Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Misleading doc about application startup exposure #26978

Closed
snicoll opened this issue Jun 19, 2021 · 0 comments
Closed

Misleading doc about application startup exposure #26978

snicoll opened this issue Jun 19, 2021 · 0 comments
Assignees
Labels
type: documentation A documentation update
Milestone

Comments

@snicoll
Copy link
Member

snicoll commented Jun 19, 2021

The reference documentation states that:

Additionally, Spring Boot Actuator will expose a startup endpoint to expose this information as a JSON document.

It only do so if the endpoint has been configured to be exposed. We should refine that phrasing and link to this section as well.

@snicoll snicoll added the type: documentation A documentation update label Jun 19, 2021
@snicoll snicoll added this to the 2.5.x milestone Jun 19, 2021
@snicoll snicoll self-assigned this Jun 24, 2021
@snicoll snicoll modified the milestones: 2.5.x, 2.5.2 Jun 24, 2021
snicoll added a commit that referenced this issue Jun 24, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
type: documentation A documentation update
Projects
None yet
Development

No branches or pull requests

1 participant