Skip to content

Commit

Permalink
Promote Pod Disruption Budgets to GA
Browse files Browse the repository at this point in the history
  • Loading branch information
mortent committed Mar 18, 2021
1 parent 10d8083 commit 3ced683
Show file tree
Hide file tree
Showing 5 changed files with 16 additions and 7 deletions.
2 changes: 1 addition & 1 deletion content/en/docs/concepts/workloads/pods/disruptions.md
Original file line number Diff line number Diff line change
Expand Up @@ -90,7 +90,7 @@ disruptions, if any, to expect.

## Pod disruption budgets

{{< feature-state for_k8s_version="v1.5" state="beta" >}}
{{< feature-state for_k8s_version="v1.21" state="stable" >}}

Kubernetes offers features to help you run highly available applications even when you
introduce frequent voluntary disruptions.
Expand Down
15 changes: 12 additions & 3 deletions content/en/docs/tasks/run-application/configure-pdb.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,11 +2,12 @@
title: Specifying a Disruption Budget for your Application
content_type: task
weight: 110
min-kubernetes-server-version: v1.21
---

<!-- overview -->

{{< feature-state for_k8s_version="v1.5" state="beta" >}}
{{< feature-state for_k8s_version="v1.21" state="stable" >}}

This page shows how to limit the number of concurrent disruptions
that your application experiences, allowing for higher availability
Expand All @@ -17,6 +18,8 @@ nodes.

## {{% heading "prerequisites" %}}

{{< version-check >}}

* You are the owner of an application running on a Kubernetes cluster that requires
high availability.
* You should know how to deploy [Replicated Stateless Applications](/docs/tasks/run-application/run-stateless-application-deployment/)
Expand Down Expand Up @@ -111,6 +114,12 @@ of the evicted pod. `minAvailable` can be either an absolute number or a percent
of the number of pods from that set that can be unavailable after the eviction.
It can be either an absolute number or a percentage.

{{< note >}}
The behavior for an empty selector differs between the policy/v1beta1 and policy/v1 APIs for
PodDisruptionBudgets. For policy/v1beta1 an empty selector matches zero pods, while
for policy/v1 an empty selector matches every pod in the namespace.
{{< /note >}}

{{< note >}}
For versions 1.8 and earlier: When creating a `PodDisruptionBudget`
object using the `kubectl` command line tool, the `minAvailable` field has a
Expand Down Expand Up @@ -160,7 +169,7 @@ Example PDB Using minAvailable:

{{< codenew file="policy/zookeeper-pod-disruption-budget-minavailable.yaml" >}}

Example PDB Using maxUnavailable (Kubernetes 1.7 or higher):
Example PDB Using maxUnavailable:

{{< codenew file="policy/zookeeper-pod-disruption-budget-maxunavailable.yaml" >}}

Expand Down Expand Up @@ -206,7 +215,7 @@ You can get more information about the status of a PDB with this command:
kubectl get poddisruptionbudgets zk-pdb -o yaml
```
```yaml
apiVersion: policy/v1beta1
apiVersion: policy/v1
kind: PodDisruptionBudget
metadata:
annotations:
Expand Down
2 changes: 1 addition & 1 deletion content/en/examples/application/zookeeper/zookeeper.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ spec:
selector:
app: zk
---
apiVersion: policy/v1beta1
apiVersion: policy/v1
kind: PodDisruptionBudget
metadata:
name: zk-pdb
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
apiVersion: policy/v1beta1
apiVersion: policy/v1
kind: PodDisruptionBudget
metadata:
name: zk-pdb
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
apiVersion: policy/v1beta1
apiVersion: policy/v1
kind: PodDisruptionBudget
metadata:
name: zk-pdb
Expand Down

0 comments on commit 3ced683

Please sign in to comment.