-
Notifications
You must be signed in to change notification settings - Fork 4
/
Copy pathdeployment.yaml
134 lines (134 loc) · 3.28 KB
/
deployment.yaml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
---
apiVersion: v1
data:
.Renviron: |-
http_proxy=http://cache.ipea.gov.br:3128
https_proxy=http://cache.ipea.gov.br:3128
HTTP_PROXY=http://cache.ipea.gov.br:3128
HTTPS_PROXY=http://cache.ipea.gov.br:3128
kind: ConfigMap
metadata:
name: renviron
namespace: atlasacessibilidade
---
apiVersion: apps/v1
kind: Deployment
metadata:
labels:
workload.user.cattle.io/workloadselector: deployment-acessibilidade-shiny-acessibilidade
name: shiny-acessibilidade
namespace: atlasacessibilidade
spec:
progressDeadlineSeconds: 600
replicas: 1
revisionHistoryLimit: 10
selector:
matchLabels:
workload.user.cattle.io/workloadselector: deployment-acessibilidade-shiny-acessibilidade
strategy:
rollingUpdate:
maxSurge: 1
maxUnavailable: 0
type: RollingUpdate
template:
metadata:
labels:
workload.user.cattle.io/workloadselector: deployment-acessibilidade-shiny-acessibilidade
spec:
containers:
- image: docker-registry.ipea.gov.br/shiny/atlasacessibilidade:${CICD_GIT_TAG}
imagePullPolicy: Always
name: shiny-acessibilidade
ports:
- containerPort: 3838
name: 3838tcp02
protocol: TCP
resources:
limits:
cpu: "2"
memory: 2Gi
requests:
cpu: 100m
memory: 512Mi
securityContext:
allowPrivilegeEscalation: false
capabilities: {}
privileged: false
readOnlyRootFilesystem: false
runAsNonRoot: false
stdin: true
terminationMessagePath: /dev/termination-log
terminationMessagePolicy: File
tty: true
volumeMounts:
- mountPath: /root/.Renviron
name: vol4
subPath: .Renviron
dnsPolicy: ClusterFirst
restartPolicy: Always
schedulerName: default-scheduler
securityContext: {}
terminationGracePeriodSeconds: 30
volumes:
- configMap:
defaultMode: 416
name: renviron
optional: false
name: vol4
---
apiVersion: v1
kind: Service
metadata:
name: shiny-acessibilidade
namespace: atlasacessibilidade
spec:
ports:
- name: 3838tcp02
port: 3838
protocol: TCP
targetPort: 3838
selector:
workload.user.cattle.io/workloadselector: deployment-acessibilidade-shiny-acessibilidade
sessionAffinity: None
type: ClusterIP
---
apiVersion: extensions/v1beta1
kind: Ingress
metadata:
annotations:
nginx.ingress.kubernetes.io/affinity: cookie
nginx.ingress.kubernetes.io/affinity-mode: balanced
name: shiny-acessibilidade
namespace: atlasacessibilidade
spec:
rules:
- host: shiny-acessibilidade.ipea.gov.br
http:
paths:
- backend:
serviceName: shiny-acessibilidade
servicePort: 3838
tls:
- hosts:
- shiny-acessibilidade.ipea.gov.br
secretName: ipea-star-certificate
---
apiVersion: autoscaling/v2beta2
kind: HorizontalPodAutoscaler
metadata:
name: acessibilidade-hpa
namespace: atlasacessibilidade
spec:
maxReplicas: 40
metrics:
- resource:
name: memory
target:
averageUtilization: 150
type: Utilization
type: Resource
minReplicas: 2
scaleTargetRef:
apiVersion: apps/v1beta2
kind: Deployment
name: shiny-acessibilidade