Apache Skywalking Helm Chart

Apache SkyWalking is application performance monitor tool for distributed systems, especially designed for microservices, cloud native and container-based (Docker, K8s, Mesos) architectures.

Introduction

This chart bootstraps a Apache SkyWalking deployment on a Kubernetes cluster using the Helm package manager.

Prerequisites

  • Kubernetes 1.9.6+
  • PV dynamic provisioning support on the underlying infrastructure (StorageClass)
  • Helm 3

Installing the Chart

To install the chart with the release name my-release:

$ helm install my-release skywalking -n <namespace>

The command deploys Apache SkyWalking on the Kubernetes cluster in the default configuration. The configuration section lists the parameters that can be configured during installation.

Tip: List all releases using helm list

Uninstalling the Chart

To uninstall/delete the my-release deployment:

$ helm uninstall my-release -n <namespace>

The command removes all the Kubernetes components associated with the chart and deletes the release.

Configuration

The following table lists the configurable parameters of the Skywalking chart and their default values.

ParameterDescriptionDefault
nameOverrideOverride namenil
serviceAccounts.oap.createCreate of the OAP service accounttrue
serviceAccounts.oap.nameName of the OAP service account to use custom service account when serviceAccounts.oap.create is set to false``
imagePullSecretsImage pull secrets[]
oap.nameOAP deployment nameoap
oap.dynamicConfig.enabledEnable oap dynamic configuration through k8s configmapfalse
oap.dynamicConfig.periodSync period in seconds60
oap.dynamicConfig.configOap dynamic configuration documentation{}
oap.image.repositoryOAP container image nameskywalking.docker.scarf.sh/apache/skywalking-oap-server
oap.image.tagOAP container image tag6.1.0
oap.image.pullPolicyOAP container image pull policyIfNotPresent
oap.ports.grpcOAP grpc port for tracing or metric11800
oap.ports.restOAP http port for Web UI12800
oap.ports.zipkinreceiverOAP http port for Zipkin receiver(not exposed by default)9411
oap.ports.zipkinqueryOAP http port for querying Zipkin traces and UI(not exposed by default)9412
oap.replicasOAP k8s deployment replicas2
oap.service.typeOAP svc typeClusterIP
oap.service.annotationsOAP svc annotations{}
oap.javaOptsParameters to be added to JAVA_OPTSenvironment variable for OAP-Xms2g -Xmx2g
oap.antiAffinityOAP anti-affinity policysoft
oap.nodeAffinityOAP node affinity policy{}
oap.nodeSelectorOAP labels for master pod assignment{}
oap.tolerationsOAP tolerations[]
oap.resourcesOAP node resources requests & limits{} - cpu limit must be an integer
oap.startupProbeConfiguration fields for the startupProbetcpSocket.port: 12800
failureThreshold: 9
periodSeconds: 10
oap.livenessProbeConfiguration fields for the livenessProbetcpSocket.port: 12800
initialDelaySeconds: 5
periodSeconds: 10
oap.readinessProbeConfiguration fields for the readinessProbetcpSocket.port: 12800
initialDelaySeconds: 5
periodSeconds: 10
oap.envOAP environment variables[]
oap.securityContextAllows you to set the securityContext for the podfsGroup: 1000
runAsUser: 1000
ui.nameWeb UI deployment nameui
ui.replicasWeb UI k8s deployment replicas1
ui.image.repositoryWeb UI container image nameskywalking.docker.scarf.sh/apache/skywalking-ui
ui.image.tagWeb UI container image tag6.1.0
ui.image.pullPolicyWeb UI container image pull policyIfNotPresent
ui.nodeAffinityWeb UI node affinity policy{}
ui.nodeSelectorWeb UI labels for pod assignment{}
ui.tolerationsWeb UI tolerations[]
ui.ingress.enabledCreate Ingress for Web UIfalse
ui.ingress.annotationsAssociate annotations to the Ingress{}
ui.ingress.pathAssociate path with the Ingress/
ui.ingress.hostsAssociate hosts with the Ingress[]
ui.ingress.tlsAssociate TLS with the Ingress[]
ui.service.typeWeb UI svc typeClusterIP
ui.service.externalPortexternal port for the service80
ui.service.internalPortinternal port for the service8080
ui.service.externalIPsexternal IP addressesnil
ui.service.loadBalancerIPLoad Balancer IP addressnil
ui.service.annotationsKubernetes service annotations{}
ui.service.loadBalancerSourceRangesLimit load balancer source IPs to list of CIDRs (where available))[]
ui.securityContextAllows you to set the securityContext for the podfsGroup: 1000
runAsUser: 1000
oapInit.nodeAffinityOAP init job node affinity policy{}
oapInit.nodeSelectorOAP init job labels for master pod assignment{}
oapInit.tolerationsOAP init job tolerations[]
oapInit.extraPodLabelsOAP init job metadata labels[]
elasticsearch.enabledSpin up a new elasticsearch cluster for SkyWalkingtrue
elasticsearch.clusterNameThis will be used as the Elasticsearch cluster.name and should be unique per cluster in the namespaceelasticsearch
elasticsearch.nodeGroupThis is the name that will be used for each group of nodes in the cluster. The name will be clusterName-nodeGroup-Xmaster
elasticsearch.masterServiceOptional. The service name used to connect to the masters. You only need to set this if your master nodeGroup is set to something other than master. See Clustering and Node Discovery for more information.``
elasticsearch.rolesA hash map with the specific roles for the node groupmaster: true
data: true
ingest: true
elasticsearch.replicasKubernetes replica count for the statefulset (i.e. how many pods)3
elasticsearch.minimumMasterNodesThe value for discovery.zen.minimum_master_nodes. Should be set to (master_eligible_nodes / 2) + 1. Ignored in Elasticsearch versions >= 7.2
elasticsearch.esMajorVersionUsed to set major version specific configuration. If you are using a custom image and not running the default Elasticsearch version you will need to set this to the version you are running (e.g. esMajorVersion: 6)""
elasticsearch.esConfigAllows you to add any config files in /usr/share/elasticsearch/config/ such as elasticsearch.yml and log4j2.properties. See values.yaml for an example of the formatting.{}
elasticsearch.extraEnvsExtra environment variables which will be appended to the env: definition for the container[]
elasticsearch.extraVolumesTemplatable string of additional volumes to be passed to the tpl function""
elasticsearch.extraVolumeMountsTemplatable string of additional volumeMounts to be passed to the tpl function""
elasticsearch.extraInitContainersTemplatable string of additional init containers to be passed to the tpl function""
elasticsearch.secretMountsAllows you easily mount a secret as a file inside the statefulset. Useful for mounting certificates and other secrets. See values.yaml for an example[]
elasticsearch.imageThe Elasticsearch docker imagedocker.elastic.co/elasticsearch/elasticsearch
elasticsearch.imageTagThe Elasticsearch docker image tag7.5.1
elasticsearch.imagePullPolicyThe Kubernetes imagePullPolicy valueIfNotPresent
elasticsearch.podAnnotationsConfigurable annotations applied to all Elasticsearch pods{}
elasticsearch.labelsConfigurable label applied to all Elasticsearch pods{}
elasticsearch.esJavaOptsJava options for Elasticsearch. This is where you should configure the jvm heap size-Xmx1g -Xms1g
elasticsearch.resourcesAllows you to set the resources for the statefulsetrequests.cpu: 100m
requests.memory: 2Gi
limits.cpu: 1000m
limits.memory: 2Gi
elasticsearch.initResourcesAllows you to set the resources for the initContainer in the statefulset{}
elasticsearch.sidecarResourcesAllows you to set the resources for the sidecar containers in the statefulset{}
elasticsearch.networkHostValue for the network.host Elasticsearch setting0.0.0.0
elasticsearch.volumeClaimTemplateConfiguration for the volumeClaimTemplate for statefulsets. You will want to adjust the storage (default 30Gi) and the storageClassName if you are using a different storage classaccessModes: [ "ReadWriteOnce" ]
resources.requests.storage: 30Gi
elasticsearch.persistence.annotationsAdditional persistence annotations for the volumeClaimTemplate{}
elasticsearch.persistence.enabledEnables a persistent volume for Elasticsearch data. Can be disabled for nodes that only have roles which don't require persistent data.true
elasticsearch.priorityClassNameThe name of the PriorityClass. No default is supplied as the PriorityClass must be created first.""
elasticsearch.antiAffinityTopologyKeyThe anti-affinity topology key. By default this will prevent multiple Elasticsearch nodes from running on the same Kubernetes nodekubernetes.io/hostname
elasticsearch.antiAffinitySetting this to hard enforces the anti-affinity rules. If it is set to soft it will be done “best effort”. Other values will be ignored.hard
elasticsearch.nodeAffinityValue for the node affinity settings{}
elasticsearch.podManagementPolicyBy default Kubernetes deploys statefulsets serially. This deploys them in parallel so that they can discover eachotherParallel
elasticsearch.protocolThe protocol that will be used for the readinessProbe. Change this to https if you have xpack.security.http.ssl.enabled sethttp
elasticsearch.httpPortThe http port that Kubernetes will use for the healthchecks and the service. If you change this you will also need to set http.port in extraEnvs9200
elasticsearch.transportPortThe transport port that Kubernetes will use for the service. If you change this you will also need to set transport port configuration in extraEnvs9300
elasticsearch.service.labelsLabels to be added to non-headless service{}
elasticsearch.service.labelsHeadlessLabels to be added to headless service{}
elasticsearch.service.typeType of elasticsearch service. Service TypesClusterIP
elasticsearch.service.nodePortCustom nodePort port that can be set if you are using service.type: nodePort.``
elasticsearch.service.annotationsAnnotations that Kubernetes will use for the service. This will configure load balancer if service.type is LoadBalancer Annotations{}
elasticsearch.service.httpPortNameThe name of the http port within the servicehttp
elasticsearch.service.transportPortNameThe name of the transport port within the servicetransport
elasticsearch.updateStrategyThe updateStrategy for the statefulset. By default Kubernetes will wait for the cluster to be green after upgrading each pod. Setting this to OnDelete will allow you to manually delete each pod during upgradesRollingUpdate
elasticsearch.maxUnavailableThe maxUnavailable value for the pod disruption budget. By default this will prevent Kubernetes from having more than 1 unhealthy pod in the node group1
elasticsearch.fsGroup (DEPRECATED)The Group ID (GID) for securityContext.fsGroup so that the Elasticsearch user can read from the persistent volume``
elasticsearch.podSecurityContextAllows you to set the securityContext for the podfsGroup: 1000
runAsUser: 1000
elasticsearch.securityContextAllows you to set the securityContext for the containercapabilities.drop:[ALL]
runAsNonRoot: true
runAsUser: 1000
elasticsearch.terminationGracePeriodThe terminationGracePeriod in seconds used when trying to stop the pod120
elasticsearch.sysctlInitContainer.enabledAllows you to disable the sysctlInitContainer if you are setting vm.max_map_count with another methodtrue
elasticsearch.sysctlVmMaxMapCountSets the sysctl vm.max_map_count needed for Elasticsearch262144
elasticsearch.readinessProbeConfiguration fields for the readinessProbefailureThreshold: 3
initialDelaySeconds: 10
periodSeconds: 10
successThreshold: 3
timeoutSeconds: 5
elasticsearch.clusterHealthCheckParamsThe Elasticsearch cluster health status params that will be used by readinessProbe commandwait_for_status=green&timeout=1s
elasticsearch.imagePullSecretsConfiguration for imagePullSecrets so that you can use a private registry for your image[]
elasticsearch.nodeSelectorConfigurable nodeSelector so that you can target specific nodes for your Elasticsearch cluster{}
elasticsearch.tolerationsConfigurable tolerations[]
elasticsearch.ingressConfigurable ingress to expose the Elasticsearch service. See values.yaml for an exampleenabled: false
elasticsearch.schedulerNameName of the alternate schedulernil
elasticsearch.masterTerminationFixA workaround needed for Elasticsearch < 7.2 to prevent master status being lost during restarts #63false
elasticsearch.lifecycleAllows you to add lifecycle configuration. See values.yaml for an example of the formatting.{}
elasticsearch.keystoreAllows you map Kubernetes secrets into the keystore. See the config example and how to use the keystore[]
elasticsearch.rbacConfiguration for creating a role, role binding and service account as part of this helm chart with create: true. Also can be used to reference an external service account with serviceAccountName: "externalServiceAccountName".create: false
serviceAccountName: ""
elasticsearch.podSecurityPolicyConfiguration for create a pod security policy with minimal permissions to run this Helm chart with create: true. Also can be used to reference an external pod security policy with name: "externalPodSecurityPolicy"create: false
name: ""
satellite.nameSatellite deployment namesatellite
satellite.replicasSatellite k8s deployment replicas1
satellite.enabledIs enable Satellitefalse
satellite.image.repositorySatellite container image nameskywalking.docker.scarf.sh/apache/skywalking-satellite
satellite.image.tagSatellite container image tagv0.4.0
satellite.image.pullPolicySatellite container image pull policyIfNotPresent
satellite.antiAffinitySatellite anti-affinity policysoft
satellite.nodeAffinitySatellite node affinity policy{}
satellite.nodeSelectorSatellite labels for pod assignment{}
satellite.tolerationsSatellite tolerations[]
satellite.service.typeSatellite svc typeClusterIP
satellite.ports.grpcSatellite grpc port for tracing, metrics, logs, events11800
satellite.ports.prometheusSatellite http port for Prometheus monitoring1234
satellite.resourcesSatellite node resources requests & limits{} - cpu limit must be an integer
satellite.podAnnotationsConfigurable annotations applied to all Satellite pods{}
satellite.envSatellite environment variables[]
satellite.securityContextAllows you to set the securityContext for the podfsGroup: 1000
runAsUser: 1000

Specify each parameter using the --set key=value[,key=value] argument to helm install. For example,

$ helm install myrelease skywalking --set nameOverride=newSkywalking

Alternatively, a YAML file that specifies the values for the above parameters can be provided while installing the chart. For example,

$ helm install my-release skywalking -f values.yaml

Tip: You can use the default values.yaml

RBAC Configuration

Roles and RoleBindings resources will be created automatically for OAP .

Tip: You can refer to the default oap-role.yaml file in templates to customize your own.

Ingress TLS

If your cluster allows automatic create/retrieve of TLS certificates ( e.g. kube-lego), please refer to the documentation for that mechanism.

To manually configure TLS, first create/retrieve a key & certificate pair for the address(skywalking ui) you wish to protect. Then create a TLS secret in the namespace:

kubectl create secret tls skywalking-tls --cert=path/to/tls.cert --key=path/to/tls.key

Include the secret's name, along with the desired hostnames, in the skywalking-ui Ingress TLS section of your custom values.yaml file:

ui:
  ingress:
    ## If true, Skywalking ui server Ingress will be created
    ##
    enabled: true

    ## Skywalking ui server Ingress hostnames
    ## Must be provided if Ingress is enabled
    ##
    hosts:
      - skywalking

    ## Skywalking ui server Ingress TLS configuration
    ## Secrets must be manually created in the namespace
    ##
    tls:
      - secretName: skywalking
        hosts:
          - skywalking

Envoy ALS

Envoy ALS(access log service) provides fully logs about RPC routed, including HTTP and TCP.

If you want to open envoy ALS, you can do this by modifying values.yaml. default open.

serviceAccounts:
  oap:
    create: true

When envoy als ,will give ServiceAccount clusterrole permission. More envoy als ,please refer to https://github.com/apache/skywalking/blob/master/docs/en/setup/envoy/als_setting.md#observe-service-mesh-through-als