From 93798b2313aa8a2c202921ccfb3d5bdb90b818dc Mon Sep 17 00:00:00 2001 From: Nick Gerace Date: Thu, 22 Apr 2021 11:33:14 -0400 Subject: [PATCH] Add option to disable Windows logging for Windows clusters --- .../overlay/templates/loggings/root/logging.yaml | 2 ++ .../generated-changes/patch/values.yaml.patch | 10 +++++++--- packages/rancher-logging/package.yaml | 2 +- 3 files changed, 10 insertions(+), 4 deletions(-) diff --git a/packages/rancher-logging/generated-changes/overlay/templates/loggings/root/logging.yaml b/packages/rancher-logging/generated-changes/overlay/templates/loggings/root/logging.yaml index 797286d26d..2c0506c0f9 100644 --- a/packages/rancher-logging/generated-changes/overlay/templates/loggings/root/logging.yaml +++ b/packages/rancher-logging/generated-changes/overlay/templates/loggings/root/logging.yaml @@ -8,6 +8,7 @@ metadata: {{ include "logging-operator.labels" . | indent 4 }} spec: controlNamespace: {{ .Release.Namespace }} + {{- if not (kindIs "invalid" .Values.global.cattle.windows.enabled) }} {{- if .Values.global.cattle.windows.enabled }} nodeAgents: - name: win-agent @@ -45,6 +46,7 @@ spec: enabled: {{ .Values.nodeAgents.tls.enabled | default false }} {{- end }} {{- end }} + {{- end }} fluentbit: image: repository: {{ template "system_default_registry" . }}{{ .Values.images.fluentbit.repository }} diff --git a/packages/rancher-logging/generated-changes/patch/values.yaml.patch b/packages/rancher-logging/generated-changes/patch/values.yaml.patch index df50b10723..f9b50b041d 100644 --- a/packages/rancher-logging/generated-changes/patch/values.yaml.patch +++ b/packages/rancher-logging/generated-changes/patch/values.yaml.patch @@ -36,7 +36,7 @@ rbac: enabled: true psp: -@@ -85,3 +93,79 @@ +@@ -85,3 +93,83 @@ additionalLabels: {} metricRelabelings: [] relabelings: [] @@ -105,8 +105,12 @@ +global: + cattle: + systemDefaultRegistry: "" -+ windows: -+ enabled: false ++ # Uncomment the below two lines to either enable or disable Windows logging. If this chart is ++ # installed via the Rancher UI, it will set this value to "true" if the cluster is a Windows ++ # cluster. In that scenario, if you would like to disable Windows logging on Windows clusters, ++ # set the value below to "false". ++ # windows: ++ # enabled: true + # Change the "dockerRootDirectory" if the default Docker directory has changed. + dockerRootDirectory: "" + # This psp setting differs from the upstream "rbac.psp" by only enabling psp settings for the diff --git a/packages/rancher-logging/package.yaml b/packages/rancher-logging/package.yaml index 1e1db4219f..0fd1d6c1a1 100644 --- a/packages/rancher-logging/package.yaml +++ b/packages/rancher-logging/package.yaml @@ -1,6 +1,6 @@ url: https://kubernetes-charts.banzaicloud.com/charts/logging-operator-3.9.4.tgz packageVersion: 00 -releaseCandidateVersion: 04 +releaseCandidateVersion: 05 additionalCharts: - workingDir: charts-crd crdOptions: