From 4c54f0d8fc7eec58756ffdc838886c9d101df032 Mon Sep 17 00:00:00 2001 From: jvoravong <47871238+jvoravong@users.noreply.github.com> Date: Wed, 7 Sep 2022 09:52:42 -0600 Subject: [PATCH] Release v0.0.4 (#161) * Release v0.0.4, upgraded Go to v1.19, upgraded the Splunk Otel Collector to v0.58.0 upgraded project dependencies --- README.md | 10 ++++---- ...lector-operator.clusterserviceversion.yaml | 6 ++--- config/manager/kustomization.yaml | 2 +- examples/autoinstrumentation/java/README.md | 25 +++++++++++++++++++ versions.txt | 2 +- 5 files changed, 35 insertions(+), 10 deletions(-) create mode 100644 examples/autoinstrumentation/java/README.md diff --git a/README.md b/README.md index 3aecd8ef..65c79602 100644 --- a/README.md +++ b/README.md @@ -111,12 +111,12 @@ We strive to be compatible with the widest range of Kubernetes versions as possi Our promise is that we'll follow what's common practice in the Kubernetes world and support N-2 versions, based on the release date of the OpenTelemetry Operator. -The OpenTelemetry Operator *might* work on versions outside of the given range, but when opening new issues, please make sure to test your scenario on a supported version. +The Splunk OpenTelemetry Collector Operator *might* work on versions outside of the given range, but when opening new issues, please make sure to test your scenario on a supported version. -| OpenTelemetry Operator | Kubernetes | -|------------------------|----------------------| -| v0.1.0 | v1.20 to v1.22 | -| v0.2.0 | v1.20 to v1.23 | +| Operator | Kubernetes | +|------------|----------------------| +| v0.0.3 | v1.20 to v1.23 | +| v0.0.4 | v1.23 to v1.25 | ## License diff --git a/bundle/manifests/splunk-otel-collector-operator.clusterserviceversion.yaml b/bundle/manifests/splunk-otel-collector-operator.clusterserviceversion.yaml index ec26481d..ee929e33 100644 --- a/bundle/manifests/splunk-otel-collector-operator.clusterserviceversion.yaml +++ b/bundle/manifests/splunk-otel-collector-operator.clusterserviceversion.yaml @@ -16,7 +16,7 @@ metadata: capabilities: Basic Install operators.operatorframework.io/builder: operator-sdk-v1.23.0 operators.operatorframework.io/project_layout: go.kubebuilder.io/v3 - name: splunk-otel-collector-operator.v0.0.3 + name: splunk-otel-collector-operator.v0.0.4 namespace: placeholder spec: apiservicedefinitions: {} @@ -399,7 +399,7 @@ spec: - --leader-elect command: - /manager - image: quay.io/signalfx/splunk-otel-operator:v0.0.3 + image: quay.io/signalfx/splunk-otel-operator:v0.0.4 livenessProbe: httpGet: path: /healthz @@ -499,7 +499,7 @@ spec: provider: name: Splunk Inc url: github.com/signalfx/splunk-otel-collector-operator - version: 0.0.3 + version: 0.0.4 webhookdefinitions: - admissionReviewVersions: - v1 diff --git a/config/manager/kustomization.yaml b/config/manager/kustomization.yaml index ce7fa4d1..64004290 100644 --- a/config/manager/kustomization.yaml +++ b/config/manager/kustomization.yaml @@ -13,4 +13,4 @@ kind: Kustomization images: - name: controller newName: quay.io/signalfx/splunk-otel-operator - newTag: v0.0.3 + newTag: v0.0.4 diff --git a/examples/autoinstrumentation/java/README.md b/examples/autoinstrumentation/java/README.md new file mode 100644 index 00000000..edda6cc9 --- /dev/null +++ b/examples/autoinstrumentation/java/README.md @@ -0,0 +1,25 @@ +# HEC Traces Example + +This example showcases how the agent works with Splunk Enterprise and traces. + +The example runs as a Docker Compose deployment. The collector can be configured to send traces to Splunk Enterprise. + +Splunk Enterprise is configured to receive data from the Splunk OpenTelemetry Collector using the HTTP Event Collector. To learn more about HEC, see [Configure the Splunk HTTP Event Collector](https://dev.splunk.com/enterprise/docs/dataapps/httpeventcollector/) for use with additional technologies. + +To deploy the example: +1. Check out the [Splunk OpenTelemetry Collector repository](https://github.com/signalfx/splunk-otel-collector). +2. Open a terminal. +3. Type the following commands: +```bash +$> cd examples/splunk-hec-traces +$> docker-compose up --build +``` +You can stop the example by pressing Ctrl + C. + +Splunk Enterprise becomes available on port 18000. Log in to [http://localhost:18000](http://localhost:18000) with the user name `admin` and password `changeme`. + +Once logged in, visit the [spans comparisons dashboard](http://localhost:18000/en-US/app/search/spans_time_comparisons) to see a comparison of traces over time sent by the Splunk OpenTelemetry Collector. + +You can also search traces for information, such as querying by tag or any element of traces, by searching the traces index `index=traces`. + +![Traces dashboard](traces_comparison_dashboard.png) \ No newline at end of file diff --git a/versions.txt b/versions.txt index 9fb4cfeb..a1cd668b 100644 --- a/versions.txt +++ b/versions.txt @@ -5,4 +5,4 @@ splunk-otel-collector=0.58.0 # Represents the current release of the OpenTelemetry Operator. -operator=0.0.3 +operator=0.0.4