Skip to content

Commit

Permalink
document allow_ad_hoc_containers setting.
Browse files Browse the repository at this point in the history
  • Loading branch information
jmazzitelli committed Sep 27, 2023
1 parent 5523805 commit 6e95b78
Showing 1 changed file with 1 addition and 0 deletions.
1 change: 1 addition & 0 deletions content/en/docs/FAQ/installation.md
Original file line number Diff line number Diff line change
Expand Up @@ -60,6 +60,7 @@ OPERATOR_NAMESPACE="$(kubectl get deployments --all-namespaces | grep kiali-ope

- `ALLOW_AD_HOC_KIALI_NAMESPACE`: must be `true` or `false`. If `true`, the operator will be allowed to install the Kiali Server in any namespace, regardless of which namespace the Kiali CR is created. If `false`, the operator will only install the Kiali Server in the same namespace where the Kiali CR is created - any attempt to do otherwise will cause the operator to abort the Kiali Server installation.
- `ALLOW_AD_HOC_KIALI_IMAGE`: must be `true` or `false`. If `true`, the operator will be allowed to install the Kiali Server with a custom container image as defined in the Kiali CR's `spec.deployment.image_name` and/or `spec.deployment.image_version`. If `false`, the operator will only install the Kiali Server with the default image. If a Kiali CR is created with `spec.deployment.image_name` or `spec.deployment.image_version` defined, the operator will abort the Kiali Server installation.
- `ALLOW_AD_HOC_CONTAINERS`: must be `true` or `false`. If `true`, the operator will be allowed to install additional containers in the Kiali Server pod as defined by the Kiali CR's `spec.deployment.additional_pod_containers_yaml`. If `false`, the operator will not install any additional containers - any attempt to set that Kiali CR setting will cause the operator to abort the Kiali Server installation.
- `ALLOW_SECURITY_CONTEXT_OVERRIDE`: must be `true` or `false`. If `true`, the operator will be allowed to install the Kiali Server container with a fully customizable securityContext as defined by the user in the Kial CR. If `false`, the operator will only allow the user to add settings to the securityContext; any attempt to override the default settings in the securityContext will be ignored.
- `ALLOW_ALL_ACCESSIBLE_NAMESPACES`: must be `true` or `false`. If `true`, the operator will allow the user to configure Kiali to access all namespaces in the cluster by not requiring the Kiali CR setting `spec.deployment.accessible_namespaces` to be set to a list of namespaces. If false, the Kiali CR must specify a specific list of namespace names.
- `ACCESSIBLE_NAMESPACES_LABEL`: must be an empty string (`""`) or a label name (e.g. `myLabelName`) or a label name and value (e.g. `myLabelName=myLabelValue`). If just a label name is specified, the label value will default to the value in the Kiali CR `spec.istio_namespace` setting. When not an empty string, this will instruct the operator to restrict the namespaces that a user can add to the Kiali CR `spec.deployment.accessible_namespaces` setting. Only namespaces that have the given label name and value will be permitted in the Kiali CR `spec.deployment.accessible_namespaces` setting. Any namespace not labeled properly but specified in `spec.deployment.accessible_namespaces` will cause the operator to abort the Kiali installation.
Expand Down

0 comments on commit 6e95b78

Please sign in to comment.