Skip to content

Commit

Permalink
changes made for zamdev performance tuning
Browse files Browse the repository at this point in the history
  • Loading branch information
Malleshdappu committed Aug 6, 2024
1 parent a9e437d commit aaafaf4
Show file tree
Hide file tree
Showing 5 changed files with 61 additions and 7 deletions.
Binary file added helm/esignet/templates/.deployment.yaml.swp
Binary file not shown.
21 changes: 17 additions & 4 deletions helm/esignet/templates/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -108,6 +108,9 @@ spec:
- secretRef:
name: {{ include "common.tplvalues.render" (dict "value" .Values.extraEnvVarsSecret "context" $) }}
{{- end }}
#volumeMounts:
# - name: key-store
# mountPath: {{ .Values.persistence.mountDir }}
ports:
- name: spring-service
containerPort: {{ .Values.springServicePort }}
Expand All @@ -131,6 +134,8 @@ spec:
readinessProbe: {{- include "common.tplvalues.render" (dict "value" .Values.customReadinessProbe "context" $) | nindent 12 }}
{{- end }}
volumeMounts:
- name: key-store
mountPath: {{ .Values.persistence.mountDir }}
{{- if .Values.enable_insecure }}
- mountPath: /usr/local/openjdk-11/lib/security/cacerts
name: cacerts
Expand All @@ -140,7 +145,15 @@ spec:
{{- include "common.tplvalues.render" ( dict "value" .Values.sidecars "context" $) | nindent 8 }}
{{- end }}
volumes:
{{- if .Values.enable_insecure }}
- name: cacerts
emptyDir: {}
{{- end }}
{{- if .Values.enable_insecure }}
- name: cacerts
emptyDir: {}
{{- end }}
{{- if .Values.persistence.enabled }}
- name: key-store
persistentVolumeClaim:
claimName: {{ .Values.persistence.existingClaim | default (include "common.names.fullname" .) }}
{{- else }}
emptyDir: {}
{{- end }}

32 changes: 32 additions & 0 deletions helm/esignet/templates/pvc.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,32 @@
{{- if and .Values.persistence.enabled (not .Values.persistence.existingClaim) }}
kind: PersistentVolumeClaim
apiVersion: v1
metadata:
name: {{ include "common.names.fullname" . }}
namespace: {{ .Release.Namespace | quote }}
labels: {{- include "common.labels.standard" . | nindent 4 }}
{{- if .Values.commonLabels }}
{{- include "common.tplvalues.render" ( dict "value" .Values.commonLabels "context" $ ) | nindent 4 }}
{{- end }}
annotations:
{{- if .Values.commonAnnotations }}
{{- include "common.tplvalues.render" ( dict "value" .Values.commonAnnotations "context" $ ) | nindent 4 }}
{{- end }}
"helm.sh/resource-policy": keep
spec:
accessModes:
{{- if not (empty .Values.persistence.accessModes) }}
{{- range .Values.persistence.accessModes }}
- {{ . | quote }}
{{- end }}
{{- else }}
- {{ .Values.persistence.accessMode | quote }}
{{- end }}
resources:
requests:
storage: {{ .Values.persistence.size | quote }}
{{- include "common.storage.class" (dict "persistence" .Values.persistence "global" .Values.global) | nindent 2 }}
{{- if .Values.persistence.dataSource }}
dataSource: {{- include "common.tplvalues.render" (dict "value" .Values.persistence.dataSource "context" $) | nindent 4 }}
{{- end }}
{{- end }}
5 changes: 5 additions & 0 deletions helm/esignet/values-sc.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,5 @@
persistence:
storageClass: nfs-client
size: 1Gi


10 changes: 7 additions & 3 deletions helm/esignet/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -318,7 +318,8 @@ initContainers:
sidecars: {}

persistence:
enabled: false
enabled: true
storageClass: nfs-client
## If defined, storageClassName: <storageClass>
## If set to "-", storageClassName: "", which disables dynamic provisioning
## If undefined (the default) or set to null, no storageClassName spec is
Expand All @@ -334,10 +335,13 @@ persistence:
storageClass:
accessModes:
- ReadWriteOnce
size: 10M
size: 1G
existingClaim:
# Dir where config and keys are written inside container
mountDir:
mountDir: /mnt/esignetkeys
labels:
purpose: keys-storage
reclaimPolicy: Delete

## Init containers parameters:
## volumePermissions: Change the owner and group of the persistent volume mountpoint to runAsUser:fsGroup values from the securityContext section.
Expand Down

0 comments on commit aaafaf4

Please sign in to comment.