From 3bccd67ea07b3c5d6d21001be561e09057f3c87e Mon Sep 17 00:00:00 2001 From: Andrew Azores Date: Thu, 24 Apr 2025 11:12:08 -0400 Subject: [PATCH] test(samples): add liveness/readiness probes to sample apps --- Makefile | 2 +- config/samples/sample-app-agent-injected.yaml | 27 +++++++++++++------ config/samples/sample-app.yaml | 12 +++++++++ 3 files changed, 32 insertions(+), 9 deletions(-) diff --git a/Makefile b/Makefile index 004d45b2..f0446a42 100644 --- a/Makefile +++ b/Makefile @@ -452,7 +452,7 @@ undeploy_sample_app_agent_injected: ## Undeploy sample app with Cryostat Agent d .PHONY: sample_app_agent_injected sample_app_agent_injected: undeploy_sample_app_agent_injected ## Deploy sample app with Cryostat Agent deployed by Operator injection. $(CLUSTER_CLIENT) apply $(SAMPLE_APP_FLAGS) -f config/samples/sample-app-agent-injected.yaml - $(CLUSTER_CLIENT) patch --type=merge -p "{\"spec\":{\"template\":{\"metadata\":{\"labels\":{\"cryostat.io/namespace\":\"${DEPLOY_NAMESPACE}\"}}}}}" deployment/quarkus-cryostat-agent + $(CLUSTER_CLIENT) patch --type=merge -p "{\"spec\":{\"template\":{\"metadata\":{\"labels\":{\"cryostat.io/namespace\":\"${DEPLOY_NAMESPACE}\"}}}}}" deployment/quarkus-cryostat-agent-injected .PHONY: cert_manager cert_manager: remove_cert_manager ## Install cert manager. diff --git a/config/samples/sample-app-agent-injected.yaml b/config/samples/sample-app-agent-injected.yaml index 44d65cc5..545f237e 100644 --- a/config/samples/sample-app-agent-injected.yaml +++ b/config/samples/sample-app-agent-injected.yaml @@ -3,17 +3,17 @@ apiVersion: apps/v1 kind: Deployment metadata: labels: - app: quarkus-cryostat-agent - name: quarkus-cryostat-agent + app: quarkus-cryostat-agent-injected + name: quarkus-cryostat-agent-injected spec: replicas: 1 selector: matchLabels: - app: quarkus-cryostat-agent + app: quarkus-cryostat-agent-injected template: metadata: labels: - app: quarkus-cryostat-agent + app: quarkus-cryostat-agent-injected cryostat.io/name: cryostat-sample cryostat.io/namespace: cryostat-operator-system spec: @@ -26,14 +26,25 @@ spec: -Dio.cryostat.agent.shaded.org.slf4j.simpleLogger.defaultLogLevel=debug image: quay.io/redhat-java-monitoring/quarkus-cryostat-agent:latest imagePullPolicy: Always - name: quarkus-cryostat-agent + name: quarkus-cryostat-agent-injected ports: - containerPort: 10010 protocol: TCP + name: app-http resources: limits: cpu: 500m memory: 256Mi + livenessProbe: + httpGet: + path: /hello-resteasy + port: app-http + initialDelaySeconds: 3 + readinessProbe: + httpGet: + path: /hello-resteasy + port: app-http + initialDelaySeconds: 3 securityContext: allowPrivilegeEscalation: false capabilities: @@ -47,11 +58,11 @@ apiVersion: v1 kind: Service metadata: labels: - app: quarkus-cryostat-agent - name: quarkus-cryostat-agent + app: quarkus-cryostat-agent-injected + name: quarkus-cryostat-agent-injected spec: selector: - app: quarkus-cryostat-agent + app: quarkus-cryostat-agent-injected ports: - name: app-http port: 10010 diff --git a/config/samples/sample-app.yaml b/config/samples/sample-app.yaml index c3240f1a..a6bce04e 100644 --- a/config/samples/sample-app.yaml +++ b/config/samples/sample-app.yaml @@ -22,8 +22,10 @@ spec: ports: - containerPort: 10010 protocol: TCP + name: app-http - containerPort: 9097 protocol: TCP + name: jfr-jmx resources: requests: cpu: 200m @@ -36,6 +38,16 @@ spec: capabilities: drop: - ALL + livenessProbe: + httpGet: + path: /hello-resteasy + port: app-http + initialDelaySeconds: 3 + readinessProbe: + httpGet: + path: /hello-resteasy + port: app-http + initialDelaySeconds: 3 restartPolicy: Always securityContext: runAsNonRoot: true