stackstorm-k8s
stackstorm-k8s copied to clipboard
K8s Helm Chart that codifies StackStorm (aka "IFTTT for Ops" https://stackstorm.com/) Highly Availability fleet as a simple to use reproducible infrastructure-as-code app
To increase security in companies clusters its common practice to run root-less containers. This can be enforced in Kubernetes with PodSecurityPolicies. For instance Openshift clusters have this restrictive policies on...
Currently, I have tried installing some custom st2packs by baking them in a docker image following https://github.com/StackStorm/st2packs-dockerfiles and it worked well. But everytime I add a new pack by updating...
Clarity to the documentation for automatically granting Roles Based on LDAP Group Membership
Hello and thanks for all of your hard work on enabling `stackstorm-k8s`. Our team uses GitOps to deploy and update our instance of Stack Storm. We would like to use...
Hello! I've used `stackstorm-k8s` for a short time now. I've installed the packages and everything ran smoothly. After shutting down the ST2 deployment and booting it up with a new...
does st2api pod really need the [custom pack images](https://github.com/StackStorm/stackstorm-k8s/blob/99af4d8512a42299eca980970e26c56eb3f1a7ab/templates/deployments.yaml#L165)? st2api is reloading on every helm upgrade with causes network downtime. I have been unable to get st2api to avoid downtime...
[Here](https://github.com/StackStorm/stackstorm-k8s/blob/master/templates/configmaps_st2-conf.yaml#L12C3-L12C18 ) all these credentials are stored in `ConfigMap` Doesn't it make more sense to use `Secret` since this contains credentials.
- Added the following security context for st2client & st2actionrunner.. Getting the following error ``` securityContext: allowPrivilegeEscalation: false runAsNonRoot: true runAsUser: 1000 ``` **st2actionrunner** ``` unable to open log file:...