ChrisHirsch / kuberhealthy-storage-check

A storage check for the kuberhealthy project
Apache License 2.0
10 stars 12 forks source link

Add support for tainted nodes #30

Closed LS80 closed 11 months ago

LS80 commented 11 months ago

Specify node taints to tolerate for the checks. Use the CHECK_TOLERATIONS environment variable in the format:

key=value:NoSchedule, key=value:NoSchedule

ChrisHirsch commented 11 months ago

Hi @LS80! Thanks for your PR. Can you please pull the latest main (with the updated Dockerfile) so I can get the security scans to run. Thanks again for your contribution.

ChrisHirsch commented 11 months ago

One more pull? I think I have the scanner actually updated now sorry about that. Did you also want to add yourself to the CONTRIBUTORS.md? Credit where credit is due right?