0% found this document useful (0 votes)
4 views2 pages

Docker_cc

The document defines a Kubernetes deployment for an application named 'co-idcc' in the 'tibco-others-uat' namespace, specifying one replica and various security contexts. It includes details about the container image, resource limits, environment variables, and exposed ports. Additionally, it outlines a corresponding service and route for accessing the application via a NodePort and a specific host URL.

Uploaded by

babin1005
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
4 views2 pages

Docker_cc

The document defines a Kubernetes deployment for an application named 'co-idcc' in the 'tibco-others-uat' namespace, specifying one replica and various security contexts. It includes details about the container image, resource limits, environment variables, and exposed ports. Additionally, it outlines a corresponding service and route for accessing the application via a NodePort and a specific host URL.

Uploaded by

babin1005
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 2

apiVersion: apps/v1

kind: Deployment
metadata:
name: co-idcc
namespace: tibco-others-uat
spec:
replicas: 1
selector:
matchLabels:
app: co-idcc
template:
metadata:
labels:
app: co-idcc
spec:
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
containers:
- name: co-idcc
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
image: image-registry.openshift-image-registry.svc:5000/tibco-others-sit/
co-idcc:1.0.5
imagePullPolicy: IfNotPresent
resources:
limits:
cpu: '1'
memory: 1Gi
requests:
cpu: 500m
memory: 512Mi
env:
- name: BW_JAVA_OPTS
value: '-Duser.timezone=WIB -Dbw.engine.opentracing.enable=true -
Dbw.application.activity.validateOutput=false -
Dbw.application.activity.validateInput=false'
- name: BW_PROFILE
value: 'SIT'
- name: CUSTOM_LOGBACK
value: 'true'
- name: common.shared.Log.LogReferenceEnabled
value: 'true'
- name: common.shared.Log.Level
value: 'INFO'
- name: CO-IDCC.module.Port
value: '8550'
- name: bi.air.client.ClientPort
value: '80'
- name: bs.customer.profile.client.CustomerProfile.MaxConn
value: '200'
- name: bs.customer.profile.client.CustomerProfile.ClientPort
value: '80'
- name: bs.customer.profile.client.CustomerProfile.Activity_timeout
value: '10'
- name: bs.customer.profile.client.CustomerProfile.ClientHost
value: 'bs-customer-profile-uat.apps.ocpmwdev.ioh.co.id'
- name: bs.customer.profile.client.CustomerProfile.MaxConnHost
value: '20'
- name: common.shared.Log.PayloadEnabled
value: 'true'
ports:
- containerPort: 8550
---
apiVersion: v1
kind: Service
metadata:
name: co-idcc
namespace: tibco-others-uat
labels:
app: co-idcc
spec:
type: NodePort
selector:
app: co-idcc
ports:
- name: co-idcc-8550-tcp
protocol: TCP
port: 8080
targetPort: 8550
---
kind: Route
apiVersion: route.openshift.io/v1
metadata:
name: co-idcc
namespace: tibco-others-uat
labels:
app: co-idcc
spec:
host: co-idcc-uat.apps.ocpmwdev.ioh.co.id
path:
to:
kind: Service
name: co-idcc
weight: 100
port:
targetPort: 8550

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy