kolla/docker/prometheus/prometheus-blackbox-exporter
Scott Solkhon b5a4478b0f Add effective and permitted capability to blackbox exporter
The ICMP probe in the Prometheus blackbox exporter requires
elevated privileges to function. Linux root user or CAP_NET_RAW
capability is required. Can be set by executing setcap
cap_net_raw+ep blackbox_exporter. This change also bumps the version
of the blackbox exporter to the next minor version to allow for this
support.

'+ep' means we're adding the capability as effective and permitted.

See: https://github.com/prometheus/blackbox_exporter

Change-Id: I1c3b817712ae10edd45de01382b044af2fb728bd
Closes-Bug: #1840631
Co-authored-by: Jack Heskett <Jack.Heskett@gresearch.co.uk>
2019-09-04 11:37:20 +01:00
..
Dockerfile.j2 Add effective and permitted capability to blackbox exporter 2019-09-04 11:37:20 +01:00