Skip to content

Commit

Permalink
Add federate to rbac proxy
Browse files Browse the repository at this point in the history
Signed-off-by: Mario Fernandez <mariofer@redhat.com>
  • Loading branch information
marioferh committed Feb 27, 2023
1 parent 187bf11 commit 14135da
Show file tree
Hide file tree
Showing 3 changed files with 13 additions and 1 deletion.
5 changes: 5 additions & 0 deletions assets/prometheus-k8s/kube-rbac-proxy-secret.yaml
Expand Up @@ -15,4 +15,9 @@ stringData:
"user":
"name": "system:serviceaccount:openshift-monitoring:prometheus-k8s"
"verb": "get"
- "path": "/federate"
"resourceRequest": false
"user":
"name": "system:serviceaccount:openshift-monitoring:prometheus-k8s"
"verb": "get"
type: Opaque
3 changes: 2 additions & 1 deletion assets/prometheus-k8s/prometheus.yaml
Expand Up @@ -82,13 +82,14 @@ spec:
- args:
- --secure-listen-address=0.0.0.0:9092
- --upstream=http://127.0.0.1:9090
- --allow-paths=/metrics
- --allow-paths=/metrics,/federate
- --config-file=/etc/kube-rbac-proxy/config.yaml
- --tls-cert-file=/etc/tls/private/tls.crt
- --tls-private-key-file=/etc/tls/private/tls.key
- --client-ca-file=/etc/tls/client/client-ca.crt
- --tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
- --logtostderr=true
- --v=10
image: quay.io/brancz/kube-rbac-proxy:v0.14.0
name: kube-rbac-proxy
ports:
Expand Down
6 changes: 6 additions & 0 deletions assets/telemeter-client/deployment.yaml
Expand Up @@ -67,6 +67,12 @@ spec:
- mountPath: /etc/telemeter
name: secret-telemeter-client
readOnly: false
- mountPath: /etc/tls/private
name: telemeter-client-tls
readOnly: false
- mountPath: /etc/tls/client
name: metrics-client-ca
readOnly: true
- args:
- --reload-url=http://localhost:8080/-/reload
- --watched-dir=/etc/serving-certs-ca-bundle
Expand Down

0 comments on commit 14135da

Please sign in to comment.