X-Git-Url: https://gerrit.onap.org/r/gitweb?a=blobdiff_plain;f=Dockerfile;h=d7d597b63e1b709453c89f90def1dfc38e7b0837;hb=HEAD;hp=ccf2531bd4f90f70119ebd7614a3d9bd78da5234;hpb=2ede3ffbcb422795d0d3a733dbe60228ad0ace0d;p=externalapi%2Fnbi.git diff --git a/Dockerfile b/Dockerfile index ccf2531..d7d597b 100644 --- a/Dockerfile +++ b/Dockerfile @@ -14,26 +14,19 @@ # limitations under the License. # -FROM openjdk:8-jre-alpine +FROM nexus3.onap.org:10001/onap/integration-java11 + +USER onap ARG SERVER_PORT -ARG PKG_FILENAME=nbi-rest-services-3.0.0-SNAPSHOT.jar -ADD target/$PKG_FILENAME app.jar +ARG PKG_FILENAME=nbi-rest-services-10.0.0-SNAPSHOT.jar +ADD target/$PKG_FILENAME /opt/onap/app.jar + +RUN mkdir temptoscafile && chown onap:onap temptoscafile/ -COPY src/main/resources/certificate /certs -ARG CERT_PASS=changeit -RUN for cert in $(ls -d /certs/*); do \ - echo "adding $cert to java keystore..."; \ - keytool -import \ - -file "$cert" \ - -storepass "${CERT_PASS}" \ - -keystore $JAVA_HOME/lib/security/cacerts \ - -alias "$(basename $cert)" \ - --noprompt; \ - done ENV SERVER_PORT=${SERVER_PORT:-8080} -ENV JAVA_OPTS="-Djava.security.egd=file:/dev/./urandom" +ENV JAVA_OPTS=${JAVA_OPTS:--Djava.security.egd=file:/dev/./urandom} EXPOSE $SERVER_PORT -ENTRYPOINT java -XX:+UnlockExperimentalVMOptions -XX:+UseCGroupMemoryLimitForHeap $JAVA_OPTS -jar /app.jar +ENTRYPOINT exec java -XX:+UseContainerSupport $JAVA_OPTS -jar /opt/onap/app.jar