.0.3
  • v2.0.2
  • v2.0.1
  • v2.0.0
  • v1.2.8
  • v1.2.7
  • v1.2.6
  • v1.2.5
  • v1.2.4
26 results

reverse.yml

Blame
  • user avatar
    Bruno Oliveira da Silva authored and Stian Thorgersen committed
    b3073403
    History
    reverse.yml 1.60 KiB
    apiVersion: extensions/v1beta1
    kind: Deployment
    metadata:
      name: proxy
    spec:
      replicas: 1
      template:
        metadata:
          labels:
            name: proxy
          annotations:
            repository: https://github.com/keycloak/keycloak-gatekeeper
        spec:
          securityContext:
            fsGroup: 1000
            runAsNonRoot: true
            runAsUser: 1000
          volumes:
          - name: certs
            secret:
              secretName: tls
          containers:
            - name: proxy
              image: docker.io/jboss/keycloak/keycloak-gatekeeper:latest
              imagePullPolicy: Always
              args:
                - --client-id=broker
                - --discovery-url=https://sso.example.com/auth/realms/hod-test
                - --enable-default-deny=false
                - --enable-json-logging=true
                - --enable-logging=true
                - --enable-request-id=true
                - --enable-security-filter=true
                - --http-only-cookie=true
                - --listen=127.0.0.1:3000
                - --preserve-host=true
                - --redirection-url=https://www.example.com
                - --resources=uri=/admin/*|roles=admin
                - --skip-client-id=true
                - --tls-cert=/certs/tls.pem
                - --tls-private-key=/certs/tls-key.pem
                - --upstream-url=http://127.0.0.1:8080
              env:
                - name: PROXY_CLIENT_SECRET
                  valueFrom:
                    secretKeyRef:
                      name: openid
                      key: client.secret
              securityContext:
                readOnlyRootFilesystem: true
              volumeMounts:
              - name: certs
                mountPath: /certs
                readOnly: true