Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Promtail] enables configuring psp in helm chart #2659

Merged

Conversation

rskrishnar
Copy link

What this PR does / why we need it:

Which issue(s) this PR fixes:
Fixes #2630

Special notes for your reviewer:

Checklist

  • Documentation added
  • Tests updated

@codecov-commenter
Copy link

codecov-commenter commented Sep 23, 2020

Codecov Report

Merging #2659 into master will not change coverage.
The diff coverage is n/a.

Impacted file tree graph

@@           Coverage Diff           @@
##           master    #2659   +/-   ##
=======================================
  Coverage   61.28%   61.28%           
=======================================
  Files         172      172           
  Lines       13360    13360           
=======================================
  Hits         8188     8188           
  Misses       4419     4419           
  Partials      753      753           

@slim-bean
Copy link
Collaborator

hey @rskrishnar thanks for the PR!

I think this should be a configurable option with the default values left to false as they were originally and if someone wants to enable this they can do so in their values.yaml file.

I believe by forcing these to true many users would no longer be able to run promtail in environments which don't allow these policies. I think the safer approach is to leave it false and allow people to turn them to true if they would like to.

@rskrishnar rskrishnar force-pushed the allow-privileged-containers-in-psp branch from d11af51 to d5b628e Compare September 29, 2020 07:00
@rskrishnar
Copy link
Author

@slim-bean yes I agree. added the default values to values.yaml.

Copy link
Contributor

@cyriltovena cyriltovena left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

Can you also bump the umbrella chart version ! Thanks ✌️

@rskrishnar rskrishnar force-pushed the allow-privileged-containers-in-psp branch from f64b1c3 to 33d3ec1 Compare September 29, 2020 09:52
@rskrishnar rskrishnar changed the title [Promtail] allows privileged containers in psp [Promtail] enables configuring psp in helm chart Sep 29, 2020
@rskrishnar
Copy link
Author

@cyriltovena bumped the loki-stack helm chart version. Also updated the PR title for more clarity.

@cyriltovena cyriltovena merged commit bffd9a5 into grafana:master Sep 29, 2020
cyriltovena pushed a commit to cyriltovena/loki that referenced this pull request Oct 21, 2020
* makes pod security policy configurable

* bump promtail chart version

* bump loki-stack chart version

Signed-off-by: Cyril Tovena <cyril.tovena@gmail.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

[Promtail] Chart does not grant initContainer capabilities
4 participants