diff --git a/charts/agent/Chart.yaml b/charts/agent/Chart.yaml index 22c99f7d5..c280e71a9 100644 --- a/charts/agent/Chart.yaml +++ b/charts/agent/Chart.yaml @@ -5,7 +5,7 @@ description: Sysdig Monitor and Secure agent type: application # currently matching sysdig 1.14.32 -version: 1.10.3 +version: 1.10.4 appVersion: 12.15.0 diff --git a/charts/agent/README.md b/charts/agent/README.md index 44fb94cd2..8e3792b46 100644 --- a/charts/agent/README.md +++ b/charts/agent/README.md @@ -144,7 +144,6 @@ The following table lists the configurable parameters of the Sysdig chart and th | `slim.resources.limits.cpu` | Specifies the CPU limit for building the kernel module | `1000m` | | `slim.resources.limits.memory` | Specifies the memory limit for building the kernel module. | `512Mi` | | `ebpf.enabled` | Enables eBPF support for Sysdig instead of `sysdig-probe` kernel module. | `false` | -| `ebpf.settings.mountEtcVolume` | Detects which kernel version is running in Google COS. | `true` | | `clusterName` | Sets a unique cluster name which is used to identify events with the `kubernetes.cluster.name` tag. Overrides `global.clusterConfig.name`. | ` ` | | `sysdig.accessKey` | Your Sysdig Agent Access Key. Overrides `global.sysdig.accessKey` | Either `accessKey` or `existingAccessKeySecret` is required | | `sysdig.existingAccessKeySecret` | Specifies the name of a Kubernetes secret containing an `access-key ` entry. Overrides `global.sysdig.existingAccessKeySecret` | Either `accessKey` or `existingAccessKeySecret` is required | diff --git a/charts/agent/values.yaml b/charts/agent/values.yaml index 5a0e29fc5..2bc6e1046 100644 --- a/charts/agent/values.yaml +++ b/charts/agent/values.yaml @@ -153,10 +153,6 @@ ebpf: # Enable eBPF support for Sysdig Agent enabled: false - settings: - # Needed to correctly detect the kernel version for the eBPF program - # Set to false if not running on Google COS - mountEtcVolume: true slim: # Uses a slim version of the Sysdig Agent