Skip to content

Commit 81f3616

Browse files
authored
Merge pull request #515 from kubero-dev/template/add-2fauth
Template / Add 2FAuth
2 parents 7a5444e + 13fa8f1 commit 81f3616

File tree

1 file changed

+63
-0
lines changed

1 file changed

+63
-0
lines changed

services/twofauth/app.yaml

Lines changed: 63 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,63 @@
1+
apiVersion: application.kubero.dev/v1alpha1
2+
kind: KuberoApp
3+
metadata:
4+
name: twofauth
5+
annotations:
6+
kubero.dev/template.architecture: "[]"
7+
kubero.dev/template.description: "2FAuth is a web based self-hosted alternative to One Time Passcode (OTP) generators like Google Authenticator, designed for both mobile and desktop."
8+
kubero.dev/template.icon: "https://docs.2fauth.app/static/2fauth_dark.png"
9+
kubero.dev/template.installation: ""
10+
kubero.dev/template.links: '[]'
11+
kubero.dev/template.screenshots: '["https://user-images.githubusercontent.com/858858/100485897-18c21400-3102-11eb-9c72-ea0b1b46ef2e.png"]'
12+
kubero.dev/template.source: "https://github.com/Bubka/2FAuth"
13+
kubero.dev/template.tags: '["2FA", "Authentication", "Security"]'
14+
kubero.dev/template.title: "2FAuth"
15+
kubero.dev/template.website: "https://docs.2fauth.app/"
16+
labels:
17+
manager: kubero
18+
spec:
19+
name: twofauth
20+
deploymentstrategy: docker
21+
envVars:
22+
- name: APP_NAME
23+
value: 2Fauth
24+
- name: APP_TIMEZONE
25+
value: UTC
26+
- name: APP_DEBUG
27+
value: "false"
28+
- name: SITE_OWNER
29+
30+
- name: APP_KEY
31+
value: SomeRandomStringOf32CharsExactly
32+
- name: APP_URL
33+
value: https://twofauth.localhost
34+
extraVolumes:
35+
- accessMode: ReadWriteOnce
36+
accessModes:
37+
- ReadWriteOnce
38+
emptyDir: false
39+
mountPath: /2fauth
40+
name: twofauth-volume
41+
size: 1Gi
42+
storageClass: standard
43+
cronjobs: []
44+
addons: []
45+
web:
46+
replicaCount: 1
47+
worker:
48+
replicaCount: 0
49+
image:
50+
containerPort: "8000"
51+
pullPolicy: Always
52+
repository: 2fauth/2fauth
53+
tag: latest
54+
run:
55+
securityContext:
56+
allowPrivilegeEscalation: false
57+
capabilities:
58+
add: []
59+
drop: []
60+
readOnlyRootFilesystem: false
61+
runAsGroup: 1000
62+
runAsNonRoot: false
63+
runAsUser: 1000

0 commit comments

Comments
 (0)