-
Notifications
You must be signed in to change notification settings - Fork 17
keycloak : migrating from bitnami to redhat img & codecentric chart #820
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Draft
sandeepbh5
wants to merge
29
commits into
main
Choose a base branch
from
bitnami-to-redhat-keycloak
base: main
Could not load branches
Branch not found: {{ refName }}
Loading
Could not load tags
Nothing to show
Loading
Are you sure you want to change the base?
Some commits from the old base branch may be removed from the timeline,
and old review comments may become outdated.
Draft
Changes from 1 commit
Commits
Show all changes
29 commits
Select commit
Hold shift + click to select a range
d78fb9f
miograting from bitnami to redhat img & codecentric chart
sandeepbh5 4e9d27e
adding argo app for realm-config
sandeepbh5 b6cc8a4
fixing trivy errors
sandeepbh5 329d0ca
fixing lint issue
sandeepbh5 0cf0094
Merge branch 'main' into bitnami-to-redhat-keycloak
sandeepbh5 f74119d
fixing new helm chart's args
sandeepbh5 97ac3e1
Merge branch 'main' into bitnami-to-redhat-keycloak
sandeepbh5 74b65bb
making the value string
sandeepbh5 58ccf10
fixed erorrs in pod run,
sandeepbh5 b291b77
Use platform-keycloak-http FQDN for secrets-config OIDC endpoints
sandeepbh5 fe33700
updating the platform-keycloak service name (as per the new chart)
sandeepbh5 9b6afef
updating the urls as per new service name
sandeepbh5 4928ae9
Merge branch 'main' into bitnami-to-redhat-keycloak
sandeepbh5 3182e78
Fix keycloak-tenant-controller: use admin-cli client and add backward…
sandeepbh5 3bf9a02
Fix Keycloak tenant controller authentication for Codecentric migration
sandeepbh5 e0c1e3b
feat: add system-client setup for Codecentric Keycloak
sandeepbh5 26fe0f9
fix: add URL encoding for admin password in system-client setup
sandeepbh5 7068ef3
fix: simplify system-client setup with portable bash syntax
sandeepbh5 80e0c4f
correcting indentation
sandeepbh5 044311a
Merge branch 'main' into bitnami-to-redhat-keycloak
sandeepbh5 0e632db
fix: Keycloak authentication for fresh deployments
sandeepbh5 59a331d
feat: permanent Keycloak authentication fix for fresh deployments
sandeepbh5 4b5bc10
update: set deployRepoRevision to latest commit with all fixes
sandeepbh5 f48c8e3
Update root-app to use latest revision with Keycloak fixes
sandeepbh5 7d590bb
Update deployRepoRevision to latest commit with Keycloak fixes
sandeepbh5 1c92acd
Use branch name for deployRepoRevision to support local development
sandeepbh5 d94fb6e
fix: improve admin-cli client configuration for Codecentric Keycloak
sandeepbh5 165b06b
fix: revert admin-cli to direct access grants for orch-library compat…
sandeepbh5 3b55876
fix: add missing edge-manager-m2m-client to Keycloak realm
sandeepbh5 File filter
Filter by extension
Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Some comments aren't visible on the classic Files Changed page.
There are no files selected for viewing
70 changes: 70 additions & 0 deletions
70
argocd/applications/configs/platform-keycloak-config-job.yaml
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Original file line number | Diff line number | Diff line change |
|---|---|---|
| @@ -0,0 +1,70 @@ | ||
| # SPDX-FileCopyrightText: 2025 Intel Corporation | ||
| # | ||
| # SPDX-License-Identifier: Apache-2.0 | ||
|
|
||
| apiVersion: batch/v1 | ||
| kind: Job | ||
| metadata: | ||
| name: platform-keycloak-config-import | ||
| namespace: orch-platform | ||
| annotations: | ||
| helm.sh/hook: post-install,post-upgrade | ||
| helm.sh/hook-weight: "1" | ||
| helm.sh/hook-delete-policy: hook-succeeded | ||
| spec: | ||
| template: | ||
| metadata: | ||
| labels: | ||
| app: keycloak-config-import | ||
| sidecar.istio.io/inject: "false" | ||
| spec: | ||
| restartPolicy: OnFailure | ||
| containers: | ||
| - name: keycloak-config-cli | ||
| image: quay.io/adorsys/keycloak-config-cli:5.12.0-26.0.7 | ||
| imagePullPolicy: IfNotPresent | ||
| env: | ||
| - name: KEYCLOAK_URL | ||
| value: "http://platform-keycloak:8080" | ||
| - name: KEYCLOAK_USER | ||
| value: "admin" | ||
| - name: KEYCLOAK_PASSWORD | ||
| valueFrom: | ||
| secretKeyRef: | ||
| name: platform-keycloak | ||
| key: admin-password | ||
| - name: IMPORT_MANAGED_GROUP | ||
| value: "no-delete" | ||
| - name: IMPORT_MANAGED_REQUIRED_ACTION | ||
| value: "no-delete" | ||
| - name: IMPORT_MANAGED_ROLE | ||
| value: "no-delete" | ||
| - name: IMPORT_MANAGED_CLIENT | ||
| value: "no-delete" | ||
| - name: KEYCLOAK_AVAILABILITYCHECK_ENABLED | ||
| value: "true" | ||
| - name: KEYCLOAK_AVAILABILITYCHECK_TIMEOUT | ||
| value: "120s" | ||
| volumeMounts: | ||
| - name: keycloak-config | ||
| mountPath: /opt/keycloak-config-cli/configs | ||
| readOnly: true | ||
| securityContext: | ||
| runAsNonRoot: true | ||
| runAsUser: 1000 | ||
| allowPrivilegeEscalation: false | ||
| capabilities: | ||
| drop: ["ALL"] | ||
| seccompProfile: | ||
| type: "RuntimeDefault" | ||
| resources: | ||
| requests: | ||
| memory: "256Mi" | ||
| cpu: "100m" | ||
| limits: | ||
| memory: "512Mi" | ||
| cpu: "500m" | ||
|
||
| volumes: | ||
| - name: keycloak-config | ||
| configMap: | ||
| name: platform-keycloak-config | ||
|
||
28 changes: 28 additions & 0 deletions
28
argocd/applications/configs/platform-keycloak-database-secret-template.yaml
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Original file line number | Diff line number | Diff line change |
|---|---|---|
| @@ -0,0 +1,28 @@ | ||
| # SPDX-FileCopyrightText: 2025 Intel Corporation | ||
| # | ||
| # SPDX-License-Identifier: Apache-2.0 | ||
|
|
||
| # Template for creating the Keycloak database secret | ||
| # This secret contains the PostgreSQL connection information for Keycloak | ||
| # | ||
| # IMPORTANT: Update the values below to match your environment before applying! | ||
| # | ||
| # For local deployment, the secret is typically created by mage commands | ||
| # For production, ensure you have the correct database connection details | ||
|
|
||
| apiVersion: v1 | ||
| kind: Secret | ||
| metadata: | ||
| name: platform-keycloak-local-postgresql | ||
| namespace: orch-platform # Update to your actual namespace | ||
| type: Opaque | ||
| stringData: | ||
| # Database connection details - UPDATE THESE VALUES! | ||
| PGHOST: postgresql.orch-database.svc.cluster.local # PostgreSQL service name | ||
| PGPORT: "5432" # PostgreSQL port | ||
| PGUSER: orch-platform-keycloak_user # Database username | ||
| PGDATABASE: orch-platform-keycloak # Database name | ||
| PGPASSWORD: your-database-password-here # Database password - CHANGE THIS! | ||
|
|
||
| # Additional fields that might be used | ||
| password: your-database-password-here # Alternative password field |
Oops, something went wrong.
Oops, something went wrong.
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Uh oh!
There was an error while loading. Please reload this page.