Skip to content

Commit

Permalink
feat(node-analyzer): Allow setting parameters for all probes in Daemo…
Browse files Browse the repository at this point in the history
…nSet
  • Loading branch information
mikebryant committed Sep 12, 2024
1 parent 6a13b5c commit 8e34ab2
Show file tree
Hide file tree
Showing 3 changed files with 27 additions and 9 deletions.
2 changes: 1 addition & 1 deletion charts/node-analyzer/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: v2
name: node-analyzer
description: Sysdig Node Analyzer
# currently matching Sysdig's appVersion 1.14.34
version: 1.31.6
version: 1.32.0
appVersion: 12.9.0
keywords:
- monitoring
Expand Down
16 changes: 8 additions & 8 deletions charts/node-analyzer/templates/daemonset-node-analyzer.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -661,14 +661,14 @@ spec:
httpGet:
port: {{ .Values.nodeAnalyzer.runtimeScanner.probesPort }}
path: /probes/liveness
initialDelaySeconds: 90
periodSeconds: 3
initialDelaySeconds: {{ .Values.nodeAnalyzer.runtimeScanner.livenessProbe.probe.initialDelaySeconds }}
periodSeconds: {{ .Values.nodeAnalyzer.runtimeScanner.livenessProbe.probe.periodSeconds }}
readinessProbe:
httpGet:
port: {{ .Values.nodeAnalyzer.runtimeScanner.probesPort }}
path: /probes/readiness
initialDelaySeconds: 90
periodSeconds: 3
initialDelaySeconds: {{ .Values.nodeAnalyzer.runtimeScanner.readinessProbe.probe.initialDelaySeconds }}
periodSeconds: {{ .Values.nodeAnalyzer.runtimeScanner.readinessProbe.probe.periodSeconds }}
securityContext:
privileged: true
resources:
Expand Down Expand Up @@ -808,14 +808,14 @@ spec:
httpGet:
port: {{ .Values.nodeAnalyzer.hostScanner.probesPort }}
path: /probes/liveness
initialDelaySeconds: 90
periodSeconds: 3
initialDelaySeconds: {{ .Values.nodeAnalyzer.hostScanner.livenessProbe.probe.initialDelaySeconds }}
periodSeconds: {{ .Values.nodeAnalyzer.hostScanner.livenessProbe.probe.periodSeconds }}
readinessProbe:
httpGet:
port: {{ .Values.nodeAnalyzer.hostScanner.probesPort }}
path: /probes/readiness
initialDelaySeconds: 90
periodSeconds: 3
initialDelaySeconds: {{ .Values.nodeAnalyzer.hostScanner.readinessProbe.probe.initialDelaySeconds }}
periodSeconds: {{ .Values.nodeAnalyzer.hostScanner.readinessProbe.probe.periodSeconds }}
securityContext:
# The privileged flag is necessary for OCP 4.x and other Kubernetes setups that deny host filesystem access to
# running containers by default regardless of volume mounts.
Expand Down
18 changes: 18 additions & 0 deletions charts/node-analyzer/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -339,6 +339,15 @@ nodeAnalyzer:
memory: 2Gi
ephemeral-storage: "4Gi"

readinessProbe:
probe:
initialDelaySeconds: 90
periodSeconds: 3
livenessProbe:
probe:
initialDelaySeconds: 90
periodSeconds: 3

env: {}

settings:
Expand Down Expand Up @@ -422,6 +431,15 @@ nodeAnalyzer:
memory: 150Mi
ephemeral-storage: 250Mi

readinessProbe:
probe:
initialDelaySeconds: 90
periodSeconds: 3
livenessProbe:
probe:
initialDelaySeconds: 90
periodSeconds: 3

env: {}

settings:
Expand Down

0 comments on commit 8e34ab2

Please sign in to comment.