Using ABBYY OCR Container with OpenShift

For deploying the container in an OpenShift cluster, two sample components are used: a Helm chart and a deployment YML file. Both files contain the same set of additional infrastructure objects that need to be created for a successful deployment of the container in an OpenShift cluster.

Note: Both files are only samples and can be modified according to your preferences.

If the necessary infrastructure objects have already been created in your cluster, you can use them by specifying their names in the Deployment object.

Objects

Name Description
ServiceAccount

The account in the cluster that will be used by the Deployment object.

In our example, the following service account is used when launching the pod:

  • serviceAccount: scc-ocr-sa        
  • serviceAccountName: scc-ocr-sa
SecurityContextConstraints

A set of flags and security policies that allow you to manage pod access parameters.

The following set of rules is used:

  • allowPrivilegedContainer: false
  • allowHostDirVolumePlugin: false
  • allowHostIPC: false
  • allowHostNetwork: false
  • allowHostPID: false
  • allowHostPorts: false
  • readOnlyRootFilesystem: false
  • runAsUser:

     type: RunAsAny

  • seLinuxContext:

     type: RunAsAny  

  • fsGroup:

     type: RunAsAny  

  • supplementalGroups:

     type: RunAsAny

Any of the rules listed above (except for the flag readOnlyRootFilesystem: false) can be modified according to your preferences and in accordance with your security policies..

Role A service role object within the cluster. This role is assigned a set of security rules from SecurityContextConstraints.
RoleBinding A link object for Role and ServiceAccount objects.

The pod is launched via a random non-root user, which will be determined by OpenShift upon launch:

securityContext:                  
      runAsNonRoot: true
    

You can specify your user ID in accordance with the system rules (the ID must be greater than 1000) and your security policies. If you are using an externally mounted folder for license storage, this user must have write access to that folder.

19.02.2024 10:23:36

Usage of Cookies. In order to optimize the website functionality and improve your online experience ABBYY uses cookies. You agree to the usage of cookies when you continue using this site. Further details can be found in our Privacy Notice.