Skip to content

Commit

Permalink
ability to specify timestamps in KEDA operator logs (#278)
Browse files Browse the repository at this point in the history
  • Loading branch information
zroubalik committed May 24, 2022
1 parent 754c5ba commit bcbe100
Show file tree
Hide file tree
Showing 3 changed files with 7 additions and 2 deletions.
2 changes: 1 addition & 1 deletion keda/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -87,7 +87,7 @@ their default values.
| `hashiCorpVaultTLS` | Name of the secret that will be mounted to the /vault path on the Pod to communicate over TLS with HashiCorp Vault (recommended). | `` |
| `logging.operator.level` | Logging level for KEDA Operator. Allowed values are 'debug', 'info' & 'error'. | `info` |
| `logging.operator.format` | Logging format for KEDA Operator. Allowed values are 'console' & 'json'. | `console` |
| `logging.operator.timeFormat` | Logging time format for KEDA Operator. Allowed values are 'epoch', 'millis', 'nano', or 'iso8601'. | `epoch` |
| `logging.operator.timeEncoding` | Logging time format for KEDA Operator. Allowed values are 'epoch', 'millis', 'nano', 'iso8601', 'rfc3339' or 'rfc3339nano'. | `rfc3339` |
| `logging.metricServer.level` | Logging level for Metrics Server.Policy to use to pull Docker images. Allowed values are '0' for info, '4' for debug, or an integer value greater than 0, specified as string | `0` |
| `securityContext` | Security context for all containers ([docs](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-the-security-context-for-a-container)) | [See below](#KEDA-is-secure-by-default) |
| `securityContext.operator` | Security context of the operator container ([docs](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-the-security-context-for-a-container)) | [See below](#KEDA-is-secure-by-default) |
Expand Down
1 change: 1 addition & 0 deletions keda/templates/12-keda-deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -60,6 +60,7 @@ spec:
- --leader-elect
- "--zap-log-level={{ .Values.logging.operator.level }}"
- "--zap-encoder={{ .Values.logging.operator.format }}"
- "--zap-time-encoding={{ .Values.logging.operator.timeEncoding }}"
{{- range $key, $value := .Values.extraArgs.keda }}
- --{{ $key }}={{ $value }}
{{- end }}
Expand Down
6 changes: 5 additions & 1 deletion keda/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -96,9 +96,13 @@ logging:
# allowed values: 'debug', 'info', 'error', or an integer value greater than 0, specified as string
# default value: info
level: info
# allowed valuesL 'json' or 'console'
# allowed values: 'json' or 'console'
# default value: console
format: console
## Logging time encoding for KEDA Operator
# allowed values are 'epoch', 'millis', 'nano', 'iso8601', 'rfc3339' or 'rfc3339nano'
# default value: rfc3339
timeEncoding: rfc3339
metricServer:
## Logging level for Metrics Server
# allowed values: '0' for info, '4' for debug, or an integer value greater than 0, specified as string
Expand Down

0 comments on commit bcbe100

Please sign in to comment.