Open fsvalim opened 7 months ago
The containerSecurityContext from Helm Chart Loki is not being defined according to the default values.yaml into the StatefulSet resource.
Steps to reproduce the behavior:
Expected behavior: allowPrivilegeEscalation: false in the containerSecurityContext, should be defined because is set as default. value
Part of the dry-run output:
spec: serviceAccountName: cawe-monitoring-loki securityContext: fsGroup: 10001 runAsGroup: 10001 runAsNonRoot: true runAsUser: 10001 initContainers: [] containers: - name: loki image: "grafana/loki:2.4.2" imagePullPolicy: IfNotPresent args: - "-config.file=/etc/loki/loki.yaml" volumeMounts: - name: config mountPath: /etc/loki - name: storage mountPath: "/data" subPath: ports: - name: http-metrics containerPort: 3100 protocol: TCP livenessProbe: httpGet: path: /ready port: http-metrics initialDelaySeconds: 45 readinessProbe: httpGet: path: /ready port: http-metrics initialDelaySeconds: 45 resources: {} securityContext: readOnlyRootFilesystem: true env: nodeSelector:
Thanks @fsvalim sorry we didn't get to this sooner, will try to take a look asap!
The containerSecurityContext from Helm Chart Loki is not being defined according to the default values.yaml into the StatefulSet resource.
Steps to reproduce the behavior:
Expected behavior: allowPrivilegeEscalation: false in the containerSecurityContext, should be defined because is set as default. value
Part of the dry-run output: