From f4abbb50d9f607c338e21ccdfe85714ee068599a Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Marc=20Tudur=C3=AD?= Date: Wed, 3 Apr 2024 10:36:01 +0200 Subject: [PATCH] Update docs/sources/flow/reference/components/beyla.ebpf.md Co-authored-by: Clayton Cornell <131809008+clayton-cornell@users.noreply.github.com> --- docs/sources/flow/reference/components/beyla.ebpf.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/sources/flow/reference/components/beyla.ebpf.md b/docs/sources/flow/reference/components/beyla.ebpf.md index 2b47ce27d89a..76669f17fcb9 100644 --- a/docs/sources/flow/reference/components/beyla.ebpf.md +++ b/docs/sources/flow/reference/components/beyla.ebpf.md @@ -9,7 +9,7 @@ title: beyla.ebpf The `beyla.ebpf` component is used a wrapper of [Grafana Beyla][] which uses [eBPF][] to automatically inspect application executables and the OS networking layer, and capture trace spans related to web transactions and Rate Errors Duration (RED) metrics for Linux HTTP/S and gRPC services. The component can be configured to collect telemetry data from a specific port or executable path, and other criteria from Kubernetes metadata. The component exposes metrics which can be collected by a Prometheus scrape component, and traces which can be forwared to a OTEL exporter component. {{< admonition type="note" >}} -To run this component, the Agent requires administrative (`sudo`) privileges, or at least it needs to be granted the `CAP_SYS_ADMIN` and `CAP_SYS_PTRACE` capability. In Kubernetes environemnets, app armour must be disabled for the Deployment or DaemonSet running the Agent. +To run this component, {{< param "PRODUCT_NAME" >}} requires administrative (`sudo`) privileges, or at least it needs to be granted the `CAP_SYS_ADMIN` and `CAP_SYS_PTRACE` capability. In Kubernetes environments, app armour must be disabled for the Deployment or DaemonSet running {{< param "PRODUCT_NAME" >}}. {{< /admonition >}} [Grafana Beyla]: https://github.com/grafana/beyla