Skip to content

Instantly share code, notes, and snippets.

@hydeenoble
Created March 14, 2019 07:42
Show Gist options
  • Save hydeenoble/1297a5fd34517b8156bd6a4b69e73263 to your computer and use it in GitHub Desktop.
Save hydeenoble/1297a5fd34517b8156bd6a4b69e73263 to your computer and use it in GitHub Desktop.
apiVersion: extensions/v1beta1
kind: Deployment
metadata:
name: nfs-server
spec:
replicas: 1
selector:
matchLabels:
role: nfs-server
template:
metadata:
labels:
role: nfs-server
spec:
containers:
- name: nfs-server
image: k8s.gcr.io/volume-nfs:0.8
ports:
- name: nfs
containerPort: 2049
- name: mountd
containerPort: 20048
- name: rpcbind
containerPort: 111
securityContext:
privileged: true
volumeMounts:
- mountPath: /exports
name: nfs-server-volume
volumes:
- name: nfs-server-volume
persistentVolumeClaim:
claimName: nfs-server-volume
---
apiVersion: v1
kind: Service
metadata:
name: nfs-server
spec:
# clusterIP: 10.3.240.20
ports:
- name: nfs
port: 2049
- name: mountd
port: 20048
- name: rpcbind
port: 111
selector:
role: nfs-server
---
kind: PersistentVolume
apiVersion: v1
metadata:
name: nfs-server-volume
spec:
capacity:
storage: 16Gi
volumeMode: Filesystem
accessModes:
- ReadWriteOnce
storageClassName: aws-efs
mountOptions:
- hard
- nfsvers=4.1
- rsize=1048576
- wsize=1048576
- timeo=600
- retrans=2
nfs:
path: /
server: fs-xxxxxxxx.efs.<Aws region>.amazonaws.com
---
kind: PersistentVolumeClaim
apiVersion: v1
metadata:
name: nfs-server-volume
spec:
storageClassName: aws-efs
accessModes:
- ReadWriteOnce
resources:
requests:
storage: 10Gi
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment