diff --git a/.github/ISSUE_TEMPLATE/bug-report.md b/.github/ISSUE_TEMPLATE/bug-report.md index 7bc3d4e014..0b7e2490f1 100644 --- a/.github/ISSUE_TEMPLATE/bug-report.md +++ b/.github/ISSUE_TEMPLATE/bug-report.md @@ -11,12 +11,14 @@ assignees: '' For urgent operational issues, please contact AWS Support directly at https://aws.amazon.com/premiumsupport/ If you think you have found a potential security issue, please do not post it as an issue. Instead, follow the instructions at https://aws.amazon.com/security/vulnerability-reporting/ or email AWS Security directly at aws-security@amazon.com + +For Network Policy issues, please file at https://github.com/aws/aws-network-policy-agent/issues --> **What happened**: +Include log lines if possible +--> **Attach logs** +For Network Policy enhancements, please file at https://github.com/aws/aws-network-policy-agent/issues + +Please only use this template for submitting enhancement requests. +--> **What would you like to be added**: diff --git a/.github/ISSUE_TEMPLATE/support-request.md b/.github/ISSUE_TEMPLATE/support-request.md index f73aab89d5..fd5a924577 100644 --- a/.github/ISSUE_TEMPLATE/support-request.md +++ b/.github/ISSUE_TEMPLATE/support-request.md @@ -11,14 +11,16 @@ assignees: '' For urgent operational issues, please contact AWS Support directly at https://aws.amazon.com/premiumsupport/ If you think you have found a potential security issue, please do not post it as an issue. Instead, follow the instructions at https://aws.amazon.com/security/vulnerability-reporting/ or email AWS Security directly at aws-security@amazon.com + +For Network Policy requests, please file at https://github.com/aws/aws-network-policy-agent/issues --> **What happened**: **Environment**: diff --git a/.github/PULL_REQUEST_TEMPLATE.md b/.github/PULL_REQUEST_TEMPLATE.md index f49f4af78b..e1662b6789 100644 --- a/.github/PULL_REQUEST_TEMPLATE.md +++ b/.github/PULL_REQUEST_TEMPLATE.md @@ -3,12 +3,11 @@ 2. Ensure you have included output of manual testing done in the Testing section. 3. Ensure number of lines of code for new or existing methods are within the reasonable limit. 4. Ensure your change works on existing clusters after upgrade. -5. If your mounting any new file or directory, make sure its not opening up any security attack vector for aws-vpc-cni-k8s modules. -6. If AWS apis are invoked, document the call rate in the description section. +5. If you are mounting any new file or directory, make sure it is not opening up any security attack vector for aws-vpc-cni-k8s modules. +6. If AWS APIs are invoked, document the call rate in the description section. 7. If EC2 Metadata apis are invoked, ensure to handle stale information returned from metadata. --> **What type of PR is this?** - -**Automation added to e2e**: - - **Will this PR introduce any new dependencies?**: -**Will this break upgrades or downgrades. Has updating a running cluster been tested?**: +**Will this break upgrades or downgrades? Has updating a running cluster been tested?**: **Does this change require updates to the CNI daemonset config files to work?**: