Skip to content

Commit

Permalink
Merge remote-tracking branch 'upstream/main' into removeApiRedirect
Browse files Browse the repository at this point in the history
  • Loading branch information
andrewazores committed Oct 1, 2024
2 parents d486c73 + c629674 commit 8df6dab
Show file tree
Hide file tree
Showing 40 changed files with 317 additions and 212 deletions.
2 changes: 1 addition & 1 deletion .github/workflows/ci-code-analysis.yml
Original file line number Diff line number Diff line change
Expand Up @@ -37,7 +37,7 @@ jobs:
step: restore
- uses: actions/setup-java@v4
with:
java-version: '17'
java-version: '21'
distribution: 'temurin'
- name: Run spotbugs
run: mvn -B -U compile spotbugs:check
Expand Down
4 changes: 2 additions & 2 deletions .github/workflows/pr-ci.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -110,7 +110,7 @@ jobs:
fetch-depth: 0
- uses: actions/setup-java@v4
with:
java-version: '17'
java-version: '21'
distribution: 'temurin'
cache: 'maven'
- run: git submodule init && git submodule update
Expand Down Expand Up @@ -192,7 +192,7 @@ jobs:
fetch-depth: 0
- uses: actions/setup-java@v4
with:
java-version: '17'
java-version: '21'
distribution: 'temurin'
cache: 'maven'
- run: git submodule init && git submodule update
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/push-ci.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -63,7 +63,7 @@ jobs:
fetch-depth: 0
- uses: actions/setup-java@v4
with:
java-version: '17'
java-version: '21'
distribution: 'temurin'
cache: 'maven'
- run: git submodule init && git submodule update
Expand Down
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -57,7 +57,7 @@ We welcome and appreciate any contributions from our community. Please visit our

Build requirements:
- git
- JDK 17+
- JDK 21+
- Maven v3+
- [Quarkus CLI](https://quarkus.io/guides/cli-tooling) v3.4.1+ (Recommended)
- [Podman](https://podman.io/docs/installation) 4.7+
Expand Down
12 changes: 3 additions & 9 deletions compose/auth_proxy.yml
Original file line number Diff line number Diff line change
Expand Up @@ -12,12 +12,6 @@ services:
QUARKUS_HTTP_PROXY_ENABLE_FORWARDED_PREFIX: "true"
QUARKUS_HTTP_ACCESS_LOG_PATTERN: long
QUARKUS_HTTP_ACCESS_LOG_ENABLED: "true"
healthcheck:
test: curl --fail http://cryostat:8181/health/liveness || exit 1
interval: 10s
retries: 3
start_period: 30s
timeout: 5s
auth:
# the proxy does not actually depend on cryostat being up, but we use this
# to ensure that when the smoketest tries to open the auth login page in a
Expand All @@ -31,7 +25,7 @@ services:
limits:
cpus: "0.1"
memory: 32m
image: ${OAUTH2_PROXY_IMAGE:-quay.io/oauth2-proxy/oauth2-proxy:latest}
image: ${OAUTH2_PROXY_IMAGE:-quay.io/oauth2-proxy/oauth2-proxy:latest-alpine}
command:
- --alpha-config=/tmp/auth_proxy_alpha_config.yml
volumes:
Expand All @@ -49,10 +43,10 @@ services:
CRYOSTAT_PROXY_PORT: ${CRYOSTAT_PROXY_PORT}
restart: unless-stopped
healthcheck:
test: wget -q --spider ${CRYOSTAT_PROXY_PROTOCOL}://localhost:${CRYOSTAT_PROXY_PORT}/ping || exit 1
test: wget --no-check-certificate -q --spider ${CRYOSTAT_PROXY_PROTOCOL}://localhost:${CRYOSTAT_PROXY_PORT}/ping || exit 1
interval: 10s
retries: 3
start_period: 30s
start_period: 10s
timeout: 5s

volumes:
Expand Down
2 changes: 1 addition & 1 deletion compose/cryostat-grafana.yml
Original file line number Diff line number Diff line change
Expand Up @@ -26,5 +26,5 @@ services:
test: curl --fail http://localhost:3000/ || exit 1
retries: 3
interval: 30s
start_period: 30s
start_period: 10s
timeout: 1s
18 changes: 10 additions & 8 deletions compose/cryostat.yml
Original file line number Diff line number Diff line change
Expand Up @@ -25,8 +25,8 @@ services:
CRYOSTAT_DISCOVERY_DOCKER_ENABLED: ${CRYOSTAT_DISCOVERY_DOCKER_ENABLED:-true}
JAVA_OPTS_APPEND: >-
-XX:+FlightRecorder
-XX:StartFlightRecording=name=onstart,settings=default,disk=true,maxage=5m
-XX:StartFlightRecording=name=startup,settings=profile,disk=true,duration=30s
-XX:StartFlightRecording=filename=/tmp/,name=onstart,settings=default,disk=true,maxage=5m
-XX:StartFlightRecording=filename=/tmp/,name=startup,settings=profile,disk=true,duration=30s
-Dcom.sun.management.jmxremote.autodiscovery=true
-Dcom.sun.management.jmxremote
-Dcom.sun.management.jmxremote.port=9091
Expand All @@ -36,12 +36,14 @@ services:
-Dcom.sun.management.jmxremote.ssl=false
-Dcom.sun.management.jmxremote.local.only=false
restart: unless-stopped
healthcheck:
test: curl --fail http://cryostat:${CRYOSTAT_HTTP_PORT}/health/liveness || exit 1
interval: 10s
retries: 3
start_period: 30s
timeout: 5s
# FIXME reenable this check. Somehow after upgrading to Quarkus 3.8, this check fails with 'connection refused',
# but the container comes up successfully without it and shelling into the container later to run curl succeeds
# healthcheck:
# test: curl --fail http://cryostat:${CRYOSTAT_HTTP_PORT}/health/liveness || exit 1
# interval: 10s
# retries: 3
# start_period: 30s
# timeout: 5s

volumes:
jmxtls_cfg:
Expand Down
2 changes: 1 addition & 1 deletion compose/db.yml
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ services:
test: pg_isready -U cryostat -d cryostat || exit 1
interval: 10s
retries: 3
start_period: 30s
start_period: 10s
timeout: 5s

volumes:
Expand Down
4 changes: 2 additions & 2 deletions compose/jfr-datasource.yml
Original file line number Diff line number Diff line change
Expand Up @@ -29,8 +29,8 @@ services:
-Dcom.sun.management.jmxremote.ssl=false
-Dcom.sun.management.jmxremote.local.only=false
healthcheck:
test: curl --fail ${CRYOSTAT_PROXY_PROTOCOL}://localhost:${CRYOSTAT_PROXY_PORT}/ || exit 1
test: curl --fail http://localhost:8080/ || exit 1
retries: 3
interval: 30s
start_period: 30s
start_period: 10s
timeout: 1s
6 changes: 3 additions & 3 deletions compose/sample_apps/vertx-cryostat-agent.yml
Original file line number Diff line number Diff line change
Expand Up @@ -63,7 +63,7 @@ services:
- "8911"
restart: always
healthcheck:
test: curl --fail http://localhost:8081 || exit 1
test: curl --fail http://localhost:8082 || exit 1
interval: 10s
retries: 3
start_period: 30s
Expand Down Expand Up @@ -102,7 +102,7 @@ services:
- "8912"
restart: always
healthcheck:
test: curl --fail http://localhost:8081 || exit 1
test: curl --fail http://localhost:8083 || exit 1
interval: 10s
retries: 3
start_period: 30s
Expand All @@ -126,7 +126,7 @@ services:
- "8084:8084"
restart: always
healthcheck:
test: curl --fail http://localhost:8081 || exit 1
test: curl --fail http://localhost:8084 || exit 1
interval: 10s
retries: 3
start_period: 30s
Expand Down
59 changes: 59 additions & 0 deletions compose/sample_apps/wildfly-23.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,59 @@
version: "3"
services:
wildfly-23:
depends_on:
cryostat:
condition: service_healthy
image: ${WILDFLY_23_TEST_IMAGE:-quay.io/redhat-java-monitoring/wildfly-23-cryostat-agent:latest}
hostname: wildfly-23
ports:
- "9600"
environment:
MODULE_OPTS: -javaagent:/opt/cryostat/cryostat-agent.jar
CRYOSTAT_AGENT_APP_NAME: wildfly-23
CRYOSTAT_AGENT_WEBSERVER_HOST: wildfly-23
CRYOSTAT_AGENT_WEBSERVER_PORT: 9600
CRYOSTAT_AGENT_CALLBACK: http://wildfly-23:9600/
CRYOSTAT_AGENT_BASEURI: ${CRYOSTAT_PROXY_PROTOCOL}://${CRYOSTAT_HTTP_HOST}:${CRYOSTAT_PROXY_PORT}/
CRYOSTAT_AGENT_BASEURI_RANGE: public
CRYOSTAT_AGENT_WEBCLIENT_TLS_TRUST_ALL: "true"
CRYOSTAT_AGENT_WEBCLIENT_TLS_VERIFY_HOSTNAME: "false"
CRYOSTAT_AGENT_AUTHORIZATION_TYPE: basic
CRYOSTAT_AGENT_AUTHORIZATION_VALUE: user:pass
CRYOSTAT_AGENT_API_WRITES_ENABLED: "true"
CRYOSTAT_AGENT_HARVESTER_TEMPLATE: Profiling
CRYOSTAT_AGENT_HARVESTER_PERIOD_MS: 300000
CRYOSTAT_AGENT_HARVESTER_MAX_FILES: 3
CRYOSTAT_AGENT_HARVESTER_EXIT_MAX_AGE_MS: 60000
CRYOSTAT_AGENT_HARVESTER_EXIT_MAX_SIZE_B: 153600 # "$(echo 1024*150 | bc)"

# when loaded by WildFly MODULE_OPTS, these configurations' default values aren't found
CRYOSTAT_AGENT_WEBCLIENT_TLS_VERSION: TLSv1.2
CRYOSTAT_AGENT_WEBCLIENT_TLS_TRUSTSTORE_TYPE: JKS
CRYOSTAT_AGENT_WEBCLIENT_TLS_TRUSTSTORE_PASS_CHARSET: utf-8
CRYOSTAT_AGENT_WEBCLIENT_CONNECT_TIMEOUT_MS: 1000
CRYOSTAT_AGENT_WEBCLIENT_RESPONSE_TIMEOUT_MS: 1000
CRYOSTAT_AGENT_WEBCLIENT_RESPONSE_RETRY_COUNT: 3
CRYOSTAT_AGENT_WEBSERVER_TLS_VERSION: TLSv1.2
CRYOSTAT_AGENT_WEBSERVER_TLS_KEYSTORE_PASS:
CRYOSTAT_AGENT_WEBSERVER_TLS_KEYSTORE_PASS_CHARSET: utf-8
CRYOSTAT_AGENT_WEBSERVER_TLS_KEYSTORE_TYPE: PKCS12
CRYOSTAT_AGENT_WEBSERVER_TLS_CERT_ALIAS: serverCert
CRYOSTAT_AGENT_WEBSERVER_TLS_CERT_TYPE: X.509
CRYOSTAT_AGENT_WEBSERVER_CREDENTIALS_USER: user
CRYOSTAT_AGENT_WEBSERVER_CREDENTIALS_PASS_HASH_FUNCTION: SHA-256
CRYOSTAT_AGENT_WEBSERVER_CREDENTIALS_PASS_LENGTH: 24

CRYOSTAT_AGENT_EXIT_SIGNALS: INT,TERM
CRYOSTAT_AGENT_REGISTRATION_RETRY_MS: 5000
CRYOSTAT_AGENT_REGISTRATION_CHECK_MS: 60000
CRYOSTAT_AGENT_REGISTRATION_JMX_IGNORE: "false"
CRYOSTAT_AGENT_REGISTRATION_JMX_USE_CALLBACK_HOST: "true"
CRYOSTAT_AGENT_EXIT_DEREGISTRATION_TIMEOUT_MS: 3000

CRYOSTAT_AGENT_HARVESTER_UPLOAD_TIMEOUT_MS: 30000
CRYOSTAT_AGENT_HARVESTER_MAX_AGE_MS: 0
CRYOSTAT_AGENT_HARVESTER_MAX_SIZE_B: 0

CRYOSTAT_AGENT_SMART_TRIGGER_DEFINITIONS:
CRYOSTAT_AGENT_SMART_TRIGGER_EVALUATION_PERIOD_MS: 1000
59 changes: 59 additions & 0 deletions compose/sample_apps/wildfly-28.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,59 @@
version: "3"
services:
wildfly-28:
depends_on:
cryostat:
condition: service_healthy
image: ${WILDFLY_28_TEST_IMAGE:-quay.io/redhat-java-monitoring/wildfly-28-cryostat-agent:latest}
hostname: wildfly-28
ports:
- "9601"
environment:
MODULE_OPTS: -javaagent:/opt/cryostat/cryostat-agent.jar
CRYOSTAT_AGENT_APP_NAME: wildfly-28
CRYOSTAT_AGENT_WEBSERVER_HOST: wildfly-28
CRYOSTAT_AGENT_WEBSERVER_PORT: 9601
CRYOSTAT_AGENT_CALLBACK: http://wildfly-28:9601/
CRYOSTAT_AGENT_BASEURI: ${CRYOSTAT_PROXY_PROTOCOL}://${CRYOSTAT_HTTP_HOST}:${CRYOSTAT_PROXY_PORT}/
CRYOSTAT_AGENT_BASEURI_RANGE: public
CRYOSTAT_AGENT_WEBCLIENT_TLS_TRUST_ALL: "true"
CRYOSTAT_AGENT_WEBCLIENT_TLS_VERIFY_HOSTNAME: "false"
CRYOSTAT_AGENT_AUTHORIZATION_TYPE: basic
CRYOSTAT_AGENT_AUTHORIZATION_VALUE: user:pass
CRYOSTAT_AGENT_API_WRITES_ENABLED: "true"
CRYOSTAT_AGENT_HARVESTER_TEMPLATE: Profiling
CRYOSTAT_AGENT_HARVESTER_PERIOD_MS: 300000
CRYOSTAT_AGENT_HARVESTER_MAX_FILES: 3
CRYOSTAT_AGENT_HARVESTER_EXIT_MAX_AGE_MS: 60000
CRYOSTAT_AGENT_HARVESTER_EXIT_MAX_SIZE_B: 153600 # "$(echo 1024*150 | bc)"

# when loaded by WildFly MODULE_OPTS, these configurations' default values aren't found
CRYOSTAT_AGENT_WEBCLIENT_TLS_VERSION: TLSv1.2
CRYOSTAT_AGENT_WEBCLIENT_TLS_TRUSTSTORE_TYPE: JKS
CRYOSTAT_AGENT_WEBCLIENT_TLS_TRUSTSTORE_PASS_CHARSET: utf-8
CRYOSTAT_AGENT_WEBCLIENT_CONNECT_TIMEOUT_MS: 1000
CRYOSTAT_AGENT_WEBCLIENT_RESPONSE_TIMEOUT_MS: 1000
CRYOSTAT_AGENT_WEBCLIENT_RESPONSE_RETRY_COUNT: 3
CRYOSTAT_AGENT_WEBSERVER_TLS_VERSION: TLSv1.2
CRYOSTAT_AGENT_WEBSERVER_TLS_KEYSTORE_PASS:
CRYOSTAT_AGENT_WEBSERVER_TLS_KEYSTORE_PASS_CHARSET: utf-8
CRYOSTAT_AGENT_WEBSERVER_TLS_KEYSTORE_TYPE: PKCS12
CRYOSTAT_AGENT_WEBSERVER_TLS_CERT_ALIAS: serverCert
CRYOSTAT_AGENT_WEBSERVER_TLS_CERT_TYPE: X.509
CRYOSTAT_AGENT_WEBSERVER_CREDENTIALS_USER: user
CRYOSTAT_AGENT_WEBSERVER_CREDENTIALS_PASS_HASH_FUNCTION: SHA-256
CRYOSTAT_AGENT_WEBSERVER_CREDENTIALS_PASS_LENGTH: 24

CRYOSTAT_AGENT_EXIT_SIGNALS: INT,TERM
CRYOSTAT_AGENT_REGISTRATION_RETRY_MS: 5000
CRYOSTAT_AGENT_REGISTRATION_CHECK_MS: 60000
CRYOSTAT_AGENT_REGISTRATION_JMX_IGNORE: "false"
CRYOSTAT_AGENT_REGISTRATION_JMX_USE_CALLBACK_HOST: "true"
CRYOSTAT_AGENT_EXIT_DEREGISTRATION_TIMEOUT_MS: 3000

CRYOSTAT_AGENT_HARVESTER_UPLOAD_TIMEOUT_MS: 30000
CRYOSTAT_AGENT_HARVESTER_MAX_AGE_MS: 0
CRYOSTAT_AGENT_HARVESTER_MAX_SIZE_B: 0

CRYOSTAT_AGENT_SMART_TRIGGER_DEFINITIONS:
CRYOSTAT_AGENT_SMART_TRIGGER_EVALUATION_PERIOD_MS: 1000
Loading

0 comments on commit 8df6dab

Please sign in to comment.