Skip to content
This repository was archived by the owner on Jan 12, 2023. It is now read-only.

Commit 5e08f88

Browse files
committed
Revert "Add evicter to helm chart (WIP)"
This reverts commit 7bc0b34.
1 parent 486f884 commit 5e08f88

File tree

1 file changed

+0
-117
lines changed

1 file changed

+0
-117
lines changed

charts/k-rail/templates/deployment.yaml

Lines changed: 0 additions & 117 deletions
Original file line numberDiff line numberDiff line change
@@ -214,120 +214,3 @@ kind: ServiceAccount
214214
metadata:
215215
name: k-rail
216216
namespace: {{ .Release.Namespace }}
217-
---
218-
apiVersion: apps/v1
219-
kind: Deployment
220-
metadata:
221-
name: k-rail-evicter
222-
namespace: {{ .Release.Namespace }}
223-
labels:
224-
name: k-rail-evicter
225-
spec:
226-
replicas: 2 # 2 required for leader lock testing
227-
selector:
228-
matchLabels:
229-
name: k-rail-evicter
230-
template:
231-
metadata:
232-
name: k-rail-evicter
233-
labels:
234-
name: k-rail-evicter
235-
spec:
236-
serviceAccountName: k-rail-evicter
237-
securityContext:
238-
runAsNonRoot: true
239-
runAsUser: 1000
240-
fsGroup: 2000
241-
containers:
242-
- name: k-rail
243-
command: ["/evicter"]
244-
# image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}"
245-
image: "alpetest/k-rail-wip:manual"
246-
# imagePullPolicy: {{ .Values.image.pullPolicy }}
247-
imagePullPolicy: Always
248-
resources:
249-
{{- toYaml .Values.resources | nindent 12 }}
250-
securityContext:
251-
readOnlyRootFilesystem: true
252-
# {{- with .Values.nodeSelector }}
253-
# nodeSelector:
254-
# {{- toYaml . | nindent 8 }}
255-
# {{- end }}
256-
# {{- with .Values.affinity }}
257-
# affinity:
258-
# {{- toYaml . | nindent 8 }}
259-
# {{- end }}
260-
# {{- with .Values.tolerations }}
261-
# tolerations:
262-
# {{- toYaml . | nindent 8 }}
263-
# {{- end }}
264-
---
265-
apiVersion: policy/v1beta1
266-
kind: PodDisruptionBudget
267-
metadata:
268-
name: k-rail-evicter
269-
namespace: {{ .Release.Namespace }}
270-
spec:
271-
minAvailable: 1
272-
selector:
273-
matchLabels:
274-
name: k-rail-evicter
275-
---
276-
apiVersion: v1
277-
kind: ServiceAccount
278-
metadata:
279-
name: k-rail-evicter
280-
namespace: {{ .Release.Namespace }}
281-
---
282-
kind: ClusterRole
283-
apiVersion: rbac.authorization.k8s.io/v1
284-
metadata:
285-
name: k-rail-evicter
286-
rules:
287-
- apiGroups:
288-
- "" # "" indicates the core API group
289-
resources:
290-
- pods
291-
verbs:
292-
- get
293-
- list
294-
- watch
295-
- apiGroups:
296-
- "" # "" indicates the core API group
297-
resources:
298-
- pods/eviction
299-
verbs:
300-
- create
301-
- apiGroups:
302-
- "" # "" indicates the core API group
303-
resources:
304-
- events
305-
verbs:
306-
- create
307-
- patch
308-
- apiGroups:
309-
- coordination.k8s.io
310-
resources:
311-
- leases
312-
verbs:
313-
- get
314-
- list
315-
- watch
316-
- create
317-
- patch
318-
- update
319-
320-
# todo: anything to do about jobs and daemon-sets?
321-
---
322-
kind: ClusterRoleBinding
323-
apiVersion: rbac.authorization.k8s.io/v1beta1
324-
metadata:
325-
name: k-rail-evicter
326-
roleRef:
327-
apiGroup: rbac.authorization.k8s.io
328-
kind: ClusterRole
329-
name: k-rail-evicter
330-
subjects:
331-
- kind: ServiceAccount
332-
name: k-rail-evicter
333-
namespace: {{ .Release.Namespace }}

0 commit comments

Comments
 (0)