xds/dubbo-go-istio/server/chart/app/values.yaml (48 lines of code) (raw):

# # Licensed to the Apache Software Foundation (ASF) under one # or more contributor license agreements. See the NOTICE file # distributed with this work for additional information # regarding copyright ownership. The ASF licenses this file # to you under the Apache License, Version 2.0 (the # "License"); you may not use this file except in compliance # with the License. You may obtain a copy of the License at # # http://www.apache.org/licenses/LICENSE-2.0 # # Unless required by applicable law or agreed to in writing, # software distributed under the License is distributed on an # "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY # KIND, either express or implied. See the License for the # specific language governing permissions and limitations # under the License. # replicaCount: 1 image: repository: ccr.ccs.tencentyun.com/pixiu/demo-app pullPolicy: Always tag: "dubbo-go-sample-dubbo-1.1" container: env: - name: POD_NAME valueFrom: fieldRef: fieldPath: metadata.name - name: POD_NAMESPACE valueFrom: fieldRef: fieldPath: metadata.namespace - name: GRPC_XDS_EXPERIMENTAL_SECURITY_SUPPORT value: "false" ports: - name: triple containerPort: 20000 protocol: TCP volumeMounts: - mountPath: /var/run/secrets/token name: istio-token volumes: - name: istio-token projected: sources: - serviceAccountToken: audience: istio-ca path: istio-token imagePullSecrets: [] nameOverride: "" fullnameOverride: "" serviceAccount: # Specifies whether a service account should be created create: true # Annotations to add to the service account annotations: {} # The name of the service account to use. # If not set and create is true, a name is generated using the fullname template name: "" podAnnotations: {} podSecurityContext: {} # fsGroup: 2000 securityContext: {} # capabilities: # drop: # - ALL # readOnlyRootFilesystem: true # runAsNonRoot: true # runAsUser: 1000 service: type: ClusterIP port: 20000 portName: triple nodeSelector: {} tolerations: [] affinity: {}