Skip to content

Commit

Permalink
Add readinessProbe
Browse files Browse the repository at this point in the history
  • Loading branch information
rajansandeep committed Feb 19, 2019
1 parent 07da603 commit 37c3d68
Show file tree
Hide file tree
Showing 4 changed files with 20 additions and 0 deletions.
5 changes: 5 additions & 0 deletions cluster/addons/dns/coredns/coredns.yaml.base
Expand Up @@ -147,6 +147,11 @@ spec:
timeoutSeconds: 5
successThreshold: 1
failureThreshold: 5
readinessProbe:
httpGet:
path: /health
port: 8080
scheme: HTTP
securityContext:
allowPrivilegeEscalation: false
capabilities:
Expand Down
5 changes: 5 additions & 0 deletions cluster/addons/dns/coredns/coredns.yaml.in
Expand Up @@ -147,6 +147,11 @@ spec:
timeoutSeconds: 5
successThreshold: 1
failureThreshold: 5
readinessProbe:
httpGet:
path: /health
port: 8080
scheme: HTTP
securityContext:
allowPrivilegeEscalation: false
capabilities:
Expand Down
5 changes: 5 additions & 0 deletions cluster/addons/dns/coredns/coredns.yaml.sed
Expand Up @@ -147,6 +147,11 @@ spec:
timeoutSeconds: 5
successThreshold: 1
failureThreshold: 5
readinessProbe:
httpGet:
path: /health
port: 8080
scheme: HTTP
securityContext:
allowPrivilegeEscalation: false
capabilities:
Expand Down
5 changes: 5 additions & 0 deletions cmd/kubeadm/app/phases/addons/dns/manifests.go
Expand Up @@ -279,6 +279,11 @@ spec:
timeoutSeconds: 5
successThreshold: 1
failureThreshold: 5
readinessProbe:
httpGet:
path: /health
port: 8080
scheme: HTTP
securityContext:
allowPrivilegeEscalation: false
capabilities:
Expand Down

0 comments on commit 37c3d68

Please sign in to comment.