From 748c212c3158ca91cc43247a1de8c3c82daf95e9 Mon Sep 17 00:00:00 2001 From: Devin Buhl Date: Wed, 13 Mar 2024 17:36:35 -0400 Subject: [PATCH] fix: add http probe for atuin Signed-off-by: Devin Buhl --- .../main/apps/default/atuin/app/helmrelease.yaml | 14 +++++++++++--- 1 file changed, 11 insertions(+), 3 deletions(-) diff --git a/kubernetes/main/apps/default/atuin/app/helmrelease.yaml b/kubernetes/main/apps/default/atuin/app/helmrelease.yaml index 4dd52332db6df..6fe76f3a7f0fa 100644 --- a/kubernetes/main/apps/default/atuin/app/helmrelease.yaml +++ b/kubernetes/main/apps/default/atuin/app/helmrelease.yaml @@ -53,10 +53,18 @@ spec: envFrom: *envFrom args: ["server", "start"] probes: - liveness: - enabled: true - readiness: + liveness: &probes enabled: true + custom: true + spec: + httpGet: + path: / + port: *port + initialDelaySeconds: 0 + periodSeconds: 10 + timeoutSeconds: 1 + failureThreshold: 3 + readiness: *probes securityContext: allowPrivilegeEscalation: false readOnlyRootFilesystem: true