hive-apps/projects/ai/values/browserless.yml

41 lines
660 B
YAML
Raw Normal View History

2024-02-28 17:17:11 +00:00
controllers:
main:
containers:
main:
image:
repository: browserless/chrome
tag: latest
pullPolicy: Always
env:
MAX_CONCURRENT_SESSIONS: 10
2024-03-12 15:44:51 +00:00
ingress:
main:
annotations:
cert-manager.io/cluster-issuer: vault-issuer
enabled: true
hosts:
- host: browserless.dc
paths:
- path: /
service:
name: main
port: http
tls:
- hosts:
- browserless.dc
secretName: browserless-tls
2024-02-28 17:17:11 +00:00
securityContext:
privileged: false
service:
main:
ports:
http:
enabled: true
port: 3000
type: ClusterIP