Oc describe pod Output Example

From NovaOrdis Knowledge Base
Jump to navigation Jump to search
Name:			logging-kibana-1-d4bw2
Namespace:		logging
Security Policy:	restricted
Node:			infranode1/192.168.122.16
Start Time:		Thu, 06 Jul 2017 14:19:36 -0400
Labels:			component=kibana
			deployment=logging-kibana-1
			deploymentconfig=logging-kibana
			logging-infra=kibana
			provider=openshift
Status:			Running
IP:			10.131.0.25
Controllers:		ReplicationController/logging-kibana-1
Containers:
  kibana:
    Container ID:	docker://687abcff8e8cfc7eeb516b127de9ae187f47c3f3d2c04e4534c4c19da85b5c54
    Image:		registry.access.redhat.com/openshift3/logging-kibana:3.5.0
    Image ID:		docker-pullable://registry.access.redhat.com/openshift3/logging-kibana@sha256:d8ce03d049b5a75b2a75a57a5641019ab37e9ce99eda0facd2e3992523bde8dc
    Port:
    Limits:
      memory:	736Mi
    Requests:
      memory:		736Mi
    State:		Running
      Started:		Sun, 30 Jul 2017 07:17:01 -0400
    Last State:		Terminated
      Reason:		OOMKilled
      Exit Code:	137
      Started:		Sat, 29 Jul 2017 05:19:33 -0400
      Finished:		Sun, 30 Jul 2017 07:16:58 -0400
    Ready:		True
    Restart Count:	24
    Volume Mounts:
      /etc/kibana/keys from kibana (ro)
      /var/run/secrets/kubernetes.io/serviceaccount from aggregated-logging-kibana-token-nm76j (ro)
    Environment Variables:
      ES_HOST:			logging-es
      ES_PORT:			9200
      KIBANA_MEMORY_LIMIT:	771751936 (limits.memory)
  kibana-proxy:
    Container ID:	docker://671fec3443976e659e12eca1d95d91555877f53d0916050d9a5d48e47399270f
    Image:		registry.access.redhat.com/openshift3/logging-auth-proxy:3.5.0
    Image ID:		docker-pullable://registry.access.redhat.com/openshift3/logging-auth-proxy@sha256:a0a58546e7017976d2e8294dff17b0b14fbdbb470186af767eed0082864007d7
    Port:		3000/TCP
    Limits:
      memory:	96Mi
    Requests:
      memory:		96Mi
    State:		Running
      Started:		Sat, 29 Jul 2017 16:59:22 -0400
    Last State:		Terminated
      Reason:		OOMKilled
      Exit Code:	137
      Started:		Sat, 29 Jul 2017 03:09:16 -0400
      Finished:		Sat, 29 Jul 2017 16:59:18 -0400
    Ready:		True
    Restart Count:	28
    Volume Mounts:
      /secret from kibana-proxy (ro)
      /var/run/secrets/kubernetes.io/serviceaccount from aggregated-logging-kibana-token-nm76j (ro)
    Environment Variables:
      OAP_BACKEND_URL:			http://localhost:5601
      OAP_AUTH_MODE:			oauth2
      OAP_TRANSFORM:			user_header,token_header
      OAP_OAUTH_ID:			kibana-proxy
      OAP_MASTER_URL:			https://kubernetes.default.svc.cluster.local
      OAP_PUBLIC_MASTER_URL:		https://master.openshift.novaordis.io
      OAP_LOGOUT_REDIRECT:		https://master.openshift.novaordis.io/console/logout
      OAP_MASTER_CA_FILE:		/var/run/secrets/kubernetes.io/serviceaccount/ca.crt
      OAP_DEBUG:			False
      OAP_OAUTH_SECRET_FILE:		/secret/oauth-secret
      OAP_SERVER_CERT_FILE:		/secret/server-cert
      OAP_SERVER_KEY_FILE:		/secret/server-key
      OAP_SERVER_TLS_FILE:		/secret/server-tls.json
      OAP_SESSION_SECRET_FILE:		/secret/session-secret
      OCP_AUTH_PROXY_MEMORY_LIMIT:	100663296 (limits.memory)
Conditions:
  Type		Status
  Initialized 	True
  Ready 	True
  PodScheduled 	True 
Volumes:
  kibana:
    Type:	Secret (a volume populated by a Secret)
    SecretName:	logging-kibana
  kibana-proxy:
    Type:	Secret (a volume populated by a Secret)
    SecretName:	logging-kibana-proxy
  aggregated-logging-kibana-token-nm76j:
    Type:	Secret (a volume populated by a Secret)
    SecretName:	aggregated-logging-kibana-token-nm76j
QoS Class:	Burstable
Tolerations:	<none>
No events.