Skip to content

Commit

Permalink
docs(readme): Updated the new configuration keys for otelcloudwatch i…
Browse files Browse the repository at this point in the history
…n the readme
  • Loading branch information
rnishtala-sumo committed Apr 20, 2023
1 parent eed8faa commit 6e146de
Show file tree
Hide file tree
Showing 4 changed files with 77 additions and 83 deletions.
9 changes: 8 additions & 1 deletion deploy/helm/sumologic/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,13 @@ The following table lists the configurable parameters of the Sumo Logic chart an
| `sumologic.events.persistence.persistentVolume.pvcLabels` | Additional PersistentVolumeClaim labels for persistent storage volumes | `{}` |
| `sumologic.logs.enabled` | Set the enabled flag to false for disabling logs ingestion altogether. | `true` |
| `sumologic.logs.collector.allowSideBySide` | Allow running otel and Fluent Bit side by side. This will result in duplicated logs being ingested. Only enable this if you're **certain** it's what you want. | `false` |
| `sumologic.logs.collector.otelcol.enabled` | Enable OpenTelemtry logs collector. | `true` |
| `sumologic.logs.collector.otelcol.enabled` | Enable OpenTelemetry logs collector. | `true` |
| `sumologic.logs.collector.otelcloudwatch.enabled` | Flag to enable CloudWatch Collection | `false` |
| `sumologic.logs.collector.otelcloudwatch.logGroups` | Log Groups configuration for AWS CloudWatch receiver | `{}` |
| `sumologic.logs.collector.otelcloudwatch.persistence.enabled` | Flag to control persistence for the CloudWatch collector | `true` |
| `sumologic.logs.collector.otelcloudwatch.pollInterval` | CloudWatch poll interval | `1m` |
| `sumologic.logs.collector.otelcloudwatch.region` | EKS Fargate cluster region | `""` |
| `sumologic.logs.collector.otelcloudwatch.roleArn` | AWS role ARN, to authenticate with CloudWatch | `""` |
| `sumologic.logs.container.enabled` | Enable collecting logs from Kubernetes containers. | `true` |
| `sumologic.logs.container.format` | Format for container logs. | `fields` |
| `sumologic.logs.multiline.enabled` | Enable multiline detection for Kubernetes container logs. | `true` |
Expand Down Expand Up @@ -489,6 +495,7 @@ The following table lists the configurable parameters of the Sumo Logic chart an
| `otellogs.config.merge` | Configuration for log collector otelcol, merged with defaults. See also https://github.com/SumoLogic/sumologic-otel-collector/blob/main/docs/configuration.md. | {} |
| `otellogs.config.override` | Configuration for log collector otelcol, replaces defaults. See also https://github.com/SumoLogic/sumologic-otel-collector/blob/main/docs/configuration.md. | {} |
| `otellogs.daemonset` | OpenTelemetry Collector Daemonset customization options. See [values.yaml] for more details. | See [values.yaml] |
| `otelcloudwatch.statefulset` | OpenTelemetry Cloudwatch Collector statefulset customization options. See [values.yaml] for more details. | See [values.yaml] |
| `otellogs.additionalDaemonSets` | OpenTelemetry Collector Daemonset per node customization options. See [Best Practices](/docs/best-practices.md#setting-different-resources-on-different-nodes-for-logs-collector). | `{}` |
| `otellogs.metrics.enabled` | Enable OpenTelemetry Collector metrics | `true` |
| `otellogs.serviceLabels` | Add custom labels to OpenTelemetry Collector Service | `{}` |
Expand Down
20 changes: 2 additions & 18 deletions deploy/helm/sumologic/conf/logs/collector/otelcol/config.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,7 @@ processors:
send_batch_max_size: 2000
send_batch_size: 1000
timeout: 1s

{{- if .Values.sumologic.logs.systemd.enabled }}
## copy _SYSTEMD_UNIT, SYSLOG_FACILITY, _HOSTNAME and PRIORITY from body to attributes
## so they can be used by metadata processors same way like for fluentd
Expand Down Expand Up @@ -233,15 +234,7 @@ receivers:

storage: file_storage
{{- end }}
{{- if .Values.sumologic.logs.collector.otelcloudwatch.enabled }}
awscloudwatch:
region: {{ .Values.sumologic.logs.collector.otelcloudwatch.region }}
logs:
poll_interval: {{ .Values.sumologic.logs.collector.otelcloudwatch.pollInterval }}
groups:
named:
{{ toYaml .Values.sumologic.logs.collector.otelcloudwatch.logGroups | indent 10 }}
{{- end }}

{{- if .Values.sumologic.logs.systemd.enabled }}
## ref: https://github.com/open-telemetry/opentelemetry-collector-contrib/tree/v0.73.0/receiver/journaldreceiver
journald:
Expand Down Expand Up @@ -309,15 +302,6 @@ service:
- file_storage
- pprof
pipelines:
{{- if .Values.sumologic.logs.collector.otelcloudwatch.enabled }}
logs/collector/otelcloudwatch:
receivers:
- awscloudwatch
processors:
- batch
exporters:
- otlphttp
{{- end }}
{{- if .Values.sumologic.logs.container.enabled }}
logs/containers:
exporters:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,37 +18,37 @@ spec:
{{- if .Values.sumologic.podAnnotations }}
{{ toYaml .Values.sumologic.podAnnotations | indent 8 }}
{{- end }}
{{- if .Values.otellogs.statefulset.podAnnotations }}
{{ toYaml .Values.otellogs.statefulset.podAnnotations | indent 8 }}
{{- if .Values.otelcloudwatch.statefulset.podAnnotations }}
{{ toYaml .Values.otelcloudwatch.statefulset.podAnnotations | indent 8 }}
{{- end }}
labels:
app: {{ template "sumologic.labels.app.logs.collector.statefulset" . }}
{{- include "sumologic.labels.common" . | nindent 8 }}
{{- if .Values.sumologic.podLabels }}
{{ toYaml .Values.sumologic.podLabels | indent 8 }}
{{- end }}
{{- if .Values.otellogs.statefulset.podLabels }}
{{ toYaml .Values.otellogs.statefulset.podLabels | indent 8 }}
{{- if .Values.otelcloudwatch.statefulset.podLabels }}
{{ toYaml .Values.otelcloudwatch.statefulset.podLabels | indent 8 }}
{{- end }}
spec:
serviceAccountName: {{ template "sumologic.metadata.name.logs.collector.serviceaccount" . }}
{{- if .Values.otellogs.statefulset.nodeSelector }}
{{- if .Values.otelcloudwatch.statefulset.nodeSelector }}
nodeSelector:
{{ toYaml .Values.otellogs.statefulset.nodeSelector | indent 8 }}
{{ toYaml .Values.otelcloudwatch.statefulset.nodeSelector | indent 8 }}
{{- end }}
{{- if .Values.otellogs.statefulset.tolerations }}
{{- if .Values.otelcloudwatch.statefulset.tolerations }}
tolerations:
{{ toYaml .Values.otellogs.statefulset.tolerations | indent 8 }}
{{ toYaml .Values.otelcloudwatch.statefulset.tolerations | indent 8 }}
{{- end }}
{{- if .Values.otellogs.statefulset.affinity }}
{{- if .Values.otelcloudwatch.statefulset.affinity }}
affinity:
{{- if .Values.otellogs.statefulset.affinity }}
{{ toYaml .Values.otellogs.statefulset.affinity | indent 8 }}
{{- if .Values.otelcloudwatch.statefulset.affinity }}
{{ toYaml .Values.otelcloudwatch.statefulset.affinity | indent 8 }}
{{- end }}
{{- end }}
{{- if .Values.otellogs.statefulset.topologySpreadConstraints }}
{{- if .Values.otelcloudwatch.statefulset.topologySpreadConstraints }}
topologySpreadConstraints:
{{ toYaml .Values.otellogs.statefulset.topologySpreadConstraints | indent 6 }}
{{ toYaml .Values.otelcloudwatch.statefulset.topologySpreadConstraints | indent 6 }}
{{- end }}
volumes:
- configMap:
Expand All @@ -65,8 +65,8 @@ spec:
{{- end }}
securityContext:
{{- toYaml .Values.metadata.securityContext | nindent 8 }}
{{- if .Values.otellogs.statefulset.priorityClassName }}
priorityClassName: {{ .Values.otellogs.statefulset.priorityClassName | quote }}
{{- if .Values.otelcloudwatch.statefulset.priorityClassName }}
priorityClassName: {{ .Values.otelcloudwatch.statefulset.priorityClassName | quote }}
{{- end }}
containers:
- name: otelcol
Expand All @@ -75,10 +75,10 @@ spec:
args:
- --config=/etc/otelcol/config.yaml
resources:
{{- toYaml .Values.otellogs.statefulset.resources | nindent 10 }}
{{- if .Values.otellogs.statefulset.containers.otelcol.securityContext }}
{{- toYaml .Values.otelcloudwatch.statefulset.resources | nindent 10 }}
{{- if .Values.otelcloudwatch.statefulset.containers.otelcol.securityContext }}
securityContext:
{{- toYaml .Values.otellogs.statefulset.containers.otelcol.securityContext | nindent 10 }}
{{- toYaml .Values.otelcloudwatch.statefulset.containers.otelcol.securityContext | nindent 10 }}
{{- end }}
ports:
- name: metrics
Expand All @@ -88,17 +88,17 @@ spec:
httpGet:
path: /
port: 13133 # Health Check extension default port.
{{- toYaml .Values.otellogs.statefulset.containers.otelcol.livenessProbe | nindent 10 }}
{{- toYaml .Values.otelcloudwatch.statefulset.containers.otelcol.livenessProbe | nindent 10 }}
readinessProbe:
httpGet:
path: /
port: 13133 # Health Check extension default port.
{{- toYaml .Values.otellogs.statefulset.containers.otelcol.readinessProbe | nindent 10 }}
{{- toYaml .Values.otelcloudwatch.statefulset.containers.otelcol.readinessProbe | nindent 10 }}
startupProbe:
httpGet:
path: /
port: 13133 # Health Check extension default port.
{{- toYaml .Values.otellogs.statefulset.containers.otelcol.startupProbe | nindent 10 }}
{{- toYaml .Values.otelcloudwatch.statefulset.containers.otelcol.startupProbe | nindent 10 }}
volumeMounts:
- mountPath: /etc/otelcol
name: otelcol-config
Expand Down
Loading

0 comments on commit 6e146de

Please sign in to comment.