Skip to content

newrelic-experimental/monitoring-kubernetes-with-opentelemetry

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

New Relic Open Source experimental project banner.

Monitoring Kubernetes with Open Telemetry

This repository is dedicated to provide a quick start to monitor you Kubernetes cluster. It is designed to be as scalable as possible with the further functionality of exporting necessary telemetry data to multiple New Relic accounts. If want to know where the repo is headed, check out the issues and the roadmap!

Prerequisites

The Helm chart uses Open Telemetry collector Custom Resource Definition (CRD) which requires the Open Telemetry operator to be deployed. In order to deploy the operator refer to this Helm chart or simply use the 00_deploy_operator.sh.

Getting started

How does this repository monitor your Kubernetes cluster? What does it supposed to deploy and why? What should be configured and how? All the answers you need, are to be found here!

Obviously, sending all the telemetry data to New Relic alone doesn't make any sense. It is crucial to comprehend how the data is collected and what attributes are refering to what exactly. That's why, there is a pre-built monitoring stack waiting for you here which you can easily deploy per Terraform!

Support

New Relic has open-sourced this project. This project is provided AS-IS WITHOUT WARRANTY OR DEDICATED SUPPORT. Issues and contributions should be reported to the project here on GitHub.

Contributing

We encourage your contributions to improve this project! Keep in mind when you submit your pull request, you'll need to sign the CLA via the click-through using CLA-Assistant. You only have to sign the CLA one time per project. If you have any questions, or to execute our corporate CLA, required if your contribution is on behalf of a company, please drop us an email at opensource@newrelic.com.

A note about vulnerabilities

As noted in our security policy, New Relic is committed to the privacy and security of our customers and their data. We believe that providing coordinated disclosure by security researchers and engaging with the security community are important means to achieve our security goals.

If you believe you have found a security vulnerability in this project or any of New Relic's products or websites, we welcome and greatly appreciate you reporting it to New Relic through HackerOne.

License

This project is licensed under the Apache 2.0 License.

Maintainers