Skip to content

Commit

Permalink
feat(stmp-sasl): Updates values and secrets for STMP SASL integration.
Browse files Browse the repository at this point in the history
feat(alertmanager-extra-fields): Updates values and secrets for AlertManager extra labels and annotations.

In prevision of sidekick version bump.
falcosecurity/falcosidekick#341
falcosecurity/falcosidekick#347

Signed-off-by: Lyonel Martinez <[email protected]>
  • Loading branch information
Lowaiz committed Jul 26, 2022
1 parent 71dce9e commit 855ca86
Show file tree
Hide file tree
Showing 5 changed files with 34 additions and 10 deletions.
6 changes: 6 additions & 0 deletions falcosidekick/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,12 @@ numbering uses [semantic versioning](http://semver.org).

Before release 0.1.20, the helm chart can be found in `falcosidekick` [repository](https://github.com/falcosecurity/falcosidekick/tree/master/deploy/helm/falcosidekick).

## 0.5.7

* Add `alertmanager.extralabels` and `alertmanager.extraannotations` to the values,
as a list of comma separated labels and annotations to add to the AlertManager trigger.
* Add `smtp.autmechanism` and associated fields to be able to use any SASL mechanism.

## 0.5.6

* Fixing Syslog's port import in `secrets.yaml`
Expand Down
4 changes: 2 additions & 2 deletions falcosidekick/Chart.yaml
Original file line number Diff line number Diff line change
@@ -1,9 +1,9 @@
apiVersion: v1
appVersion: 2.26.0
appVersion: 2.27.0
description: Connect Falco to your ecosystem
icon: https://raw.githubusercontent.com/falcosecurity/falcosidekick/master/imgs/falcosidekick_color.png
name: falcosidekick
version: 0.5.6
version: 0.5.7
keywords:
- monitoring
- security
Expand Down
14 changes: 10 additions & 4 deletions falcosidekick/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -153,6 +153,8 @@ The following table lists the main configurable parameters of the Falcosidekick
| `config.alertmanager.expiresafter` | if set to a non-zero value, alert expires after that time in seconds (default: 0) | `"0"` |
| `config.alertmanager.minimumpriority` | minimum priority of event for using use this output, order is `emergency\|alert\|critical\|error\|warning\|notice\|informational\|debug or ""` | `debug` |
| `config.alertmanager.mutualtls` | if true, checkcert flag will be ignored (server cert will always be checked) | `false` |
| `config.alertmanager.extralabels` | list of comma separated custom labels to add to AlertManager trigger. Syntax is "label:value,label:value" | `""` |
| `config.alertmanager.extraannotations` | list of comma separated custom annotations to add to AlertManager trigger. Syntax is "label:value,label:value" | `""` |
| `config.aws.cloudwatchlogs.loggroup` | AWS CloudWatch Logs Group name, if not empty, CloudWatch Logs output is *enabled* | `""` |
| `config.aws.cloudwatchlogs.logstream` | AWS CloudWatch Logs Stream name, if empty, Falcosidekick will try to create a log stream | `debug` |
| `config.aws.cloudwatchlogs.minimumpriority` | minimum priority of event for using use this output, order is `emergency\|alert\|critical\|error\|warning\|notice\|informational\|debug or ""` | `debug` |
Expand Down Expand Up @@ -318,13 +320,17 @@ The following table lists the main configurable parameters of the Falcosidekick
| `config.slack.outputformat` | `all` (default), `text` (only text is displayed in Slack), `fields` (only fields are displayed in Slack) | `all` |
| `config.slack.username` | Slack username | `falcosidekick` |
| `config.slack.webhookurl` | Slack Webhook URL (ex: <https://hooks.slack.com/services/XXXX/YYYY/ZZZZ>), if not `empty`, Slack output is *enabled* | `""` |
| `config.smtp.from` | Sender address (mandatory if SMTP output is *enabled*) | `""` |
| `config.smtp.hostport` | "host:port" address of SMTP server, if not empty, SMTP output is *enabled* | `""` |
| `config.smtp.minimumpriority` | minimum priority of event for using use this output, order is `emergency\|alert\|critical\|error\|warning\|notice\|informational\|debug or ""` | `debug` |
| `config.smtp.outputformat` | html, text | `html` |
| `config.smtp.authmechanism` | SASL Mechanisms : plain, oauthbearer, external, anonymous or "" (disable SASL). | `plain` |
| `config.smtp.user` | user to access SMTP server | `""` |
| `config.smtp.password` | password to access SMTP server | `""` |
| `config.smtp.token` | OAuthBearer token for OAuthBearer Mechanism | `""` |
| `config.smtp.identity` | identity string for Plain and External Mechanisms | `""` |
| `config.smtp.trace` | trace string for Anonymous Mechanism | `""` |
| `config.smtp.from` | Sender address (mandatory if SMTP output is *enabled*) | `""` |
| `config.smtp.to` | comma-separated list of Recipident addresses, can't be empty (mandatory if SMTP output is *enabled*) | `""` |
| `config.smtp.user` | user to access SMTP server | `""` |
| `config.smtp.outputformat` | html, text | `html` |
| `config.smtp.minimumpriority` | minimum priority of event for using use this output, order is `emergency\|alert\|critical\|error\|warning\|notice\|informational\|debug or ""` | `debug` |
| `config.stan.checkcert` | check if ssl certificate of the output is valid | `true` |
| `config.stan.clientid` | Client ID, if not empty, STAN output is *enabled* | `""` |
| `config.stan.clusterid` | Cluster name, if not empty, STAN output is *enabled* | `debug` |
Expand Down
8 changes: 7 additions & 1 deletion falcosidekick/templates/secrets.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,8 @@ data:
ALERTMANAGER_MINIMUMPRIORITY: "{{ .Values.config.alertmanager.minimumpriority | b64enc }}"
ALERTMANAGER_MUTUALTLS: "{{ .Values.config.alertmanager.mutualtls | printf "%t" | b64enc }}"
ALERTMANAGER_CHECKCERT: "{{ .Values.config.alertmanager.checkcert | printf "%t" | b64enc }}"
ALERTMANAGER_EXTRALABELS: "{{ .Values.config.alertmanager.extralabels | b64enc }}"
ALERTMANAGER_EXTRAANNOTATIONS: "{{ .Values.config.alertmanager.extraannotations | b64enc }}"

# InfluxDB Output
INFLUXDB_USER: "{{ .Values.config.influxdb.user | b64enc }}"
Expand Down Expand Up @@ -92,9 +94,13 @@ data:
AWS_KINESIS_MINIMUMPRIORITY: "{{ .Values.config.aws.kinesis.minimumpriority | b64enc }}"

# SMTP Output
SMTP_HOSTPORT: "{{ .Values.config.smtp.hostport | b64enc }}"
SMTP_AUTHMECHANISM: "{{ .Values.config.smtp.authmechanism | b64enc }}"
SMTP_USER: "{{ .Values.config.smtp.user | b64enc }}"
SMTP_PASSWORD: "{{ .Values.config.smtp.password | b64enc }}"
SMTP_HOSTPORT: "{{ .Values.config.smtp.hostport | b64enc }}"
SMTP_TOKEN: "{{ .Values.config.smtp.token | b64enc }}"
SMTP_IDENTITY: "{{ .Values.config.smtp.identity | b64enc }}"
SMTP_TRACE: "{{ .Values.config.smtp.trace | b64enc }}"
SMTP_FROM: "{{ .Values.config.smtp.from | b64enc }}"
SMTP_TO: "{{ .Values.config.smtp.to | b64enc }}"
SMTP_OUTPUTFORMAT: "{{ .Values.config.smtp.outputformat | b64enc }}"
Expand Down
12 changes: 9 additions & 3 deletions falcosidekick/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ replicaCount: 2
image:
registry: docker.io
repository: falcosecurity/falcosidekick
tag: 2.26.0
tag: 2.27.0
pullPolicy: IfNotPresent

podSecurityContext:
Expand Down Expand Up @@ -88,6 +88,8 @@ config:
expireafter: ""
mutualtls: false
checkcert: true
extralabels: "" # list of comma separated custom labels to add to AlertManager trigger. Syntax is "label:value,label:value"
extraannotations: "" # list of comma separated custom annotations to add to AlertManager trigger. Syntax is "label:value,label:value"

elasticsearch:
hostport: ""
Expand Down Expand Up @@ -163,8 +165,12 @@ config:

smtp:
hostport: ""
user: ""
password: ""
authmechanism: "plain" # SASL Mechanisms : plain, oauthbearer, external, anonymous or "" (disable SASL). Default: plain
user: "" # user for Plain Mechanism
password: "" # password for Plain Mechanism
token: "" # OAuthBearer token for OAuthBearer Mechanism
identity: "" # identity string for Plain and External Mechanisms
trace: "" # trace string for Anonymous Mechanism
from: ""
to: ""
outputformat: "html"
Expand Down

0 comments on commit 855ca86

Please sign in to comment.