AI Content Chat (Beta) logo

What is the Buildpack Architecture in Pivotal CF?

Pivotal CF uses a flexible approach called buildpacks to dynamically assemble and configure a complete runtime environment for executing a particular type of applications. Since buildpacks are extensible to most modern runtimes and frameworks, applications written in nearly any language can be deployed to Pivotal CF.

Developers benefit from an "it just works" experience as the platform applies the appropriate buildpack to detect, download and configure the language, framework, container and libraries for the application.

Pivotal CF provided buildpacks for Java, Ruby, Node, PHP, Python and golang are part of a broad buildpack provider ecosystem that ensures constant updates and maintenance for virtually any language.

Containerization

Pivotal CF orchestrates multi-node containerized applications on your choice of IaaS, manage its lifecycle including stateful data, while providing monitoring, alerting and self-healing capabilities.

Combining the power of virtualization with efficient container scheduling, Pivotal CF delivers a higher server density than traditional environments.

Availability and Scaling

At the heart of Pivotal CF rapid application deployment and horizontal scaling capabilities is an innovative approach to real-time updating of a shared routing tier for all applications. In addition, every application in the system is instantly wired to a fault-tolerant array of software load balancers, which allows applications to meet peak demands with horizontal scale out/in.

4 Layers of High Availability

Elegant recovery mechanisms within Pivotal CF work in concert to provide self-healing capabilities for deployed applications as well as the cloud platform.

Four levels of HA built into the platform result in a solid foundation for business continuity in the enterprise.

  • Pivotal CF's 3rd generation application health manager automatically detects and recovers failed application instances when the actual state of an app instance does not match the desired state.
  • The system is also designed to detect, alert and auto recover processes running the platform components, should a failure occur.
  • In the event that the VM itself has failed, the system will automatically "resurrect" a VM and restart failed cluster components.
  • Lastly, application instances can be automatically deployed and distributed over multiple availability zones. Therefore, despite the loss of an entire zone, the system automatically adjusts to route requests to the running instances.

Monitoring, metrics and logs

Monitoring

Operators looking to monitor the health and performance of their Pivotal CF deployment can leverage Pivotal Ops Metrics which delivers typical machine metrics (CPU, memory, disk) and statistics for the various components of a Pivotal CF deployment.

This information can be integrated with existing monitoring and alerting infrastructure for proactive monitoring use cases such as expanding capacity of Pivotal CF components based on historical resource utilization.

Logging

The ability to deliver a unified log stream of application platform events with end user actions for root cause analysis and understanding end-to-end service delivery is key to unlocking the value of an organization's unstructured data. Pivotal CF delivers the ability to direct an aggregated log stream of application events, platform events and end user actions to built in clients like the Web Console dashboards, and publish the log stream for integration with external tools.

Roles Management

Pivotal CF provides a clean separation of Developer and Operator functions that segregate access of shared resources and apply organization wide governance models. Without sacrificing user experience, Operations teams using Pivotal CF can enact tight access and policy controls, including mapping to user authentication and authorization systems in the enterprise.

ŸFor example, Operators can set fine grained control of resources, dynamically change system behavior with Feature Flags to grant or restrict access to roles, and set default environment variables for every app.

Application Security Groups

Pivotal CF is the first platform to be able to provide an application-centric security approach. This ensures that your environment is secure across the entire spectrum. Pivotal CF security groups provide you with the ability to define a security access profile that follows your application across every instance within a defined group. This provides administrators with full application-level control of security and compliance.

Pivotal CF security groups provide a way to scale your applications quickly, and still retain your security posture. By linking your security profile to specific groups, we remove the need to map security rules individually to VLANs and VMs.

Services Ecosystem

Pivotal CF Data and Partner Services

Operators can now manage access to Marketplace services, and plans can be made available to all organizations or only to particular organizations.

Some examples of the types of services include:

  • MySQL for Pivotal (Relational database)
  • Pivotal HD for Pivotal (Hadoop)
  • RabbitMQ for Pivotal (Message bus)
  • Redis for Pivotal CF (Key-value cache/store)
  • RiakCS for Pivotal CF (S3 compatible object store)
  • MongoDB for Pivotal CF (NoSQL database)
  • CloudBees Enterprise Jenkins for Pivotal CF (Continuous integration) Download the datasheet

The services are integrated with Pivotal CF Operations manager to allow for full lifecycle management-from click through provisioning, consolidated logging for visibility and debugging to inflight updates and scaling. Operators can now manage access to Marketplace services and plans can be made available to all organizations or only to particular organizations.

How Does Pivotal CF Support Mobile Applications?

Pivotal CF Mobile Services include Push Notifications, API Gateway, and Data Sync that reduce latency, improve user experience, and simplify mobile development. Service details include:

  • Push Notifications. Relevant and contextual notifications sent to an individual's mobile device are an essential to building a great mobile app. While consumer apps have long used push notifications, enterprise apps can benefit as well. For instance, banks can notify customers about cash withdrawals, logistics companies can redirect drivers en-route, and so on. Push Notifications for Pivotal CF works with iOS, Android, and Microsoft mobile devices.
  • API Gateway. Developing mobile applications involves integrating with multiple backend systems and data stores. But many of these are not optimized for mobile application use, deliver far too much data for consumption on a mobile device, or are too chatty for use on low bandwidth mobile connections. API Gateway for Pivotal CF lets companies create a mobile-optimized API that reduces mobile app latency by shrinking network payloads and reducing round-trips and increases application resilience by gracefully handling unavailability of mobile API endpoints. This is critical since mobile application sessions can span areas of poor or no coverage.
  • Data Sync. Practically every application requires access to data. One notable example is session state data, such as the contents of a shopping cart, or a travel itinerary. Data Sync for Pivotal CF simplifies data access for mobile apps by providing a RESTful data access API to sync data between a mobile device and backend database, and does so in a secure manner, authenticating via Oauth2, Spring Security, and OpenID Connect.
Download the data sheet

Service Binding

Developers get instant, self-service access to a variety of popular services for new applications, testing, and hands-on experience including on demand Pivotal HD clusters as well as data in the enterprise Business Data Lake. Apps can bind to these services via the service broker, automatically reducing cycle time by eliminating the typical complexities around deployment, security, networking, and resource management. Bound services can be managed and monitored within Web console so that so developers and application owners can focus on writing code, not configuring infrastructure or middleware.

Additionally, with platform automatic provisioning, configuration, management and storage of service connection information, credentials and dependencies, the application can now be moved from development and test to staging and production environments with no changes.

IaaS Integration

Pivotal CF is the only PaaS that supports direct IaaS API integration for turnkey deployment and full life-cycle management. Cloud operators can use a simple interface for rapid deployment on any prevalent Infrastructure as a Service, both on premise (e.g. VMware vSphere) or in the public cloud (e.g. VMware vCloud Air).

With a few clicks, a cloud operator can:

  • Scale the platform
  • Manage the platform component resources
  • Provide continuous software updates and upgrades for Pivotal CF, including OS patches without application downtime

Modern Cloud Platform. Pivotal and VMware.

Enterprise-class capability

Run an enterprise-ready PaaS powered by the VMware virtualization platform that you already trust to run and manage your applications.

Hybrid flexibility

Build and run applications using a PaaS that supports the flexibility of on-premise, public cloud, and hybrid cloud deployment with vCloud Air.

Business agility

Enable business agility by accelerating application development and streamlining the delivery of underlying infrastructure.

Startup Tools: Cloud Services and Tools - Page 6 Startup Tools: Cloud Services and Tools Page 5 Page 7