Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[BUG] - clusterchecks securityContext defined in Values not being applied #30676

Open
carlos-leocadio-jnpr opened this issue Oct 31, 2024 · 0 comments

Comments

@carlos-leocadio-jnpr
Copy link

Agent Environment
Chart 3.77.0
Agent 7.58.0

Describe what happened:
User-specific securityContext defined in Values for clusterchecks is not being applied in the pod's configuration.
I have definedclusterchecks in Values as shown below, which includes clusterChecksRunner.securityContext.

      ## Cluster Checks Runner Section
      clusterChecksRunner:
        enabled: true
        revisionHistoryLimit: 1
        image:
          name: public.ecr.aws/datadog/agent
          tag: 7.58.0
        securityContext:
          runAsUser: 100
          readOnlyRootFilesystem: true
          allowPrivilegeEscalation: false
          capabilities:
            drop:
              - ALL
          seccompProfile:
            type: RuntimeDefault
        createPodDisruptionBudget: true
        resources:
          requests:
            cpu: 200m
            memory: 256Mi
          limits:
            cpu: 300m
            memory: 512Mi
user@lab:~$ k get pod/datadog-agent-clusterchecks-5ccdd74457-s4qnc -n datadog -o jsonpath='{.spec.securityContext}' | jq .
{
  "runAsUser": 100,
  "seccompProfile": {
    "type": "RuntimeDefault"
  }
}

The clusterChecksRunner.resources section from Values is being successfully applied here.

user@lab:~$ k get pod/datadog-agent-clusterchecks-5ccdd74457-s4qnc -n datadog -o jsonpath='{.spec.containers[*].resources}' | jq .
{
  "limits": {
    "cpu": "300m",
    "memory": "512Mi"
  },
  "requests": {
    "cpu": "200m",
    "memory": "256Mi"
  }
}

Describe what you expected:

The clusterChecksRunner.securityContext parameter, like the clusterChecksRunner.resources parameter, is expected to be consumed by helm and applied to the agent-clusterchecks-deployment here, but that is not happening.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant