diff --git a/cnsi-manager/config/manager/manager.yaml b/cnsi-manager/config/manager/manager.yaml index a3d645dc..50f25b80 100644 --- a/cnsi-manager/config/manager/manager.yaml +++ b/cnsi-manager/config/manager/manager.yaml @@ -31,7 +31,7 @@ spec: - /manager args: - --leader-elect - image: projects.registry.vmware.com/cnsi/manager:0.3 + image: controller name: manager securityContext: allowPrivilegeEscalation: false diff --git a/deployments/yaml/manager.yaml b/deployments/yaml/manager.yaml index 61d628bf..b15b378a 100644 --- a/deployments/yaml/manager.yaml +++ b/deployments/yaml/manager.yaml @@ -1323,7 +1323,7 @@ spec: - --leader-elect command: - /manager - image: projects.registry.vmware.com/cnsi/manager:0.3 + image: projects.registry.vmware.com/cnsi/manager:0.3.2 livenessProbe: httpGet: path: /healthz