Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Docs]OSPP Support Kubernetes ConfigMap for Apollo java, golang client #5233

Open
wants to merge 8 commits into
base: master
Choose a base branch
from

Conversation

dyx1234
Copy link

@dyx1234 dyx1234 commented Sep 20, 2024

What's the purpose of this PR

docs for pr apolloconfig/apollo-java#79
discussion #5210

Brief changelog

Follow this checklist to help us incorporate your contribution quickly and easily:

[✅] Read the Contributing Guide before making this pull request.
[✅] Write a pull request description that is detailed enough to understand what the pull request does, how, and why.
[✅] Write necessary unit tests to verify the code.
[❌] Run mvn clean test to make sure this pull request doesn't break anything.
[❌] Update the CHANGES log.

Summary by CodeRabbit

  • New Features

    • Updated Java SDK user guide to include additional configuration options and clearer instructions for Apollo client users.
    • Introduced new configuration properties for managing ConfigMap caching and other settings.
    • Added a new section on testing with the apollo-mockserver for unit tests.
  • Documentation

    • Enhanced documentation with detailed environment requirements, mandatory settings, and optional settings for better user guidance.
    • Improved clarity on customizing the Meta Server logic and service discovery methods.
    • Restructured content for better readability and usability, ensuring actionable instructions for developers.

@dosubot dosubot bot added the size:M This PR changes 30-99 lines, ignoring generated files. label Sep 20, 2024
Copy link
Contributor

coderabbitai bot commented Sep 20, 2024

Walkthrough

The documentation for the Java SDK user guide has been significantly updated to enhance clarity and provide additional configuration options for Apollo client users. Key improvements include detailed instructions on mandatory settings such as AppId and Apollo Meta Server, new configuration options, and expanded sections on local cache paths and optional settings. The guide now also includes information on ConfigMap caching for Kubernetes, emphasizing permissions for service accounts and various deployment scenarios.

Changes

Files Change Summary
docs/en/client/java-sdk-user-guide.md Major updates including new configuration options, clarified environment requirements, and expanded sections on mandatory and optional settings. Added details on ConfigMap caching and Service Account permissions.
docs/zh/client/java-sdk-user-guide.md Significant updates with a focus on clarity for Apollo client users, including new sections on configuration settings, environment requirements, and caching mechanisms.

Possibly related PRs

  • feat: ConfigService cache record stats #5247: The changes in this PR enhance the monitoring capabilities of the ConfigService's cache, which relates to the main PR's updates on configuration options that may affect caching behavior and settings.

Poem

In the fields where rabbits play,
A new guide has come our way!
With ConfigMaps to help us thrive,
Caching secrets, we’ll survive!
Hop along, let’s cheer and sing,
For better configs, joy they bring! 🐇✨


Thank you for using CodeRabbit. We offer it for free to the OSS community and would appreciate your support in helping us grow. If you find it useful, would you consider giving us a shout-out on your favorite social media?

❤️ Share
🪧 Tips

Chat

There are 3 ways to chat with CodeRabbit:

  • Review comments: Directly reply to a review comment made by CodeRabbit. Example:
    • I pushed a fix in commit <commit_id>, please review it.
    • Generate unit testing code for this file.
    • Open a follow-up GitHub issue for this discussion.
  • Files and specific lines of code (under the "Files changed" tab): Tag @coderabbitai in a new review comment at the desired location with your query. Examples:
    • @coderabbitai generate unit testing code for this file.
    • @coderabbitai modularize this function.
  • PR comments: Tag @coderabbitai in a new PR comment to ask questions about the PR branch. For the best results, please provide a very specific query, as very limited context is provided in this mode. Examples:
    • @coderabbitai gather interesting stats about this repository and render them as a table. Additionally, render a pie chart showing the language distribution in the codebase.
    • @coderabbitai read src/utils.ts and generate unit testing code.
    • @coderabbitai read the files in the src/scheduler package and generate a class diagram using mermaid and a README in the markdown format.
    • @coderabbitai help me debug CodeRabbit configuration file.

Note: Be mindful of the bot's finite context window. It's strongly recommended to break down tasks such as reading entire modules into smaller chunks. For a focused discussion, use review comments to chat about specific files and their changes, instead of using the PR comments.

CodeRabbit Commands (Invoked using PR comments)

  • @coderabbitai pause to pause the reviews on a PR.
  • @coderabbitai resume to resume the paused reviews.
  • @coderabbitai review to trigger an incremental review. This is useful when automatic reviews are disabled for the repository.
  • @coderabbitai full review to do a full review from scratch and review all the files again.
  • @coderabbitai summary to regenerate the summary of the PR.
  • @coderabbitai resolve resolve all the CodeRabbit review comments.
  • @coderabbitai configuration to show the current CodeRabbit configuration for the repository.
  • @coderabbitai help to get help.

Other keywords and placeholders

  • Add @coderabbitai ignore anywhere in the PR description to prevent this PR from being reviewed.
  • Add @coderabbitai summary to generate the high-level summary at a specific location in the PR description.
  • Add @coderabbitai anywhere in the PR title to generate the title automatically.

CodeRabbit Configuration File (.coderabbit.yaml)

  • You can programmatically configure CodeRabbit by adding a .coderabbit.yaml file to the root of your repository.
  • Please see the configuration documentation for more information.
  • If your editor has YAML language server enabled, you can add the path at the top of this file to enable auto-completion and validation: # yaml-language-server: $schema=https://coderabbit.ai/integrations/schema.v2.json

Documentation and Community

  • Visit our Documentation for detailed information on how to use CodeRabbit.
  • Join our Discord Community to get help, request features, and share feedback.
  • Follow us on X/Twitter for updates and announcements.

Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 0

Outside diff range and nitpick comments (1)
docs/zh/client/java-sdk-user-guide.md (1)

430-430: TODO: Add the guide for setting read/write permissions.

Please remember to add the guide for setting the necessary read/write permissions for the client pod to access the ConfigMap, as mentioned in the placeholder comment.

Do you want me to open a GitHub issue to track this task?

Review details

Configuration used: CodeRabbit UI
Review profile: CHILL

Commits

Files that changed from the base of the PR and between 31e6486 and 315e7f9.

Files selected for processing (1)
  • docs/zh/client/java-sdk-user-guide.md (2 hunks)
Additional context used
Markdownlint
docs/zh/client/java-sdk-user-guide.md

409-409: null
No empty links

(MD042, no-empty-links)

Additional comments not posted (4)
docs/zh/client/java-sdk-user-guide.md (4)

403-431: Great addition to enhance availability in Kubernetes environments!

The new feature to cache configurations in a ConfigMap is a valuable addition to enhance the availability of the Apollo client in Kubernetes environments. The documentation clearly explains the purpose, configuration properties, and structure of the cached data.

Tools
Markdownlint

409-409: null
No empty links

(MD042, no-empty-links)


403-403: Useful new configuration property for flexibility!

The new apollo.override-system-properties configuration property in version 2.1.0+ is a helpful addition to provide flexibility in controlling whether Apollo's remote properties should override Java's system properties. The documentation clearly explains its purpose and the order of precedence for configuration.


407-407: Helpful new configuration property for gray releases!

The new apollo.label configuration property is a useful addition to allow specifying the label information for the application, which is important for configuring gray release rules. The documentation clearly explains its purpose and the order of precedence for configuration.


Line range hint 453-453: Excellent support for Spring Boot 2.4+ and WebClient extension!

The addition of Config Data Loader support for Spring Boot 2.4+ and Apollo Client 1.9.0+, along with the ability to extend the HTTP client using WebClient, is a great enhancement. The documentation provides clear instructions on the required dependencies, configuration properties, and the extensibility point for customizing the WebClient through an SPI implementation.

Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 0

🧹 Outside diff range and nitpick comments (1)
docs/zh/client/java-sdk-user-guide.md (1)

403-489: Comprehensive guide on ConfigMap caching in Kubernetes.

This new section provides detailed information about ConfigMap caching for Apollo clients in Kubernetes environments. It covers:

  1. Version compatibility
  2. Configuration properties
  3. Naming conventions for ConfigMaps
  4. Steps to grant necessary permissions to the Pod's Service Account

The content is well-structured and informative. However, there are a few minor improvements that could be made:

  1. The code blocks for Kubernetes resources (ServiceAccount, Role, RoleBinding, Pod) are not specified with a language. Adding yaml as the language would improve syntax highlighting.

  2. The numbered list for granting permissions is not properly formatted in Markdown, which may affect rendering.

Consider applying the following changes to improve formatting:

  1. Add yaml to the code blocks. For example:
-   ```
+   ```yaml
    apiVersion: v1
    kind: ServiceAccount
    metadata:
      name: my-service-account
      namespace: my-namespace
    ```

2. Fix the numbered list formatting by adding a blank line after each item. For example:

```diff
1. 创建Service Account: 如果还没有Service Account,你需要创建一个。
+
2. 创建Role或ClusterRole: 定义一个Role或ClusterRole,授予对特定ConfigMap的读写权限。如果ConfigMap是跨多个Namespace使用的,应该使用ClusterRole。
+
3. 绑定Service Account到Role或ClusterRole: 使用RoleBinding或ClusterRoleBinding将Service Account绑定到上面创建的Role或ClusterRole。

These changes will improve the readability and rendering of the documentation.

🧰 Tools
🪛 Markdownlint

440-440: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


452-452: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


468-468: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


481-481: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

📜 Review details

Configuration used: CodeRabbit UI
Review profile: CHILL

📥 Commits

Files that changed from the base of the PR and between 315e7f9 and 9a1e7e2.

📒 Files selected for processing (1)
  • docs/zh/client/java-sdk-user-guide.md (2 hunks)
🧰 Additional context used
🪛 Markdownlint
docs/zh/client/java-sdk-user-guide.md

440-440: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


452-452: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


468-468: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


481-481: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

🔇 Additional comments (1)
docs/zh/client/java-sdk-user-guide.md (1)

166-167: Informative addition about local file caching.

This note provides valuable information about the dual caching mechanism when using ConfigMap in Kubernetes environments. It enhances the user's understanding of the caching strategy.

@dosubot dosubot bot added size:L This PR changes 100-499 lines, ignoring generated files. and removed size:M This PR changes 30-99 lines, ignoring generated files. labels Sep 29, 2024
Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 0

🧹 Outside diff range and nitpick comments (5)
docs/zh/client/java-sdk-user-guide.md (1)

403-490: Comprehensive addition of ConfigMap caching information.

This new section provides detailed information about ConfigMap caching in Kubernetes environments for Apollo client version 2.4.0 and above. The content is well-structured and informative, covering:

  1. Version applicability
  2. Purpose and benefits of ConfigMap caching
  3. Configuration properties
  4. Structure of cached data
  5. Detailed instructions for granting necessary permissions

The information appears to be complete and valuable for users implementing Apollo in Kubernetes environments.

However, there are a few minor improvements that could be made:

  1. Consider adding a brief introduction explaining why ConfigMap caching is beneficial in Kubernetes environments.
  2. The code blocks for Kubernetes configurations (ServiceAccount, Role, RoleBinding, Pod) should have a language specifier for proper syntax highlighting.

To improve readability and syntax highlighting, add language specifiers to the code blocks. For example:

-   ```
+   ```yaml
    apiVersion: v1
    kind: ServiceAccount
    metadata:
      name: my-service-account
      namespace: my-namespace
    ```

Apply similar changes to the other code blocks in this section.

🧰 Tools
🪛 Markdownlint

440-440: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


452-452: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


468-468: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


481-481: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

docs/en/client/java-sdk-user-guide.md (4)

457-460: Add language specification to the code block

To improve readability and enable proper syntax highlighting, please add a language specification to this code block. For YAML content, you can add yaml after the opening triple backticks.

Example:

apiVersion: v1
kind: ServiceAccount
metadata:
  name: my-service-account
  namespace: my-namespace
🧰 Tools
🪛 Markdownlint

457-457: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


469-482: Add language specification to the code block

To improve readability and enable proper syntax highlighting, please add a language specification to this code block. For YAML content, you can add yaml after the opening triple backticks.

Example:

apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
  namespace: my-namespace
  name: configmap-reader
rules:
- apiGroups: [""]
  resources: ["configmaps"]
  verbs: ["get", "watch", "list", "update", "patch"]
🧰 Tools
🪛 Markdownlint

469-469: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


485-496: Add language specification to the code block

To improve readability and enable proper syntax highlighting, please add a language specification to this code block. For YAML content, you can add yaml after the opening triple backticks.

Example:

apiVersion: v1
kind: Pod
metadata:
  name: my-pod
  namespace: my-namespace
spec:
  serviceAccountName: my-service-account
  containers:
  - name: my-container
    image: my-image
🧰 Tools
🪛 Markdownlint

485-485: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


498-503: Add language specification to the code block

To improve readability and enable proper syntax highlighting, please add a language specification to this code block. For shell commands, you can add bash after the opening triple backticks.

Example:

kubectl apply -f service-account.yaml
kubectl apply -f role.yaml
kubectl apply -f role-binding.yaml
kubectl apply -f pod.yaml
🧰 Tools
🪛 Markdownlint

498-498: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

📜 Review details

Configuration used: CodeRabbit UI
Review profile: CHILL

📥 Commits

Files that changed from the base of the PR and between 9a1e7e2 and 811b6e2.

📒 Files selected for processing (2)
  • docs/en/client/java-sdk-user-guide.md (2 hunks)
  • docs/zh/client/java-sdk-user-guide.md (2 hunks)
🧰 Additional context used
🪛 Markdownlint
docs/en/client/java-sdk-user-guide.md

457-457: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


469-469: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


485-485: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


498-498: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

docs/zh/client/java-sdk-user-guide.md

440-440: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


452-452: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


468-468: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


481-481: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

🔇 Additional comments (2)
docs/zh/client/java-sdk-user-guide.md (1)

166-167: Approved: Clear note about local file caching.

This note provides important information about the behavior of caching in Kubernetes environments. It's clear and concise.

docs/en/client/java-sdk-user-guide.md (1)

418-506: Excellent addition of ConfigMap caching documentation!

The new section on ConfigMap caching for Kubernetes environments is a valuable addition to the documentation. It provides clear instructions and examples for setting up this feature. Here are a few suggestions to further improve the content:

  1. Consider adding a brief explanation of the benefits of using ConfigMap caching in Kubernetes environments.
  2. It might be helpful to mention any potential drawbacks or considerations when using this feature.
  3. The permissions setup instructions are comprehensive, but consider adding a note about security best practices when granting these permissions.

Overall, this is a well-written and informative addition to the documentation.

🧰 Tools
🪛 Markdownlint

457-457: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


469-469: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


485-485: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


498-498: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

@nobodyiam nobodyiam added this to the 2.4.0 milestone Oct 6, 2024
shoothzj
shoothzj previously approved these changes Oct 12, 2024
@dosubot dosubot bot added the lgtm This PR has been approved by a maintainer label Oct 12, 2024
Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 0

🧹 Outside diff range and nitpick comments (7)
docs/zh/client/java-sdk-user-guide.md (4)

Line range hint 11-18: Improved clarity on environment requirements.

The updates to this section provide valuable information on Java and Guava version compatibility. The note about downgrading to Java 1.6 is also helpful for users with specific requirements.

Consider adding a link to the Apollo client 1.x documentation for users who need to run on Java 1.7, as it might be helpful for those users.


403-492: Excellent addition of ConfigMap cache settings for Kubernetes environments.

The new section on ConfigMap cache settings is a valuable addition, especially for users deploying in Kubernetes environments. It provides clear instructions on how to enable and configure this feature, including the necessary permissions and deployment scenarios.

To further improve this section:

  1. Consider adding a brief explanation of the benefits of using ConfigMap caching.
  2. It might be helpful to include a simple diagram illustrating the ConfigMap caching mechanism in relation to Apollo's architecture.
🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


432-432: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


441-441: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


454-454: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


470-470: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


483-483: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


166-167: Comprehensive update on Spring Boot integration, including new Config Data Loader support.

The additions to the Spring Boot integration section, particularly the information about Config Data Loader for Spring Boot 2.4+ and Apollo Client 1.9.0+, are excellent. The examples provided cover various scenarios and clearly explain the differences between the old and new configuration methods.

To further enhance this section:

  1. Consider adding a brief comparison table highlighting the key differences and benefits of using the new Config Data Loader approach versus the previous method.
  2. It might be helpful to include a note about any potential migration considerations for users upgrading from older versions of Spring Boot or Apollo Client.

Also applies to: 405-492


427-427: Minor Markdown formatting improvements suggested.

To enhance the document's consistency and adherence to Markdown best practices:

  1. Remove the blank line inside the blockquote at line 427.
  2. Specify languages for the fenced code blocks at lines 432, 441, 454, 470, and 483. For example, use yaml for YAML configurations and bash for shell commands.

These changes will improve the document's formatting and syntax highlighting when rendered.

Also applies to: 432-432, 441-441, 454-454, 470-470, 483-483

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

docs/en/client/java-sdk-user-guide.md (3)

418-426: Excellent addition of ConfigMap cache feature for Kubernetes!

This new section provides valuable information for users deploying Apollo in Kubernetes environments. The version requirement is clearly stated, and the explanation offers a good overview of the feature's benefits.

For improved clarity, consider adding a brief sentence explaining what a ConfigMap is for readers who might be unfamiliar with Kubernetes concepts.


427-443: Clear explanation of ConfigMap cache configuration!

The configuration options and ConfigMap structure are well-explained, providing users with the necessary information to set up and understand the feature.

To improve the markdown formatting:

Remove the blank line between the blockquote paragraphs (between lines 442 and 443) to address the markdown linting issue.

🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


444-506: Comprehensive guide for ConfigMap authorization!

This section provides excellent, detailed instructions for setting up the necessary Kubernetes resources to enable ConfigMap access. The step-by-step approach and YAML examples are very helpful for users.

To improve the documentation and address the markdown linting issues:

  1. Add language specifiers to the fenced code blocks. For example:
    • Change toyaml for YAML blocks (lines 450, 458, 470, 486)
    • Change tobash for the kubectl commands (line 499)

This will enable proper syntax highlighting and improve readability.

🧰 Tools
🪛 Markdownlint

449-449: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


457-457: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


469-469: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


485-485: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


498-498: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

📜 Review details

Configuration used: CodeRabbit UI
Review profile: CHILL

📥 Commits

Files that changed from the base of the PR and between 811b6e2 and dadaef2.

📒 Files selected for processing (2)
  • docs/en/client/java-sdk-user-guide.md (2 hunks)
  • docs/zh/client/java-sdk-user-guide.md (2 hunks)
🧰 Additional context used
🪛 Markdownlint
docs/en/client/java-sdk-user-guide.md

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


449-449: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


457-457: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


469-469: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


485-485: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


498-498: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

docs/zh/client/java-sdk-user-guide.md

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


432-432: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


441-441: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


454-454: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


470-470: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


483-483: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

🔇 Additional comments (4)
docs/zh/client/java-sdk-user-guide.md (2)

Line range hint 1-2: Excellent addition of context for document audience.

The new note at the beginning of the document clearly specifies the intended audience for this guide. This is a valuable addition that helps users understand if this document is relevant to their needs.


Line range hint 1-492: Overall excellent improvements to the Apollo Java SDK user guide.

The updates to this document significantly enhance its value for users of the Apollo Java SDK. Key improvements include:

  1. Clear specification of the intended audience.
  2. More detailed environment requirements and compatibility information.
  3. Comprehensive coverage of Spring Boot integration, including the new Config Data Loader approach.
  4. Addition of ConfigMap cache settings for Kubernetes environments.

These changes make the guide more comprehensive and up-to-date, particularly for users working with modern Spring Boot applications and Kubernetes deployments. The document now provides a solid foundation for both new and experienced users of Apollo.

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


432-432: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


441-441: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


454-454: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


470-470: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


483-483: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

docs/en/client/java-sdk-user-guide.md (2)

174-174: Great addition for Kubernetes users!

This note about using configMap cache in Kubernetes environments is valuable information. It helps users understand that there are additional options to improve availability in specific deployment scenarios.


Line range hint 1-506: Excellent addition of Kubernetes ConfigMap cache feature documentation!

The changes in this file significantly enhance the Apollo Java SDK user guide by introducing and explaining the ConfigMap cache feature for Kubernetes environments. The additions are well-structured, providing clear configuration instructions and a comprehensive guide for setting up the necessary Kubernetes resources.

The new content will be particularly valuable for users deploying Apollo in Kubernetes environments, offering them a way to improve availability and resilience of their configuration management.

A few minor markdown formatting suggestions have been made to improve readability and address linting issues. Overall, these changes are a great improvement to the documentation.

🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


449-449: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


457-457: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


469-469: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


485-485: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)


498-498: null
Fenced code blocks should have a language specified

(MD040, fenced-code-language)

Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 0

🧹 Outside diff range and nitpick comments (5)
docs/zh/client/java-sdk-user-guide.md (3)

403-490: Comprehensive explanation of ConfigMap caching settings.

The new section 1.2.4.10 provides a detailed explanation of ConfigMap caching settings for Kubernetes environments. This is a valuable addition to the documentation, offering users clear instructions on how to enable and configure this feature.

A few suggestions for improvement:

  1. Consider adding a brief explanation of why users might want to use ConfigMap caching, highlighting its benefits.
  2. It might be helpful to mention any potential drawbacks or considerations when using this feature.
  3. Consider adding a simple example of how the ConfigMap would look after Apollo populates it with configuration data.
🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


430-490: Comprehensive guide on setting up RBAC for ConfigMap access.

The step-by-step instructions for setting up RBAC (Role-Based Access Control) for ConfigMap access are detailed and helpful. This information is essential for users to properly configure their Kubernetes environment to work with Apollo's ConfigMap caching feature.

A few suggestions for improvement:

  1. Consider adding a brief explanation of why these RBAC settings are necessary.
  2. It might be helpful to mention that these are example configurations and users may need to adjust them based on their specific Kubernetes setup and security requirements.
  3. Consider adding a note about the security implications of granting these permissions and any best practices for minimizing potential risks.

Line range hint 166-490: Excellent addition of Kubernetes ConfigMap caching documentation.

The new content about ConfigMap caching for Kubernetes environments is a valuable addition to the Apollo Java SDK user guide. Here's a summary of the review:

Strengths:

  1. Clear explanation of the ConfigMap caching feature and its configuration options.
  2. Detailed instructions on setting up necessary RBAC permissions in Kubernetes.
  3. Consistent formatting and style with the rest of the document.

Suggestions for minor improvements:

  1. Consider adding a brief explanation of the benefits and potential use cases for ConfigMap caching.
  2. Provide a simple example of how the ConfigMap looks after Apollo populates it with configuration data.
  3. Include a note about security considerations and best practices when granting the required RBAC permissions.

Overall, this addition significantly enhances the documentation for users deploying Apollo in Kubernetes environments. Great job on providing comprehensive and clear instructions for this new feature.

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

docs/en/client/java-sdk-user-guide.md (2)

418-443: New section on ConfigMap cache for Kubernetes environments.

This new section provides valuable information on enhancing availability in Kubernetes environments. It's a significant addition that deserves attention.

A few suggestions for improvement:

  1. Consider adding a brief explanation of why this feature is beneficial.
  2. The YAML examples for Kubernetes configuration are helpful, but it might be useful to add a brief explanation for each step.
  3. The blank line inside the blockquote (line 443) should be removed for consistency.

Consider addressing the above points to further enhance this section's clarity and usefulness.

🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


444-507: Detailed instructions for Service Account configuration.

The step-by-step guide for configuring Service Account permissions is thorough and well-explained. It provides YAML examples for each step, which is very helpful for users.

Consider adding brief explanations for each YAML block to provide context for users who might be less familiar with Kubernetes configuration.

📜 Review details

Configuration used: CodeRabbit UI
Review profile: CHILL

📥 Commits

Files that changed from the base of the PR and between dadaef2 and 4522dfd.

📒 Files selected for processing (2)
  • docs/en/client/java-sdk-user-guide.md (2 hunks)
  • docs/zh/client/java-sdk-user-guide.md (2 hunks)
🧰 Additional context used
🪛 Markdownlint
docs/en/client/java-sdk-user-guide.md

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

docs/zh/client/java-sdk-user-guide.md

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

🔇 Additional comments (10)
docs/zh/client/java-sdk-user-guide.md (4)

166-167: Excellent addition of Kubernetes ConfigMap caching information.

The new note about ConfigMap caching for Kubernetes environments is a valuable addition to the documentation. It provides users with information about an additional feature that can improve availability in Kubernetes deployments.


409-412: Clear explanation of configuration options.

The explanation of the apollo.cache.kubernetes.enable and apollo.cache.kubernetes.configmap-namespace options is clear and concise. Good job on providing default values and explaining their purpose.


413-427: Detailed explanation of ConfigMap structure.

The explanation of how configuration information is stored in the ConfigMap is thorough and helpful. It clearly outlines the naming conventions and structure used by Apollo.

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


428-429: Important note about pod permissions.

The note about required pod permissions is crucial information for users. It's good that you've included this and provided a reference to the detailed instructions that follow.

docs/en/client/java-sdk-user-guide.md (6)

Line range hint 1-1: Excellent addition of a note for document context.

The added note at the beginning of the document provides valuable context for the intended audience. This helps users understand if this guide is relevant to their needs.


174-174: Important note about Kubernetes ConfigMap cache.

This note provides crucial information about an additional availability improvement option for Kubernetes environments. It's well-placed and draws attention to an important feature.


420-421: Version information for ConfigMap cache feature.

Clearly stating the version requirement for this feature is helpful for users. It allows them to quickly determine if this feature is available in their current Apollo client version.


422-437: Detailed explanation of ConfigMap cache mechanism.

This section provides a comprehensive explanation of the ConfigMap cache mechanism, including its purpose and configuration options. The information is clear and well-structured.


438-443: Important note about Service Account permissions.

This note is crucial for proper implementation of the ConfigMap cache feature. It alerts users to the necessary permissions and provides a link to more detailed instructions.

🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


Line range hint 1-507: Overall, excellent improvements to the Apollo Java SDK documentation.

The updates to this document significantly enhance its value to users. Key improvements include:

  1. Clear explanation of the new ConfigMap cache feature for Kubernetes environments.
  2. Detailed instructions for configuring Service Account permissions in Kubernetes.
  3. Additional context and version information for various features.

These changes make the guide more comprehensive and user-friendly. The document now provides better support for users working with Apollo in diverse environments, particularly in Kubernetes deployments.

🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 0

🧹 Outside diff range and nitpick comments (3)
docs/zh/client/java-sdk-user-guide.md (2)

403-490: Excellent addition of ConfigMap caching documentation!

This new section on ConfigMap caching settings is a great addition to the documentation. It provides comprehensive information for users deploying Apollo in Kubernetes environments, including:

  1. Detailed explanation of the feature and its benefits
  2. Configuration options with clear descriptions
  3. A step-by-step guide on setting up the necessary permissions in Kubernetes

The content is well-structured and easy to follow. This will be very helpful for users looking to improve their Apollo setup in Kubernetes.

Consider adding a brief note about the performance implications or benefits of using ConfigMap caching. This could help users make an informed decision about whether to enable this feature.

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


427-427: Minor formatting suggestion

There's a blank line inside a blockquote at line 427. Consider removing this blank line to adhere to Markdown best practices and improve consistency throughout the document.

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

docs/en/client/java-sdk-user-guide.md (1)

443-443: Minor formatting issue in blockquote

There's a blank line inside a blockquote, which is flagged by Markdownlint. While this doesn't affect the content, it's a minor formatting inconsistency.

Consider removing the blank line within the blockquote to maintain consistent formatting throughout the document.

🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

📜 Review details

Configuration used: CodeRabbit UI
Review profile: CHILL

📥 Commits

Files that changed from the base of the PR and between 4522dfd and 4ca7b18.

📒 Files selected for processing (2)
  • docs/en/client/java-sdk-user-guide.md (2 hunks)
  • docs/zh/client/java-sdk-user-guide.md (2 hunks)
🧰 Additional context used
🪛 Markdownlint
docs/en/client/java-sdk-user-guide.md

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

docs/zh/client/java-sdk-user-guide.md

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

🔇 Additional comments (12)
docs/zh/client/java-sdk-user-guide.md (2)

166-167: Great addition for Kubernetes users!

This note about configMap caching in Kubernetes environments is a valuable addition. It informs users about an additional feature that can improve availability in Kubernetes deployments.


Line range hint 1-490: Excellent updates to the Apollo Java SDK user guide!

The changes made to this document significantly improve its content and usefulness. Key improvements include:

  1. Addition of ConfigMap caching documentation for Kubernetes environments
  2. Updates to various configuration options and their explanations
  3. Improved clarity and detail throughout the document

These updates will greatly benefit users implementing Apollo, especially those working with Kubernetes deployments. The document maintains a good structure and is easy to follow.

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

docs/en/client/java-sdk-user-guide.md (10)

Line range hint 1-1: Excellent addition of an introductory note

The new introductory note provides clear guidance for the intended audience of this document. It helps users understand whether this guide is relevant to them and directs developers to the appropriate resource.


Line range hint 12-15: Clear environment requirements specification

The environment requirements section has been improved with more detailed information about Java and Guava versions. The note about downgrading to Java 1.6 is particularly helpful for users with specific version constraints.


Line range hint 17-21: Comprehensive mandatory settings section

The expanded mandatory settings section provides a clear explanation of the importance of AppId and Apollo Meta Server. This helps users understand why these settings are crucial for the Apollo client to function correctly.


Line range hint 23-36: Detailed AppId configuration options

The prioritized list of AppId configuration methods is very helpful. It gives users multiple options to set this important parameter and clearly explains the order of precedence.


Line range hint 38-67: Comprehensive Apollo Meta Server configuration

The expanded section on Apollo Meta Server configuration is excellent. It provides multiple methods for setting the meta server address and includes important notes about using domain names in production environments.


Line range hint 69-73: New subsections for Meta Server customization

The addition of subsections for customizing the Meta Server address location logic and skipping Meta Server service discovery is valuable. These options provide more flexibility for different deployment scenarios.


Line range hint 75-86: Improved local cache path explanation

The updated local cache path section now includes more detailed information about default paths and filename formats. The addition of customization options for the cache path is particularly useful.


Line range hint 88-95: New optional settings section

The introduction of the optional settings section with new configuration options like enabling Apollo Override System Properties and ConfigMap caching for Kubernetes environments is a great addition. It provides users with more advanced configuration possibilities.


418-507: Comprehensive ConfigMap cache mechanism explanation

The new section on the ConfigMap cache mechanism for Kubernetes is excellent. It provides detailed information on how to enable it, the necessary permissions, and even includes a step-by-step guide for authorizing a Pod's Service Account. This is very helpful for users deploying Apollo in a Kubernetes environment.

🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


Line range hint 1-507: Excellent updates to the Apollo Java SDK User Guide

This document has been significantly improved with comprehensive updates and new content. The additions include:

  1. Clearer environment requirements
  2. Expanded mandatory settings explanations
  3. Detailed configuration options for AppId and Apollo Meta Server
  4. New sections on customizing Meta Server logic and local cache paths
  5. Introduction of optional settings for advanced configurations
  6. A thorough explanation of the ConfigMap cache mechanism for Kubernetes environments

These updates provide users with more detailed and flexible configuration options, catering to various deployment scenarios. The document is well-structured, clear, and informative.

There's only one minor formatting issue with a blank line in a blockquote, which can be easily addressed.

Overall, these changes greatly enhance the usability and completeness of the Apollo Java SDK User Guide.

🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 1

🧹 Outside diff range and nitpick comments (4)
docs/zh/client/java-sdk-user-guide.md (2)

428-429: Consider adding more details about required permissions

While the note about required permissions is important, consider adding a brief mention of the specific permissions needed (get, list, watch, create, update, delete) here before diving into the detailed YAML examples.


489-490: Consider adding a troubleshooting section

The documentation would benefit from a brief troubleshooting section addressing common issues when setting up ConfigMap caching in Kubernetes, such as:

  • Permission errors
  • Namespace misconfigurations
  • Common error messages and their resolutions
docs/en/client/java-sdk-user-guide.md (2)

418-507: Great addition of Kubernetes ConfigMap cache documentation!

The new section provides comprehensive documentation for the ConfigMap cache feature, including configuration options and detailed YAML examples. The content is well-structured and informative.

A few suggestions to improve the documentation:

  1. Consider adding a note about backup/recovery strategy for ConfigMap data
  2. Include information about ConfigMap size limits and potential impact on performance
  3. Add troubleshooting tips for common issues

Consider applying these formatting improvements to the YAML examples:

-   apiVersion: v1
-   kind: ServiceAccount
+apiVersion: v1
+kind: ServiceAccount
🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


443-443: Fix markdown blockquote formatting.

There's an unnecessary blank line inside the blockquote which affects rendering consistency.

Remove the blank line to maintain consistent formatting:

-> appId is the application's own appId, such as 100004458.
-
-> cluster is the cluster used by the application, which is usually default if not configured locally 
🧰 Tools
🪛 Markdownlint

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

📜 Review details

Configuration used: CodeRabbit UI
Review profile: CHILL

📥 Commits

Files that changed from the base of the PR and between 4ca7b18 and 8a09176.

📒 Files selected for processing (2)
  • docs/en/client/java-sdk-user-guide.md (2 hunks)
  • docs/zh/client/java-sdk-user-guide.md (2 hunks)
🧰 Additional context used
🪛 Markdownlint
docs/en/client/java-sdk-user-guide.md

443-443: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

docs/zh/client/java-sdk-user-guide.md

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

🔇 Additional comments (5)
docs/zh/client/java-sdk-user-guide.md (5)

166-167: LGTM: Clear and concise note about Kubernetes ConfigMap caching

The note effectively informs users about the additional caching option available in Kubernetes environments.


403-408: LGTM: Well-structured section introduction

The introduction clearly explains the purpose and benefits of the ConfigMap caching feature, including its availability from version 2.4.0.


409-412: LGTM: Clear configuration parameters documentation

The configuration parameters are well documented with their default values:

  • apollo.cache.kubernetes.enable
  • apollo.cache.kubernetes.namespace

413-427: LGTM: Well-documented ConfigMap naming convention

The documentation clearly explains the ConfigMap naming convention and key-value structure.

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)


430-488: LGTM: Comprehensive RBAC configuration examples

The YAML examples are well-structured and cover all necessary components:

  1. Service Account creation
  2. Role/ClusterRole definition
  3. RoleBinding/ClusterRoleBinding setup
  4. Pod configuration
  5. Application steps

> appId是应用自己的appId,如100004458
> cluster是应用使用的集群,一般在本地模式下没有做过配置的话,是default
> namespace就是应用使用的配置namespace,一般是application

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

⚠️ Potential issue

Fix markdown formatting

Remove the blank line inside the blockquote to maintain consistent formatting.

Apply this diff:

-> appId是应用自己的appId,如100004458    
-> cluster是应用使用的集群,一般在本地模式下没有做过配置的话,是default  
-> namespace就是应用使用的配置namespace,一般是application
-

Committable suggestion was skipped due to low confidence.

🧰 Tools
🪛 Markdownlint

427-427: null
Blank line inside blockquote

(MD028, no-blanks-blockquote)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
lgtm This PR has been approved by a maintainer size:L This PR changes 100-499 lines, ignoring generated files.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants