summaryrefslogtreecommitdiffstats
path: root/charts/aaf-fs/values.yaml
diff options
context:
space:
mode:
Diffstat (limited to 'charts/aaf-fs/values.yaml')
-rw-r--r--charts/aaf-fs/values.yaml75
1 files changed, 75 insertions, 0 deletions
diff --git a/charts/aaf-fs/values.yaml b/charts/aaf-fs/values.yaml
new file mode 100644
index 0000000..48ad7c1
--- /dev/null
+++ b/charts/aaf-fs/values.yaml
@@ -0,0 +1,75 @@
+# Copyright © 2017 Amdocs, Bell Canada
+#
+# Licensed under the Apache License, Version 2.0 (the "License");
+# you may not use this file except in compliance with the License.
+# You may obtain a copy of the License at
+#
+# http://www.apache.org/licenses/LICENSE-2.0
+#
+# Unless required by applicable law or agreed to in writing, software
+# distributed under the License is distributed on an "AS IS" BASIS,
+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+# See the License for the specific language governing permissions and
+# limitations under the License.
+
+#################################################################
+# Global configuration defaults.
+#################################################################
+global:
+ nodePortPrefix: 302
+ readinessRepository: oomk8s
+ readinessImage: readiness-check:2.0.0
+flavor: small
+#################################################################
+# Application configuration defaults.
+#################################################################
+# application image
+pullPolicy: Always
+
+
+nodeSelector: {}
+
+affinity: {}
+
+# probe configuration parameters
+liveness:
+ initialDelaySeconds: 120
+ periodSeconds: 10
+ # necessary to disable liveness probe when setting breakpoints
+ # in debugger so K8s doesn't restart unresponsive container
+ enabled: true
+
+readiness:
+ initialDelaySeconds: 5
+ periodSeconds: 10
+
+service:
+ name: aaf-fs
+ type: ClusterIP
+ portName: aaf-fs
+ #targetPort
+ internalPort: 8096
+ #port
+ externalPort: 8096
+
+ingress:
+ enabled: false
+
+# Configure resource requests and limits
+resources: {}
+# Allow END users to do this, if they want. Detrimental to Test services
+# small:
+# limits:
+# cpu: 200m
+# memory: 800Mi
+# requests:
+# cpu: 10m
+# memory: 300Mi
+# large:
+# limits:
+# cpu: 500m
+# memory: 700Mi
+# requests:
+# cpu: 100m
+# memory: 400Mi
+# unlimited: {}