Google Cloud for DevOps Engineers by Sandeep Madamanchi

Google Cloud for DevOps Engineers by Sandeep Madamanchi

Author:Sandeep Madamanchi
Language: eng
Format: epub
Publisher: Packt Publishing Pvt. Ltd.
Published: 2021-06-29T00:00:00+00:00


Points to remember

The following are some important points to remember:

Cloud Build can import source code from Google Cloud Storage, CSR, GitHub, or Bitbucket.

Cloud builders are container images that run the build process.

Google-managed builders are pre-built images that can be used to execute one or more build steps.

Community-contributed builders are open source builders but not pre-built images and only source code is made available.

The build configuration is a configuration file that encapsulates the steps to perform build-related tasks, written in yaml or json format.

Manual invocation and automatic builds using triggers are the two main options to invoke the build process via Cloud Build.

Cloud Build related logs are stored in Cloud Storage and Cloud Logging.

Cloud Build Editor provides full control of Cloud Build resources.

Cloud Build creates a specific Cloud Build SA (with minimal permissions assigned) for a project when the Cloud Build API is enabled on a project.

Two common strategies to increase build speed are building leaner containers and using cached Docker images.

Kaniko cache is a feature of Cloud Build where intermediate container image layers are directly written to Google's Container Registry.

Cloud Build provides an option to increase the speed of the build by using a higher CPU VM.

Unwanted files during the Cloud Build process can be ignored using the gcloudignore file.

Container Registry is GCP's private container image registry service, which supports Docker Image Manifest V2 and OCI image formats.

If gcr.io is used, then the default location is considered as United States.

Storage Admin provides the ability to push and pull images from the Cloud Storage bucket associated with Container Registry.

The gcloud credential helper and standalone credential helper are possible authentication methods that third-party clients can use to authenticate with Container Registry.

Container Analysis is a service that provides vulnerability scanning and metadata storage for software artifacts.

The Container Analysis API enables metadata storage and the Container Scanning API enables vulnerability scanning.



Download



Copyright Disclaimer:
This site does not store any files on its server. We only index and link to content provided by other sites. Please contact the content providers to delete copyright contents if any and email us, we'll remove relevant links or contents immediately.