Skip to content

Commit d8fa549

Browse files
authored
Merge pull request #69647 from abrennan89/OBSDOCS-78
OBSDOCS-78: Update eventrouter docs
2 parents adbcdd2 + 920dacf commit d8fa549

File tree

1 file changed

+10
-11
lines changed

1 file changed

+10
-11
lines changed

modules/cluster-logging-eventrouter-deploy.adoc

Lines changed: 10 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
// Module included in the following assemblies:
22
//
3-
// * logging/cluster-logging-eventrouter.adoc
3+
// * logging/log_collection_forwarding/cluster-logging-eventrouter.adoc
44

55
:_mod-docs-content-type: PROCEDURE
66
[id="cluster-logging-eventrouter-deploy_{context}"]
77
= Deploying and configuring the Event Router
88

99
Use the following steps to deploy the Event Router into your cluster. You should always deploy the Event Router to the `openshift-logging` project to ensure it collects events from across the cluster.
1010

11-
The following Template object creates the service account, cluster role, and cluster role binding required for the Event Router. The template also configures and deploys the Event Router pod. You can use this template without making changes, or change the deployment object CPU and memory requests.
11+
The following `Template` object creates the service account, cluster role, and cluster role binding required for the Event Router. The template also configures and deploys the Event Router pod. You can either use this template without making changes or edit the template to change the deployment object CPU and memory requests.
1212

1313
.Prerequisites
1414

@@ -22,8 +22,8 @@ The following Template object creates the service account, cluster role, and clu
2222
+
2323
[source,yaml]
2424
----
25-
kind: Template
2625
apiVersion: template.openshift.io/v1
26+
kind: Template
2727
metadata:
2828
name: eventrouter-template
2929
annotations:
@@ -102,17 +102,16 @@ objects:
102102
mountPath: /etc/eventrouter
103103
securityContext:
104104
allowPrivilegeEscalation: false
105-
seccompProfile:
106-
type: RuntimeDefault
107105
capabilities:
108-
drop:
109-
- ALL
110-
volumes:
111-
- name: config-volume
112-
configMap:
113-
name: eventrouter
106+
drop: ["ALL"]
114107
securityContext:
115108
runAsNonRoot: true
109+
seccompProfile:
110+
type: RuntimeDefault
111+
volumes:
112+
- name: config-volume
113+
configMap:
114+
name: eventrouter
116115
parameters:
117116
- name: IMAGE <6>
118117
displayName: Image

0 commit comments

Comments
 (0)