Skip to content

Commit

Permalink
✨ Add the liveness and readiness probe in the manager deployment
Browse files Browse the repository at this point in the history
  • Loading branch information
prafull01 committed Nov 5, 2020
1 parent de8e2f9 commit 86675ad
Show file tree
Hide file tree
Showing 4 changed files with 32 additions and 0 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,14 @@ spec:
name: manager
securityContext:
allowPrivilegeEscalation: false
livenessProbe:
httpGet:
path: /readyz
port: 9443
readinessProbe:
httpGet:
path: /healthz
port: 9443
resources:
limits:
cpu: 100m
Expand Down
8 changes: 8 additions & 0 deletions testdata/project-v3-addon/config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,14 @@ spec:
name: manager
securityContext:
allowPrivilegeEscalation: false
livenessProbe:
httpGet:
path: /readyz
port: 9443
readinessProbe:
httpGet:
path: /healthz
port: 9443
resources:
limits:
cpu: 100m
Expand Down
8 changes: 8 additions & 0 deletions testdata/project-v3-multigroup/config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,14 @@ spec:
name: manager
securityContext:
allowPrivilegeEscalation: false
livenessProbe:
httpGet:
path: /readyz
port: 9443
readinessProbe:
httpGet:
path: /healthz
port: 9443
resources:
limits:
cpu: 100m
Expand Down
8 changes: 8 additions & 0 deletions testdata/project-v3/config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,14 @@ spec:
name: manager
securityContext:
allowPrivilegeEscalation: false
livenessProbe:
httpGet:
path: /readyz
port: 9443
readinessProbe:
httpGet:
path: /healthz
port: 9443
resources:
limits:
cpu: 100m
Expand Down

0 comments on commit 86675ad

Please sign in to comment.