X-Git-Url: https://gerrit.onap.org/r/gitweb?a=blobdiff_plain;f=kubernetes%2Faaf%2Fcharts%2Faaf-hello%2Fvalues.yaml;h=df3abec67c8b021e7051550c518c44840300ddc3;hb=73876b40f7c0d08f704dcf3d41233746e945e6c0;hp=ea6665c61ab15577da3a8ec16366f247fd66ed4d;hpb=bbc4c7bbbff54a22916e4a5e040c38a750cb19bb;p=oom.git diff --git a/kubernetes/aaf/charts/aaf-hello/values.yaml b/kubernetes/aaf/charts/aaf-hello/values.yaml index ea6665c61a..df3abec67c 100644 --- a/kubernetes/aaf/charts/aaf-hello/values.yaml +++ b/kubernetes/aaf/charts/aaf-hello/values.yaml @@ -1,4 +1,5 @@ # Copyright © 2017 Amdocs, Bell Canada +# Modifications © 2020 AT&T # # Licensed under the Apache License, Version 2.0 (the "License"); # you may not use this file except in compliance with the License. @@ -11,15 +12,11 @@ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. # See the License for the specific language governing permissions and # limitations under the License. - -################################################################# -# Global configuration defaults. -################################################################# global: - nodePortPrefix: 302 - readinessRepository: oomk8s - readinessImage: readiness-check:2.0.2 + aafEnabled: true + flavor: small + ################################################################# # Application configuration defaults. ################################################################# @@ -27,67 +24,82 @@ flavor: small aaf_init: # You might want this in your own app. For AAF, we store in global # replicas: 1 - fqdn: "aaf-hello" - image: onap/aaf/aaf_agent:2.1.15 - app_ns: "org.osaaf.aaf" - fqi: "aaf@aaf.osaaf.org" - fqdn: "aaf-hello" - public_fqdn: "aaf.osaaf.org" - deploy_fqi: "deployer@people.osaaf.org" + fqi: aaf@aaf.osaaf.org +# This MUST match what is put in AAF's "Artifact" for Certificates + fqdn: aaf-hello +# What is put in Locator for External Access + public_fqdn: aaf.osaaf.org cadi_latitude: "38.0" cadi_longitude: "-72.0" + credsPath: /opt/app/osaaf/local + aafDeployFqi: deployer@people.osaaf.org + aafDeployPass: demo123456! + # aafDeployCredsExternalSecret: some secret + secret_uid: &aaf_secret_uid nbi-aaf-deploy-creds + permission_user: 1000 + permission_group: 999 -service: - image: onap/aaf/aaf_hello:2.1.15 - port: "8130" - public_port: "31119" +replicaCount: 0 -persistence: - enabled: true - config: - #existingClaim: - # You will want "Reatan" in non-Hello Example. - volumeReclaimPolicy: Delete - accessMode: ReadWriteMany - size: 40M - storageClass: "manual" - mountPath: "/mnt/data/aaf/hello" +image: onap/aaf/aaf_hello:2.1.23 + +service: + name: aaf-hello + type: ClusterIP + ports: + - name: api + protocol: http + port: 8130 nodeSelector: {} affinity: {} +secrets: + - uid: *aaf_secret_uid + type: basicAuth + externalSecret: '{{ ternary (tpl (default "" .Values.aaf_init.aafDeployCredsExternalSecret) .) "aafIsDisabled" .Values.global.aafEnabled }}' + login: '{{ .Values.aaf_init.aafDeployFqi }}' + password: '{{ .Values.aaf_init.aafDeployPass }}' + passwordPolicy: required + # probe configuration parameters liveness: - initialDelaySeconds: 120 + initialDelaySeconds: 30 periodSeconds: 10 # necessary to disable liveness probe when setting breakpoints # in debugger so K8s doesn't restart unresponsive container enabled: true + port: api readiness: initialDelaySeconds: 5 periodSeconds: 10 + port: api ingress: enabled: false + service: + - baseaddr: "aafhello" + name: "aaf-hello" + port: 8130 + config: + ssl: "none" # Configure resource requests and limits -resources: {} -# Allow END users to do this, if they want. Detrimental to Test services -#resources: -# small: -# limits: -# cpu: 200m -# memory: 500Mi -# requests: -# cpu: 10m -# memory: 200Mi -# large: -# limits: -# cpu: 400m -# memory: 1Gi -# requests: -# cpu: 20m -# memory: 500Mi -# unlimited: {} +resources: + small: + limits: + cpu: 200m + memory: 500Mi + requests: + cpu: 10m + memory: 200Mi + large: + limits: + cpu: 400m + memory: 1Gi + requests: + cpu: 20m + memory: 500Mi + unlimited: {}