chore: probes

This commit is contained in:
auricom
2025-08-29 20:50:11 +02:00
parent b9ba0124aa
commit 07c5882052
4 changed files with 91 additions and 33 deletions

View File

@@ -43,12 +43,28 @@ spec:
name: prowlarr-secret
- secretRef:
name: prowlarr-db-secret
probes:
liveness: &probes
enabled: true
custom: true
spec:
httpGet:
path: /ping
port: *port
initialDelaySeconds: 0
periodSeconds: 10
timeoutSeconds: 1
failureThreshold: 3
readiness: *probes
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
capabilities: { drop: ["ALL"] }
resources:
requests:
cpu: 100m
memory: 100Mi
limits:
memory: 500Mi
memory: 1Gi
service:
app:
controller: *app
@@ -67,6 +83,12 @@ spec:
- name: *app
port: *port
persistence:
config:
enabled: true
tmpfs:
type: emptyDir
advancedMounts:
prowlarr:
app:
- path: /config
subPath: config
- path: /tmp
subPath: tmp

View File

@@ -18,12 +18,6 @@ spec:
strategy: rollback
retries: 3
values:
defaultPodOptions:
securityContext:
runAsUser: 568
runAsGroup: 568
fsGroup: 568
fsGroupChangePolicy: OnRootMismatch
controllers:
radarr-archive:
annotations:
@@ -53,12 +47,35 @@ spec:
name: radarr-secret
- secretRef:
name: radarr-archive-db-secret
probes:
liveness: &probes
enabled: true
custom: true
spec:
httpGet:
path: /ping
port: *port
initialDelaySeconds: 0
periodSeconds: 10
timeoutSeconds: 1
failureThreshold: 3
readiness: *probes
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
capabilities: { drop: [ALL] }
resources:
requests:
cpu: 500m
memory: 500Mi
cpu: 100m
limits:
memory: 2000Mi
memory: 2Gi
defaultPodOptions:
securityContext:
runAsNonRoot: true
runAsUser: 1000
runAsGroup: 1000
fsGroup: 1000
fsGroupChangePolicy: OnRootMismatch
service:
app:
controller: *app

View File

@@ -18,12 +18,6 @@ spec:
strategy: rollback
retries: 3
values:
defaultPodOptions:
securityContext:
runAsUser: 568
runAsGroup: 568
fsGroup: 568
fsGroupChangePolicy: OnRootMismatch
controllers:
radarr:
annotations:
@@ -53,12 +47,35 @@ spec:
name: radarr-secret
- secretRef:
name: radarr-db-secret
probes:
liveness: &probes
enabled: true
custom: true
spec:
httpGet:
path: /ping
port: *port
initialDelaySeconds: 0
periodSeconds: 10
timeoutSeconds: 1
failureThreshold: 3
readiness: *probes
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
capabilities: { drop: [ALL] }
resources:
requests:
cpu: 500m
memory: 500Mi
cpu: 100m
limits:
memory: 2000Mi
memory: 2Gi
defaultPodOptions:
securityContext:
runAsNonRoot: true
runAsUser: 1000
runAsGroup: 1000
fsGroup: 1000
fsGroupChangePolicy: OnRootMismatch
service:
app:
controller: *app

View File

@@ -19,12 +19,6 @@ spec:
strategy: rollback
retries: 3
values:
defaultPodOptions:
securityContext:
runAsUser: 568
runAsGroup: 568
fsGroup: 568
fsGroupChangePolicy: OnRootMismatch
controllers:
sonarr:
annotations:
@@ -64,14 +58,22 @@ spec:
timeoutSeconds: 1
failureThreshold: 3
readiness: *probes
startup:
enabled: false
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
capabilities: { drop: [ALL] }
resources:
requests:
cpu: 10m
memory: 256M
cpu: 100m
limits:
memory: 4Gi
memory: 2Gi
defaultPodOptions:
securityContext:
runAsNonRoot: true
runAsUser: 1000
runAsGroup: 1000
fsGroup: 1000
fsGroupChangePolicy: OnRootMismatch
service:
app:
controller: *app