Skip to content

Commit

Permalink
run .github/helm-docs.sh
Browse files Browse the repository at this point in the history
Signed-off-by: Eliott Bouhana <eliott.bouhana@datadoghq.com>
  • Loading branch information
eliottness committed Mar 25, 2024
1 parent 8359eee commit 660bf13
Showing 1 changed file with 3 additions and 0 deletions.
3 changes: 3 additions & 0 deletions charts/datadog/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -673,6 +673,9 @@ helm install <RELEASE_NAME> \
| datadog.apm.useSocketVolume | bool | `false` | Enable APM over Unix Domain Socket DEPRECATED. Use datadog.apm.socketEnabled instead |
| datadog.appKey | string | `nil` | Datadog APP key required to use metricsProvider |
| datadog.appKeyExistingSecret | string | `nil` | Use existing Secret which stores APP key instead of creating a new one. The value should be set with the `app-key` key inside the secret. |
| datadog.asm.iast.enabled | bool | `false` | Enable Application Security Management Interactive Application Security Testing by injecting `DD_IAST_ENABLED=true` environment variable to all pods in the cluster |
| datadog.asm.sca.enabled | bool | `false` | Enable Application Security Management Software Composition Analysis by injecting `DD_APPSEC_SCA_ENABLED=true` environment variable to all pods in the cluster |
| datadog.asm.threats.enabled | bool | `false` | |
| datadog.checksCardinality | string | `nil` | Sets the tag cardinality for the checks run by the Agent. |
| datadog.checksd | object | `{}` | Provide additional custom checks as python code |
| datadog.clusterChecks.enabled | bool | `true` | Enable the Cluster Checks feature on both the cluster-agents and the daemonset |
Expand Down

0 comments on commit 660bf13

Please sign in to comment.