Skip to content

Commit

Permalink
test(sample): set up Agent sample application with new image and TLS …
Browse files Browse the repository at this point in the history
…config
  • Loading branch information
andrewazores committed Aug 8, 2024
1 parent 7552189 commit 1af126c
Show file tree
Hide file tree
Showing 2 changed files with 13 additions and 12 deletions.
2 changes: 1 addition & 1 deletion Makefile
Original file line number Diff line number Diff line change
Expand Up @@ -402,7 +402,7 @@ sample_app_agent: undeploy_sample_app_agent ## Deploy sample app with Cryostat A
fi; \
fi; \
$(CLUSTER_CLIENT) apply $(SAMPLE_APP_FLAGS) -f config/samples/sample-app-agent.yaml; \
$(CLUSTER_CLIENT) set env $(SAMPLE_APP_FLAGS) deployment/quarkus-test-agent CRYOSTAT_AGENT_AUTHORIZATION="Bearer $(AUTH_TOKEN)"
$(CLUSTER_CLIENT) set env $(SAMPLE_APP_FLAGS) deployment/quarkus-cryostat-agent CRYOSTAT_AGENT_AUTHORIZATION="Bearer $(AUTH_TOKEN)"

.PHONY: undeploy_sample_app_agent
undeploy_sample_app_agent: ## Undeploy sample app with Cryostat Agent.
Expand Down
23 changes: 12 additions & 11 deletions config/samples/sample-app-agent.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,17 +3,17 @@ apiVersion: apps/v1
kind: Deployment
metadata:
labels:
app: quarkus-test-agent
name: quarkus-test-agent
app: quarkus-cryostat-agent
name: quarkus-cryostat-agent
spec:
replicas: 1
selector:
matchLabels:
app: quarkus-test-agent
app: quarkus-cryostat-agent
template:
metadata:
labels:
app: quarkus-test-agent
app: quarkus-cryostat-agent
spec:
containers:
- env:
Expand Down Expand Up @@ -50,11 +50,12 @@ spec:
-Dcom.sun.management.jmxremote.ssl=false
-Dcom.sun.management.jmxremote.authenticate=false
-javaagent:/deployments/app/cryostat-agent.jar
-Djavax.net.ssl.trustStore=/var/run/secrets/myapp/truststore.p12
-Djavax.net.ssl.trustStorePassword=$(KEYSTORE_PASS)
image: quay.io/andrewazores/quarkus-test:latest
-Dcryostat.agent.webclient.tls.truststore.cert[0].path=/var/run/secrets/myapp/truststore.p12
-Dcryostat.agent.webclient.tls.truststore.cert[0].type=X.509
-Dcryostat.agent.webclient.tls.truststore.cert[0].alias=cryostat-sample
image: quay.io/redhat-java-monitoring/quarkus-cryostat-agent:latest
imagePullPolicy: Always
name: quarkus-test-agent
name: quarkus-cryostat-agent
ports:
- containerPort: 10010
protocol: TCP
Expand Down Expand Up @@ -88,11 +89,11 @@ apiVersion: v1
kind: Service
metadata:
labels:
app: quarkus-test-agent
name: quarkus-test-agent
app: quarkus-cryostat-agent
name: quarkus-cryostat-agent
spec:
selector:
app: quarkus-test-agent
app: quarkus-cryostat-agent
ports:
- name: jfr-jmx
port: 9097
Expand Down

0 comments on commit 1af126c

Please sign in to comment.