Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Extend securityContext options for NodeExporter #729

Closed
maxiar opened this issue Sep 9, 2024 · 2 comments
Closed

Extend securityContext options for NodeExporter #729

maxiar opened this issue Sep 9, 2024 · 2 comments

Comments

@maxiar
Copy link

maxiar commented Sep 9, 2024

Hi!, Excelent works! Please can add the securityContext configuration for prometheus node exporter yaml, in order to avoid errors with suse linux node clusters..

I need to add this, to the node exporter:

securityContext:
seLinuxOptions:
type: spc_t

Source: https://www.suse.com/es-es/support/kb/doc/?id=000020747

Thanks!

@petewall
Copy link
Collaborator

petewall commented Sep 9, 2024

You can do that yourself by setting:

prometheus-node-exporter:
  securityContext: 
    seLinuxOptions: 
      type: spc_t

I don't want to add this by default, because, as the article you posted says:

this would give the container super-privileged access which is NOT recommended

@maxiar
Copy link
Author

maxiar commented Sep 12, 2024

thanks excelents! It's works!

@maxiar maxiar closed this as completed Sep 12, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants