Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add support for Trigger Authentication for InfluxDB #1904

Merged
merged 1 commit into from
Jun 25, 2021

Conversation

acobaugh
Copy link
Contributor

@acobaugh acobaugh commented Jun 24, 2021

This allows authToken, serverURL, and organizationName to be sourced from TriggerAuthentication and ClusterTriggerAuthentication by the influxdb scaler.

Relates to #1905
Relates to #1892

Checklist

  • Commits are signed with Developer Certificate of Origin (DCO - learn more)
  • Tests have been added
  • [n/a] A PR is opened to update our Helm chart (repo) (if applicable, ie. when deployment manifests are modified)
  • A PR is opened to update the documentation on (repo) (if applicable)
  • Changelog has been updated

…rverURL from (Cluster)TriggerAuthentication

Signed-off-by: Andy Cobaugh <[email protected]>
@acobaugh acobaugh force-pushed the feature/influxdb-authparams branch from 5dc342d to 9128a2d Compare June 24, 2021 18:27
@acobaugh
Copy link
Contributor Author

I believe the docs can be left as-is since I think this PR just brings the code in line with the documented behavior. Otherwise I can go ahead and get a PR worked up for that as well.

@tomkerkhove
Copy link
Member

tomkerkhove commented Jun 25, 2021

This allows authToken, serverURL, and organizationName to be sourced from TriggerAuthentication and ClusterTriggerAuthentication by the influxdb scaler.

I don't want to be a pain, but it should only be used for authentication information, unless the auth token is specific to the server URL + org combination of course. WDYT @zroubalik ?

Based on the outcome here, we'd need a PR on our docs as well

@zroubalik
Copy link
Member

This allows authToken, serverURL, and organizationName to be sourced from TriggerAuthentication and ClusterTriggerAuthentication by the influxdb scaler.

I don't want to be a pain, but it should only be used for authentication information, unless the auth token is specific to the server URL + org combination of course. WDYT @zroubalik ?

Based on the outcome here, we'd need a PR on our docs as well

I am fine with including url and organization name, but it's up to you @tomkerkhove
If we add these the docs will be need an update

Copy link
Member

@tomkerkhove tomkerkhove left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM, but we'll need a PR on https://github.com/kedacore/keda-docs.

Would be nice if you could fix the docs in previous versions to remove TA support since it's not the case

@tomkerkhove tomkerkhove changed the title influxdb: add support for pulling authToken, organizationName, and se… Add support for Trigger Authentication for InfluxDB Jun 25, 2021
@tomkerkhove tomkerkhove merged commit 0afb18f into kedacore:main Jun 25, 2021
mishamo pushed a commit to mishamo/keda that referenced this pull request Jun 28, 2021
mishamo pushed a commit to mishamo/keda that referenced this pull request Jun 28, 2021
@zroubalik zroubalik added this to the v2.4.0 milestone Jul 14, 2021
nilayasiktoprak pushed a commit to nilayasiktoprak/keda that referenced this pull request Oct 23, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants