diff --git a/stable/sysdig/CHANGELOG.md b/stable/sysdig/CHANGELOG.md index fa49e4b5e487..9ac26e59f525 100644 --- a/stable/sysdig/CHANGELOG.md +++ b/stable/sysdig/CHANGELOG.md @@ -3,6 +3,13 @@ This file documents all notable changes to Sysdig Helm Chart. The release numbering uses [semantic versioning](http://semver.org). +## v1.4.5 + +### Minor Changes + +* Enable `new_k8s` flag by default. This allows kube state metrics to be + automatically detected, monitored, and displayed in Sysdig Monitor. + ## v1.4.4 ### Minor Changes diff --git a/stable/sysdig/Chart.yaml b/stable/sysdig/Chart.yaml index 80b48a0b6bc7..019833467bbf 100755 --- a/stable/sysdig/Chart.yaml +++ b/stable/sysdig/Chart.yaml @@ -1,5 +1,5 @@ name: sysdig -version: 1.4.4 +version: 1.4.5 appVersion: 0.89.5 description: Sysdig Monitor and Secure agent keywords: diff --git a/stable/sysdig/README.md b/stable/sysdig/README.md index e3c988f8d8df..7aa41dab50b4 100644 --- a/stable/sysdig/README.md +++ b/stable/sysdig/README.md @@ -55,7 +55,7 @@ The following table lists the configurable parameters of the Sysdig chart and th | `ebpf.enabled` | Enable eBPF support for Sysdig instead of `sysdig-probe` kernel module | `false` | | `ebpf.settings.mountEtcVolume` | Needed to detect which kernel version are running in Google COS | `true` | | `sysdig.accessKey` | Your Sysdig Monitor Access Key | `Nil` You must provide your own key | -| `sysdig.settings` | Settings for agent's configuration file | `{}` | +| `sysdig.settings` | Settings for agent's configuration file | `{ new_k8s: true }` | | `secure.enabled` | Enable Sysdig Secure | `false` | | `customAppChecks` | The custom app checks deployed with your agent | `{}` | | `tolerations` | The tolerations for scheduling | `node-role.kubernetes.io/master:NoSchedule` | diff --git a/stable/sysdig/values.yaml b/stable/sysdig/values.yaml index 39fe309a03dc..1ea8d5588270 100644 --- a/stable/sysdig/values.yaml +++ b/stable/sysdig/values.yaml @@ -57,7 +57,8 @@ sysdig: # Required: You need your Sysdig Monitor access key before running agents. accessKey: "" - settings: {} + settings: + new_k8s: true ### Agent tags # tags: linux:ubuntu,dept:dev,local:nyc #### Sysdig Software related config #### @@ -70,7 +71,6 @@ sysdig: # collector certificate validation # ssl_verify_certificate: true ####################################### - # new_k8s: true # k8s_cluster_name: production secure: