Skip to content

Commit

Permalink
PI-2594 Reduce minimum idle DB connections to 1 (#4323)
Browse files Browse the repository at this point in the history
HikariCP recommends a [fixed-size connection pool](https://github.com/brettwooldridge/HikariCP#:~:text=However%2C%20for%20maximum%20performance%20and%20responsiveness%20to%20spike%20demands%2C%20we%20recommend%20not%20setting%20this%20value%20and%20instead%20allowing%20HikariCP%20to%20act%20as%20a%20fixed%20size%20connection%20pool.%20Default%3A%20same%20as%20maximumPoolSize), so that threads don't have to wait for new connections to be opened during usage spikes. However, with 10 connections per-pod this quickly adds up and is leading to memory exhaustion on the Oracle database.

Each service is typically only using a single connection at a time, with some services spiking to 10 during bulk processing of messages - which lines up with the AWS SQS default of receiving up to 10 messages at a time.

This change means that a single idle connection will always be available for use. As soon as the idle connection is picked up for use from the pool, a new idle connection will be opened to maintain the minimumIdle setting of 1, up until the maximumPoolSize of 10 is reached. If there is more than 1 idle connection, they will be closed after 10 minutes of inactivity until the minimumIdle setting of 1 is reached.

Overall, this means we will be opening and closing connections more often - but the number of open connections at a given time will be much lower than before.
  • Loading branch information
marcus-bcl authored Oct 16, 2024
1 parent f2a3f4c commit 8dd4912
Show file tree
Hide file tree
Showing 47 changed files with 47 additions and 221 deletions.
5 changes: 1 addition & 4 deletions projects/approved-premises-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,12 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
INTEGRATIONS_APPROVED-PREMISES-API_URL: https://approved-premises-api-dev.hmpps.service.justice.gov.uk
INTEGRATIONS_ALFRESCO_URL: https://hmpps-delius-alfresco-test.apps.live.cloud-platform.service.justice.gov.uk/alfresco/service/noms-spg/
SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/arns-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/assessment-summary-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,12 +7,8 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
INTEGRATIONS_ORDS_URL: https://t2.oasys.service.justice.gov.uk/eor/oasys

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
INTEGRATIONS_ORDS_URL: https://t2.oasys.service.justice.gov.uk/eor/oasys

generic-prometheus-alerts:
businessHoursOnly: true
5 changes: 1 addition & 4 deletions projects/cas2-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,12 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token
EVENT_EXCEPTION_THROWNOTFOUND: false
SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
5 changes: 1 addition & 4 deletions projects/cas3-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,10 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/common-platform-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -9,12 +9,8 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/oauth/token

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/oauth/token

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/core-person-record-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/court-case-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,14 +7,10 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
COMMUNITY-API_URL: https://community-api.test.probation.service.justice.gov.uk
INTEGRATIONS_ALFRESCO_URL: https://hmpps-delius-alfresco-test.apps.live.cloud-platform.service.justice.gov.uk/alfresco/service/noms-spg/

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,14 +7,10 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
4 changes: 1 addition & 3 deletions projects/custody-key-dates-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,11 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token
INTEGRATIONS_PRISON-API_URL: https://prison-api-dev.prison.service.justice.gov.uk
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

bulk-update:
enabled: false
Expand Down
7 changes: 2 additions & 5 deletions projects/domain-events-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -6,14 +6,11 @@ generic-service:
enabled: true

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
DOMAIN_EVENTS_BASE_URL: https://domain-events-and-delius-dev.hmpps.service.justice.gov.uk
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
SENTRY_ENVIRONMENT: dev
SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/dps-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,14 +7,10 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
INTEGRATIONS_ALFRESCO_URL: https://hmpps-delius-alfresco-test.apps.live.cloud-platform.service.justice.gov.uk/alfresco/service/noms-spg

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/external-api-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/hdc-licences-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/hmpps-auth-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,12 +7,8 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/ims-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,11 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
INTEGRATIONS_ALFRESCO_URL: https://hmpps-delius-alfresco-test.apps.live.cloud-platform.service.justice.gov.uk/alfresco/service/noms-spg/

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/manage-offences-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token
INTEGRATIONS_MANAGE-OFFENCES_URL: https://manage-offences-api-dev.hmpps.service.justice.gov.uk

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
4 changes: 1 addition & 3 deletions projects/manage-pom-cases-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,12 +7,10 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
MPC_HANDOVER_URL: https://dev.moic.service.justice.gov.uk

bulk-update:
Expand Down
6 changes: 1 addition & 5 deletions projects/manage-supervision-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,14 +7,10 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer
INTEGRATIONS_ALFRESCO_URL: https://hmpps-delius-alfresco-test.apps.live.cloud-platform.service.justice.gov.uk/alfresco/service/noms-spg

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/oasys-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,14 +7,10 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

allowlist:
groups:
- internal
Expand Down
3 changes: 0 additions & 3 deletions projects/offender-events-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,6 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
Expand Down
6 changes: 1 addition & 5 deletions projects/opd-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,12 +7,8 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_CLIENT_PROVIDER_HMPPS-AUTH_TOKEN-URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/oauth/token

generic-prometheus-alerts:
businessHoursOnly: true
6 changes: 1 addition & 5 deletions projects/pathfinder-and-delius/deploy/values-dev.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,9 @@ generic-service:

env:
SENTRY_ENVIRONMENT: dev
LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_JWK_SET_URI: http://hmpps-auth.hmpps-auth-dev.svc.cluster.local/auth/.well-known/jwks.json
SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/issuer

SPRING_DATASOURCE_HIKARI_MAXIMUMPOOLSIZE: 5
SPRING_DATASOURCE_HIKARI_MINIMUMIDLE: 0

LOGGING_LEVEL_UK_GOV_DIGITAL_JUSTICE_HMPPS: DEBUG

generic-prometheus-alerts:
businessHoursOnly: true
Loading

0 comments on commit 8dd4912

Please sign in to comment.