-
Notifications
You must be signed in to change notification settings - Fork 13
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
feat(charts)!: Update Helm release redis to 18.19.4 - autoclosed #2350
Conversation
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.52.0-debian-11-r25
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
0996f72
to
9b78fa6
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.52.0-debian-11-r25
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
9b78fa6
to
4b436db
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.52.0-debian-11-r25
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
4b436db
to
ddb5607
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.1-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.54.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
ddb5607
to
5ab740a
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.52.0-debian-11-r25
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
5ab740a
to
bbbb54a
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.1-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.54.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
bbbb54a
to
98abbeb
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.1-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.54.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
98abbeb
to
85221b9
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.1-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.54.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
85221b9
to
775e1e2
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.1-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.54.0-debian-11-r0
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
775e1e2
to
e5252c1
Compare
Path: @@ -6,9 +6,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +17,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +31,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +62,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +72,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +92,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +113,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +133,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +168,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +196,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +208,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +218,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +232,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +243,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +255,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +265,39 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
serviceAccountName: redis
+ automountServiceAccountToken: true
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +305,28 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.1-debian-11-r24
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -377,7 +384,6 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- name: redis-tmp-conf
@@ -385,10 +391,18 @@
- name: tmp
mountPath: /tmp
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.54.0-debian-11-r25
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -410,6 +424,23 @@
ports:
- name: metrics
containerPort: 9121
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
resources:
limits: {}
requests: {}
@@ -441,9 +472,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
@@ -453,6 +484,6 @@
- default
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
d1cb08f
to
5661b05
Compare
Path: @@ -1,14 +1,42 @@
-# Source: redis/templates/serviceaccount.yaml
-apiVersion: v1
-kind: ServiceAccount
-automountServiceAccountToken: true
+# Source: redis/templates/networkpolicy.yaml
+kind: NetworkPolicy
+apiVersion: networking.k8s.io/v1
metadata:
name: redis
namespace: "default"
labels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: redis
+spec:
+ podSelector:
+ matchLabels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
+ policyTypes:
+ - Ingress
+ - Egress
+ egress:
+ - {}
+ ingress:
+ # Allow inbound connections
+ - ports:
+ - port: 6379
+ # Allow prometheus scrapes for metrics
+ - ports:
+ - port: 9121
+---
+# Source: redis/templates/master/serviceaccount.yaml
+apiVersion: v1
+kind: ServiceAccount
+automountServiceAccountToken: false
+metadata:
+ name: redis-master
+ namespace: "default"
+ labels:
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +45,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +59,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +90,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +100,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +120,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +141,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +161,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +196,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +224,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +236,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +246,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +260,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +271,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +283,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +293,42 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
- serviceAccountName: redis
+ fsGroupChangePolicy: Always
+ supplementalGroups: []
+ sysctls: []
+ serviceAccountName: redis-master
+ automountServiceAccountToken: false
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +336,30 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.4-debian-12-r9
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -367,9 +407,6 @@
- sh
- -c
- /health/ping_readiness_local.sh 1
- resources:
- limits: {}
- requests: {}
volumeMounts:
- name: start-scripts
mountPath: /opt/bitnami/scripts/start-scripts
@@ -377,18 +414,29 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- - name: redis-tmp-conf
+ - name: empty-dir
mountPath: /opt/bitnami/redis/etc/
- - name: tmp
+ subPath: app-conf-dir
+ - name: empty-dir
mountPath: /tmp
+ subPath: tmp-dir
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.58.0-debian-12-r3
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -400,6 +448,8 @@
env:
- name: REDIS_ALIAS
value: redis
+ - name: REDIS_EXPORTER_WEB_LISTEN_ADDRESS
+ value: :9121
- name: REDIS_USER
value: default
- name: REDIS_PASSWORD
@@ -410,10 +460,27 @@
ports:
- name: metrics
containerPort: 9121
- resources:
- limits: {}
- requests: {}
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
volumeMounts:
+ - name: empty-dir
+ mountPath: /tmp
+ subPath: app-tmp-dir
volumes:
- name: start-scripts
configMap:
@@ -426,9 +493,7 @@
- name: config
configMap:
name: redis-configuration
- - name: redis-tmp-conf
- emptyDir: {}
- - name: tmp
+ - name: empty-dir
emptyDir: {}
- name: redis-data
persistentVolumeClaim:
@@ -441,18 +506,18 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
interval: 30s
namespaceSelector:
matchNames:
- - default
+ - "default"
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
5661b05
to
1b2d4a0
Compare
Path: @@ -1,14 +1,42 @@
-# Source: redis/templates/serviceaccount.yaml
-apiVersion: v1
-kind: ServiceAccount
-automountServiceAccountToken: true
+# Source: redis/templates/networkpolicy.yaml
+kind: NetworkPolicy
+apiVersion: networking.k8s.io/v1
metadata:
name: redis
namespace: "default"
labels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: redis
+spec:
+ podSelector:
+ matchLabels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
+ policyTypes:
+ - Ingress
+ - Egress
+ egress:
+ - {}
+ ingress:
+ # Allow inbound connections
+ - ports:
+ - port: 6379
+ # Allow prometheus scrapes for metrics
+ - ports:
+ - port: 9121
+---
+# Source: redis/templates/master/serviceaccount.yaml
+apiVersion: v1
+kind: ServiceAccount
+automountServiceAccountToken: false
+metadata:
+ name: redis-master
+ namespace: "default"
+ labels:
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +45,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +59,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +90,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +100,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +120,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +141,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +161,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +196,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,9 +224,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
annotations:
spec:
type: ClusterIP
@@ -208,8 +236,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +246,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +260,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +271,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +283,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +293,42 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
- serviceAccountName: redis
+ fsGroupChangePolicy: Always
+ supplementalGroups: []
+ sysctls: []
+ serviceAccountName: redis-master
+ automountServiceAccountToken: false
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +336,30 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.4-debian-12-r9
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -367,9 +407,6 @@
- sh
- -c
- /health/ping_readiness_local.sh 1
- resources:
- limits: {}
- requests: {}
volumeMounts:
- name: start-scripts
mountPath: /opt/bitnami/scripts/start-scripts
@@ -377,18 +414,29 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- - name: redis-tmp-conf
+ - name: empty-dir
mountPath: /opt/bitnami/redis/etc/
- - name: tmp
+ subPath: app-conf-dir
+ - name: empty-dir
mountPath: /tmp
+ subPath: tmp-dir
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.58.0-debian-12-r3
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -400,6 +448,8 @@
env:
- name: REDIS_ALIAS
value: redis
+ - name: REDIS_EXPORTER_WEB_LISTEN_ADDRESS
+ value: :9121
- name: REDIS_USER
value: default
- name: REDIS_PASSWORD
@@ -410,10 +460,27 @@
ports:
- name: metrics
containerPort: 9121
- resources:
- limits: {}
- requests: {}
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
volumeMounts:
+ - name: empty-dir
+ mountPath: /tmp
+ subPath: app-tmp-dir
volumes:
- name: start-scripts
configMap:
@@ -426,9 +493,7 @@
- name: config
configMap:
name: redis-configuration
- - name: redis-tmp-conf
- emptyDir: {}
- - name: tmp
+ - name: empty-dir
emptyDir: {}
- name: redis-data
persistentVolumeClaim:
@@ -441,18 +506,18 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
interval: 30s
namespaceSelector:
matchNames:
- - default
+ - "default"
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
1b2d4a0
to
646075d
Compare
Path: @@ -1,14 +1,42 @@
-# Source: redis/templates/serviceaccount.yaml
-apiVersion: v1
-kind: ServiceAccount
-automountServiceAccountToken: true
+# Source: redis/templates/networkpolicy.yaml
+kind: NetworkPolicy
+apiVersion: networking.k8s.io/v1
metadata:
name: redis
namespace: "default"
labels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: redis
+spec:
+ podSelector:
+ matchLabels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
+ policyTypes:
+ - Ingress
+ - Egress
+ egress:
+ - {}
+ ingress:
+ # Allow inbound connections
+ - ports:
+ - port: 6379
+ # Allow prometheus scrapes for metrics
+ - ports:
+ - port: 9121
+---
+# Source: redis/templates/master/serviceaccount.yaml
+apiVersion: v1
+kind: ServiceAccount
+automountServiceAccountToken: false
+metadata:
+ name: redis-master
+ namespace: "default"
+ labels:
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +45,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +59,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +90,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +100,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +120,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +141,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +161,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +196,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,10 +224,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
- annotations:
+ app.kubernetes.io/name: redis
spec:
type: ClusterIP
clusterIP: None
@@ -208,8 +235,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +245,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +259,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +270,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +282,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +292,42 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
- serviceAccountName: redis
+ fsGroupChangePolicy: Always
+ supplementalGroups: []
+ sysctls: []
+ serviceAccountName: redis-master
+ automountServiceAccountToken: false
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +335,30 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.4-debian-12-r9
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -367,9 +406,6 @@
- sh
- -c
- /health/ping_readiness_local.sh 1
- resources:
- limits: {}
- requests: {}
volumeMounts:
- name: start-scripts
mountPath: /opt/bitnami/scripts/start-scripts
@@ -377,18 +413,29 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- - name: redis-tmp-conf
+ - name: empty-dir
mountPath: /opt/bitnami/redis/etc/
- - name: tmp
+ subPath: app-conf-dir
+ - name: empty-dir
mountPath: /tmp
+ subPath: tmp-dir
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.58.0-debian-12-r3
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -400,6 +447,8 @@
env:
- name: REDIS_ALIAS
value: redis
+ - name: REDIS_EXPORTER_WEB_LISTEN_ADDRESS
+ value: :9121
- name: REDIS_USER
value: default
- name: REDIS_PASSWORD
@@ -410,10 +459,27 @@
ports:
- name: metrics
containerPort: 9121
- resources:
- limits: {}
- requests: {}
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
volumeMounts:
+ - name: empty-dir
+ mountPath: /tmp
+ subPath: app-tmp-dir
volumes:
- name: start-scripts
configMap:
@@ -426,9 +492,7 @@
- name: config
configMap:
name: redis-configuration
- - name: redis-tmp-conf
- emptyDir: {}
- - name: tmp
+ - name: empty-dir
emptyDir: {}
- name: redis-data
persistentVolumeClaim:
@@ -441,18 +505,18 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
interval: 30s
namespaceSelector:
matchNames:
- - default
+ - "default"
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
646075d
to
b59cbea
Compare
Path: @@ -1,14 +1,42 @@
-# Source: redis/templates/serviceaccount.yaml
-apiVersion: v1
-kind: ServiceAccount
-automountServiceAccountToken: true
+# Source: redis/templates/networkpolicy.yaml
+kind: NetworkPolicy
+apiVersion: networking.k8s.io/v1
metadata:
name: redis
namespace: "default"
labels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: redis
+spec:
+ podSelector:
+ matchLabels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
+ policyTypes:
+ - Ingress
+ - Egress
+ egress:
+ - {}
+ ingress:
+ # Allow inbound connections
+ - ports:
+ - port: 6379
+ # Allow prometheus scrapes for metrics
+ - ports:
+ - port: 9121
+---
+# Source: redis/templates/master/serviceaccount.yaml
+apiVersion: v1
+kind: ServiceAccount
+automountServiceAccountToken: false
+metadata:
+ name: redis-master
+ namespace: "default"
+ labels:
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +45,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +59,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +90,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +100,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +120,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +141,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +161,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +196,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,10 +224,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
- annotations:
+ app.kubernetes.io/name: redis
spec:
type: ClusterIP
clusterIP: None
@@ -208,8 +235,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +245,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +259,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +270,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +282,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +292,42 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
- serviceAccountName: redis
+ fsGroupChangePolicy: Always
+ supplementalGroups: []
+ sysctls: []
+ serviceAccountName: redis-master
+ automountServiceAccountToken: false
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +335,30 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.4-debian-12-r9
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -367,9 +406,6 @@
- sh
- -c
- /health/ping_readiness_local.sh 1
- resources:
- limits: {}
- requests: {}
volumeMounts:
- name: start-scripts
mountPath: /opt/bitnami/scripts/start-scripts
@@ -377,18 +413,29 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- - name: redis-tmp-conf
+ - name: empty-dir
mountPath: /opt/bitnami/redis/etc/
- - name: tmp
+ subPath: app-conf-dir
+ - name: empty-dir
mountPath: /tmp
+ subPath: tmp-dir
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.58.0-debian-12-r3
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -400,6 +447,8 @@
env:
- name: REDIS_ALIAS
value: redis
+ - name: REDIS_EXPORTER_WEB_LISTEN_ADDRESS
+ value: :9121
- name: REDIS_USER
value: default
- name: REDIS_PASSWORD
@@ -410,10 +459,27 @@
ports:
- name: metrics
containerPort: 9121
- resources:
- limits: {}
- requests: {}
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
volumeMounts:
+ - name: empty-dir
+ mountPath: /tmp
+ subPath: app-tmp-dir
volumes:
- name: start-scripts
configMap:
@@ -426,9 +492,7 @@
- name: config
configMap:
name: redis-configuration
- - name: redis-tmp-conf
- emptyDir: {}
- - name: tmp
+ - name: empty-dir
emptyDir: {}
- name: redis-data
persistentVolumeClaim:
@@ -441,18 +505,18 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
interval: 30s
namespaceSelector:
matchNames:
- - default
+ - "default"
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
b59cbea
to
c9c3992
Compare
Path: @@ -1,14 +1,42 @@
-# Source: redis/templates/serviceaccount.yaml
-apiVersion: v1
-kind: ServiceAccount
-automountServiceAccountToken: true
+# Source: redis/templates/networkpolicy.yaml
+kind: NetworkPolicy
+apiVersion: networking.k8s.io/v1
metadata:
name: redis
namespace: "default"
labels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: redis
+spec:
+ podSelector:
+ matchLabels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
+ policyTypes:
+ - Ingress
+ - Egress
+ egress:
+ - {}
+ ingress:
+ # Allow inbound connections
+ - ports:
+ - port: 6379
+ # Allow prometheus scrapes for metrics
+ - ports:
+ - port: 9121
+---
+# Source: redis/templates/master/serviceaccount.yaml
+apiVersion: v1
+kind: ServiceAccount
+automountServiceAccountToken: false
+metadata:
+ name: redis-master
+ namespace: "default"
+ labels:
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +45,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +59,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +90,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +100,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +120,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +141,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +161,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +196,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,10 +224,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
- annotations:
+ app.kubernetes.io/name: redis
spec:
type: ClusterIP
clusterIP: None
@@ -208,8 +235,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +245,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +259,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +270,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +282,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +292,42 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
- serviceAccountName: redis
+ fsGroupChangePolicy: Always
+ supplementalGroups: []
+ sysctls: []
+ serviceAccountName: redis-master
+ automountServiceAccountToken: false
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +335,30 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.4-debian-12-r9
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -367,9 +406,6 @@
- sh
- -c
- /health/ping_readiness_local.sh 1
- resources:
- limits: {}
- requests: {}
volumeMounts:
- name: start-scripts
mountPath: /opt/bitnami/scripts/start-scripts
@@ -377,18 +413,29 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- - name: redis-tmp-conf
+ - name: empty-dir
mountPath: /opt/bitnami/redis/etc/
- - name: tmp
+ subPath: app-conf-dir
+ - name: empty-dir
mountPath: /tmp
+ subPath: tmp-dir
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.58.0-debian-12-r3
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -400,6 +447,8 @@
env:
- name: REDIS_ALIAS
value: redis
+ - name: REDIS_EXPORTER_WEB_LISTEN_ADDRESS
+ value: :9121
- name: REDIS_USER
value: default
- name: REDIS_PASSWORD
@@ -410,10 +459,27 @@
ports:
- name: metrics
containerPort: 9121
- resources:
- limits: {}
- requests: {}
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
volumeMounts:
+ - name: empty-dir
+ mountPath: /tmp
+ subPath: app-tmp-dir
volumes:
- name: start-scripts
configMap:
@@ -426,9 +492,7 @@
- name: config
configMap:
name: redis-configuration
- - name: redis-tmp-conf
- emptyDir: {}
- - name: tmp
+ - name: empty-dir
emptyDir: {}
- name: redis-data
persistentVolumeClaim:
@@ -441,18 +505,18 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
interval: 30s
namespaceSelector:
matchNames:
- - default
+ - "default"
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
c9c3992
to
80d05b4
Compare
Path: @@ -1,14 +1,42 @@
-# Source: redis/templates/serviceaccount.yaml
-apiVersion: v1
-kind: ServiceAccount
-automountServiceAccountToken: true
+# Source: redis/templates/networkpolicy.yaml
+kind: NetworkPolicy
+apiVersion: networking.k8s.io/v1
metadata:
name: redis
namespace: "default"
labels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: redis
+spec:
+ podSelector:
+ matchLabels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
+ policyTypes:
+ - Ingress
+ - Egress
+ egress:
+ - {}
+ ingress:
+ # Allow inbound connections
+ - ports:
+ - port: 6379
+ # Allow prometheus scrapes for metrics
+ - ports:
+ - port: 9121
+---
+# Source: redis/templates/master/serviceaccount.yaml
+apiVersion: v1
+kind: ServiceAccount
+automountServiceAccountToken: false
+metadata:
+ name: redis-master
+ namespace: "default"
+ labels:
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +45,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +59,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +90,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +100,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +120,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +141,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +161,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +196,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,10 +224,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
- annotations:
+ app.kubernetes.io/name: redis
spec:
type: ClusterIP
clusterIP: None
@@ -208,8 +235,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +245,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +259,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +270,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +282,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +292,42 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
- serviceAccountName: redis
+ fsGroupChangePolicy: Always
+ supplementalGroups: []
+ sysctls: []
+ serviceAccountName: redis-master
+ automountServiceAccountToken: false
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +335,30 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.4-debian-12-r9
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -367,9 +406,6 @@
- sh
- -c
- /health/ping_readiness_local.sh 1
- resources:
- limits: {}
- requests: {}
volumeMounts:
- name: start-scripts
mountPath: /opt/bitnami/scripts/start-scripts
@@ -377,18 +413,29 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- - name: redis-tmp-conf
+ - name: empty-dir
mountPath: /opt/bitnami/redis/etc/
- - name: tmp
+ subPath: app-conf-dir
+ - name: empty-dir
mountPath: /tmp
+ subPath: tmp-dir
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.58.0-debian-12-r4
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -400,6 +447,8 @@
env:
- name: REDIS_ALIAS
value: redis
+ - name: REDIS_EXPORTER_WEB_LISTEN_ADDRESS
+ value: :9121
- name: REDIS_USER
value: default
- name: REDIS_PASSWORD
@@ -410,10 +459,27 @@
ports:
- name: metrics
containerPort: 9121
- resources:
- limits: {}
- requests: {}
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
volumeMounts:
+ - name: empty-dir
+ mountPath: /tmp
+ subPath: app-tmp-dir
volumes:
- name: start-scripts
configMap:
@@ -426,9 +492,7 @@
- name: config
configMap:
name: redis-configuration
- - name: redis-tmp-conf
- emptyDir: {}
- - name: tmp
+ - name: empty-dir
emptyDir: {}
- name: redis-data
persistentVolumeClaim:
@@ -441,18 +505,18 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
interval: 30s
namespaceSelector:
matchNames:
- - default
+ - "default"
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
80d05b4
to
bdc0ec4
Compare
Path: @@ -1,14 +1,42 @@
-# Source: redis/templates/serviceaccount.yaml
-apiVersion: v1
-kind: ServiceAccount
-automountServiceAccountToken: true
+# Source: redis/templates/networkpolicy.yaml
+kind: NetworkPolicy
+apiVersion: networking.k8s.io/v1
metadata:
name: redis
namespace: "default"
labels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: redis
+spec:
+ podSelector:
+ matchLabels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
+ policyTypes:
+ - Ingress
+ - Egress
+ egress:
+ - {}
+ ingress:
+ # Allow inbound connections
+ - ports:
+ - port: 6379
+ # Allow prometheus scrapes for metrics
+ - ports:
+ - port: 9121
+---
+# Source: redis/templates/master/serviceaccount.yaml
+apiVersion: v1
+kind: ServiceAccount
+automountServiceAccountToken: false
+metadata:
+ name: redis-master
+ namespace: "default"
+ labels:
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +45,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +59,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +90,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +100,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +120,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +141,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +161,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +196,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,10 +224,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
- annotations:
+ app.kubernetes.io/name: redis
spec:
type: ClusterIP
clusterIP: None
@@ -208,8 +235,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +245,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +259,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +270,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +282,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +292,42 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
- serviceAccountName: redis
+ fsGroupChangePolicy: Always
+ supplementalGroups: []
+ sysctls: []
+ serviceAccountName: redis-master
+ automountServiceAccountToken: false
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +335,30 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.4-debian-12-r9
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -367,9 +406,6 @@
- sh
- -c
- /health/ping_readiness_local.sh 1
- resources:
- limits: {}
- requests: {}
volumeMounts:
- name: start-scripts
mountPath: /opt/bitnami/scripts/start-scripts
@@ -377,18 +413,29 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- - name: redis-tmp-conf
+ - name: empty-dir
mountPath: /opt/bitnami/redis/etc/
- - name: tmp
+ subPath: app-conf-dir
+ - name: empty-dir
mountPath: /tmp
+ subPath: tmp-dir
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.58.0-debian-12-r4
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -400,6 +447,8 @@
env:
- name: REDIS_ALIAS
value: redis
+ - name: REDIS_EXPORTER_WEB_LISTEN_ADDRESS
+ value: :9121
- name: REDIS_USER
value: default
- name: REDIS_PASSWORD
@@ -410,10 +459,27 @@
ports:
- name: metrics
containerPort: 9121
- resources:
- limits: {}
- requests: {}
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
volumeMounts:
+ - name: empty-dir
+ mountPath: /tmp
+ subPath: app-tmp-dir
volumes:
- name: start-scripts
configMap:
@@ -426,9 +492,7 @@
- name: config
configMap:
name: redis-configuration
- - name: redis-tmp-conf
- emptyDir: {}
- - name: tmp
+ - name: empty-dir
emptyDir: {}
- name: redis-data
persistentVolumeClaim:
@@ -441,18 +505,18 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
interval: 30s
namespaceSelector:
matchNames:
- - default
+ - "default"
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
bdc0ec4
to
08eed71
Compare
Signed-off-by: Danny Froberg <[email protected]>
08eed71
to
4cdaa16
Compare
Path: @@ -1,14 +1,42 @@
-# Source: redis/templates/serviceaccount.yaml
-apiVersion: v1
-kind: ServiceAccount
-automountServiceAccountToken: true
+# Source: redis/templates/networkpolicy.yaml
+kind: NetworkPolicy
+apiVersion: networking.k8s.io/v1
metadata:
name: redis
namespace: "default"
labels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/managed-by: Helm
app.kubernetes.io/name: redis
+spec:
+ podSelector:
+ matchLabels:
+ app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
+ policyTypes:
+ - Ingress
+ - Egress
+ egress:
+ - {}
+ ingress:
+ # Allow inbound connections
+ - ports:
+ - port: 6379
+ # Allow prometheus scrapes for metrics
+ - ports:
+ - port: 9121
+---
+# Source: redis/templates/master/serviceaccount.yaml
+apiVersion: v1
+kind: ServiceAccount
+automountServiceAccountToken: false
+metadata:
+ name: redis-master
+ namespace: "default"
+ labels:
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/secret.yaml
apiVersion: v1
@@ -17,9 +45,9 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
type: Opaque
data:
redis-password: "JHtTRUNSRVRfUkVESVNfUEFTU1dPUkR9"
@@ -31,9 +59,9 @@
name: redis-configuration
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
redis.conf: |-
# User-supplied common configuration:
@@ -62,9 +90,9 @@
name: redis-health
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
ping_readiness_local.sh: |-
#!/bin/bash
@@ -72,7 +100,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -92,7 +120,7 @@
[[ -f $REDIS_PASSWORD_FILE ]] && export REDIS_PASSWORD="$(< "${REDIS_PASSWORD_FILE}")"
[[ -n "$REDIS_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h localhost \
-p $REDIS_PORT \
@@ -113,7 +141,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -133,7 +161,7 @@
[[ -f $REDIS_MASTER_PASSWORD_FILE ]] && export REDIS_MASTER_PASSWORD="$(< "${REDIS_MASTER_PASSWORD_FILE}")"
[[ -n "$REDIS_MASTER_PASSWORD" ]] && export REDISCLI_AUTH="$REDIS_MASTER_PASSWORD"
response=$(
- timeout -s 3 $1 \
+ timeout -s 15 $1 \
redis-cli \
-h $REDIS_MASTER_HOST \
-p $REDIS_MASTER_PORT_NUMBER \
@@ -168,9 +196,9 @@
name: redis-scripts
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
data:
start-master.sh: |
#!/bin/bash
@@ -196,10 +224,9 @@
name: redis-headless
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
- annotations:
+ app.kubernetes.io/name: redis
spec:
type: ClusterIP
clusterIP: None
@@ -208,8 +235,8 @@
port: 6379
targetPort: redis
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/service.yaml
apiVersion: v1
@@ -218,9 +245,9 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
type: ClusterIP
@@ -232,8 +259,8 @@
targetPort: redis
nodePort: null
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
---
# Source: redis/templates/metrics-svc.yaml
@@ -243,9 +270,9 @@
name: redis-metrics
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics
spec:
type: ClusterIP
@@ -255,8 +282,8 @@
protocol: TCP
targetPort: metrics
selector:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
---
# Source: redis/templates/master/application.yaml
apiVersion: apps/v1
@@ -265,39 +292,42 @@
name: redis-master
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
spec:
replicas: 1
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
serviceName: redis-headless
updateStrategy:
- rollingUpdate: {}
type: RollingUpdate
template:
metadata:
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
annotations:
- checksum/configmap: b55f312b2062b1f194f602f7bc278534fc59a776407a40c7c7ddf8f21acf4b8c
- checksum/health: 76146d0a8f8571680c57312c32f5af572c535d3d4aaff7ff18bad86d272eb7ad
- checksum/scripts: 520130be832daed123eefb6f195f7972853fcddaca577a8f3911a429d7aea24e
- checksum/secret: 06fc0ebc9fa8fae9aa13ce05cc08b295e2bb91034ee6f79bfa091d17a0541c05
+ checksum/configmap: 86bcc953bb473748a3d3dc60b7c11f34e60c93519234d4c37f42e22ada559d47
+ checksum/health: aff24913d801436ea469d8d374b2ddb3ec4c43ee7ab24663d5f8ff1a1b6991a9
+ checksum/scripts: 560c33ff34d845009b51830c332aa05fa211444d1877d3526d3599be7543aaa5
+ checksum/secret: e02b67d540ccd6de3d6095c8d3ab7d3874da72c10ec88f23fe15d1a500ee176e
prometheus.io/port: "9121"
prometheus.io/scrape: "true"
spec:
securityContext:
fsGroup: 1001
- serviceAccountName: redis
+ fsGroupChangePolicy: Always
+ supplementalGroups: []
+ sysctls: []
+ serviceAccountName: redis-master
+ automountServiceAccountToken: false
affinity:
podAffinity:
podAntiAffinity:
@@ -305,21 +335,30 @@
- podAffinityTerm:
labelSelector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: master
- namespaces:
- - "default"
topologyKey: kubernetes.io/hostname
weight: 1
nodeAffinity:
+ enableServiceLinks: true
terminationGracePeriodSeconds: 30
containers:
- name: redis
- image: docker.io/bitnami/redis:7.0.5-debian-11-r7
+ image: docker.io/bitnami/redis:7.2.4-debian-12-r9
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
args:
@@ -367,9 +406,6 @@
- sh
- -c
- /health/ping_readiness_local.sh 1
- resources:
- limits: {}
- requests: {}
volumeMounts:
- name: start-scripts
mountPath: /opt/bitnami/scripts/start-scripts
@@ -377,18 +413,29 @@
mountPath: /health
- name: redis-data
mountPath: /data
- subPath:
- name: config
mountPath: /opt/bitnami/redis/mounted-etc
- - name: redis-tmp-conf
+ - name: empty-dir
mountPath: /opt/bitnami/redis/etc/
- - name: tmp
+ subPath: app-conf-dir
+ - name: empty-dir
mountPath: /tmp
+ subPath: tmp-dir
- name: metrics
- image: docker.io/bitnami/redis-exporter:1.44.0-debian-11-r16
+ image: docker.io/bitnami/redis-exporter:1.58.0-debian-12-r4
imagePullPolicy: "IfNotPresent"
securityContext:
+ allowPrivilegeEscalation: false
+ capabilities:
+ drop:
+ - ALL
+ readOnlyRootFilesystem: false
+ runAsGroup: 0
+ runAsNonRoot: true
runAsUser: 1001
+ seLinuxOptions: null
+ seccompProfile:
+ type: RuntimeDefault
command:
- /bin/bash
- -c
@@ -400,6 +447,8 @@
env:
- name: REDIS_ALIAS
value: redis
+ - name: REDIS_EXPORTER_WEB_LISTEN_ADDRESS
+ value: :9121
- name: REDIS_USER
value: default
- name: REDIS_PASSWORD
@@ -410,10 +459,27 @@
ports:
- name: metrics
containerPort: 9121
- resources:
- limits: {}
- requests: {}
+ livenessProbe:
+ failureThreshold: 5
+ initialDelaySeconds: 10
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 5
+ tcpSocket:
+ port: metrics
+ readinessProbe:
+ failureThreshold: 3
+ initialDelaySeconds: 5
+ periodSeconds: 10
+ successThreshold: 1
+ timeoutSeconds: 1
+ httpGet:
+ path: /
+ port: metrics
volumeMounts:
+ - name: empty-dir
+ mountPath: /tmp
+ subPath: app-tmp-dir
volumes:
- name: start-scripts
configMap:
@@ -426,9 +492,7 @@
- name: config
configMap:
name: redis-configuration
- - name: redis-tmp-conf
- emptyDir: {}
- - name: tmp
+ - name: empty-dir
emptyDir: {}
- name: redis-data
persistentVolumeClaim:
@@ -441,18 +505,18 @@
name: redis
namespace: "default"
labels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
app.kubernetes.io/managed-by: Helm
+ app.kubernetes.io/name: redis
spec:
endpoints:
- port: http-metrics
interval: 30s
namespaceSelector:
matchNames:
- - default
+ - "default"
selector:
matchLabels:
- app.kubernetes.io/name: redis
app.kubernetes.io/instance: redis
+ app.kubernetes.io/name: redis
app.kubernetes.io/component: metrics |
This PR contains the following updates:
17.3.5
->18.19.4
Warning
Some dependencies could not be looked up. Check the Dependency Dashboard for more information.
Configuration
📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).
🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.
♻ Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.
🔕 Ignore: Close this PR and you won't be reminded about these updates again.
This PR has been generated by Mend Renovate. View repository job log here.