Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix: Add containerSecurityContext to Loki backend statefulset sidercar container #14266

Conversation

openbob
Copy link
Contributor

@openbob openbob commented Sep 25, 2024

What this PR does / why we need it:
This PR is to add containerSecurityContext to Loki backend statefulset sidercar container.
In statefulset-backend.yaml, the spec for container sidecar does not include containerSecurityContext. This has caused deployment to fail because it ignores containerSecurityContext specified in values.yaml for the sidecar container, resulting in failing the Kubernetes policy engine (in our case kyverno) validation check.

Which issue(s) this PR fixes:
Fixes #

Special notes for your reviewer:
None

Checklist

  • Reviewed the CONTRIBUTING.md guide (required)
  • Documentation added
  • Tests updated
  • Title matches the required conventional commits format, see here
    • Note that Promtail is considered to be feature complete, and future development for logs collection will be in Grafana Alloy. As such, feat PRs are unlikely to be accepted unless a case can be made for the feature actually being a bug fix to existing behavior.
  • Changes that require user attention or interaction to upgrade are documented in docs/sources/setup/upgrade/_index.md
  • For Helm chart changes bump the Helm chart version in production/helm/loki/Chart.yaml and update production/helm/loki/CHANGELOG.md and production/helm/loki/README.md. Example PR
  • If the change is deprecating or removing a configuration option, update the deprecated-config.yaml and deleted-config.yaml files respectively in the tools/deprecated-config-checker directory. Example PR

@openbob openbob requested a review from a team as a code owner September 25, 2024 16:13
@openbob openbob changed the title Helm: Add containerSecurityContext to Loki backend statefulset sidercar container fix: Add containerSecurityContext to Loki backend statefulset sidercar container Sep 25, 2024
Copy link
Contributor

@chaudum chaudum left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

Please also add a changelog entry to production/helm/loki/CHANGELOG.md

@openbob openbob force-pushed the add-containerSecurityContext-to-statefulset-backend-sidecar branch from 22d9307 to 51214d4 Compare September 26, 2024 08:25
@openbob openbob force-pushed the add-containerSecurityContext-to-statefulset-backend-sidecar branch from 698491e to 1cfda65 Compare September 26, 2024 08:39
@openbob
Copy link
Contributor Author

openbob commented Sep 26, 2024

@chaudum Thanks. CHANGELOG.md updated.

@openbob
Copy link
Contributor Author

openbob commented Sep 27, 2024

@chaudum Please let me know what changes I need to make. I am very keen to merge this in sooner. Thanks.

@pull-request-size pull-request-size bot added size/XS and removed size/S labels Oct 8, 2024

This comment has been minimized.

@openbob openbob force-pushed the add-containerSecurityContext-to-statefulset-backend-sidecar branch from 11f93df to 1cfda65 Compare October 8, 2024 12:37
@pull-request-size pull-request-size bot added size/S and removed size/XS labels Oct 8, 2024
Copy link
Contributor

github-actions bot commented Oct 8, 2024

Kubernetes Manifest Diff Summary

Scenario: default-single-binary-values (Added: 1, Modified: 40, Removed: 3)

Summary:

  • Added: 1

  • Modified: 40

  • Removed: 3

Added Files

loki/templates/query-frontend/poddisruptionbudget-query-frontent.yaml
---
# Source: loki/templates/query-frontend/poddisruptionbudget-query-frontent.yaml
apiVersion: policy/v1
kind: PodDisruptionBudget
metadata:
 name: loki-test-chart-name-query-frontend
 namespace: default
 labels:
 helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-frontend
spec:
 selector:
 matchLabels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/component: query-frontend
 maxUnavailable: 1

Modified Files

loki/templates/query-scheduler/poddisruptionbudget-query-scheduler.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/query-scheduler/poddisruptionbudget-query-scheduler.yaml	2024-10-08 12:37:42.268143334 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/query-scheduler/poddisruptionbudget-query-scheduler.yaml	2024-10-08 12:37:44.996152942 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-query-scheduler
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-scheduler
 spec:
--- 6,15 ----
 name: loki-test-chart-name-query-scheduler
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-scheduler
 spec:
loki/templates/query-scheduler/service-query-scheduler.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/query-scheduler/service-query-scheduler.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/query-scheduler/service-query-scheduler.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-query-scheduler
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-scheduler
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-query-scheduler
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-scheduler
 annotations:
loki/templates/query-scheduler/deployment-query-scheduler.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/query-scheduler/deployment-query-scheduler.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/query-scheduler/deployment-query-scheduler.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-query-scheduler
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-scheduler
 spec:
--- 6,15 ----
 name: loki-test-chart-name-query-scheduler
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-scheduler
 spec:
***************
*** 27,33 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 27,33 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 44,50 ****
 terminationGracePeriodSeconds: 30
 containers:
 - name: query-scheduler
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 44,50 ----
 terminationGracePeriodSeconds: 30
 containers:
 - name: query-scheduler
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/querier/deployment-querier.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/querier/deployment-querier.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/querier/deployment-querier.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-querier
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: querier
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-test-chart-name-querier
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: querier
 app.kubernetes.io/part-of: memberlist
***************
*** 28,34 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 28,34 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 52,58 ****
 terminationGracePeriodSeconds: 30
 containers:
 - name: querier
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 52,58 ----
 terminationGracePeriodSeconds: 30
 containers:
 - name: querier
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/querier/poddisruptionbudget-querier.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/querier/poddisruptionbudget-querier.yaml	2024-10-08 12:37:42.268143334 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/querier/poddisruptionbudget-querier.yaml	2024-10-08 12:37:44.996152942 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-querier
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: querier
 spec:
--- 6,15 ----
 name: loki-test-chart-name-querier
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: querier
 spec:
loki/templates/querier/service-querier.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/querier/service-querier.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/querier/service-querier.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-querier
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: querier
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-querier
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: querier
 annotations:
loki/templates/runtime-configmap.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:44.997152945 +0000
***************
*** 6,15 ****
 name: loki-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
--- 6,15 ----
 name: loki-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
loki/templates/chunks-cache/statefulset-chunks-cache.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: loki
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: loki
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/chunks-cache/service-chunks-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:44.997152945 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
loki/templates/tests/test-canary.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:42.271143344 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 6,15 ****
 name: "loki-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
--- 6,15 ----
 name: "loki-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
loki/templates/index-gateway/service-index-gateway.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/index-gateway/service-index-gateway.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/index-gateway/service-index-gateway.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-index-gateway
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: index-gateway
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-index-gateway
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: index-gateway
 annotations:
loki/templates/index-gateway/poddisruptionbudget-index-gateway.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/index-gateway/poddisruptionbudget-index-gateway.yaml	2024-10-08 12:37:42.267143330 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/index-gateway/poddisruptionbudget-index-gateway.yaml	2024-10-08 12:37:44.996152942 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-index-gateway
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: index-gateway
 spec:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-index-gateway
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: index-gateway
 spec:
loki/templates/index-gateway/statefulset-index-gateway.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/index-gateway/statefulset-index-gateway.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/index-gateway/statefulset-index-gateway.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-index-gateway
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: index-gateway
 spec:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-index-gateway
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: index-gateway
 spec:
***************
*** 26,32 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 26,32 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 43,49 ****
 terminationGracePeriodSeconds: 300
 containers:
 - name: index-gateway
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 43,49 ----
 terminationGracePeriodSeconds: 300
 containers:
 - name: index-gateway
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:42.268143334 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:44.997152945 +0000
***************
*** 6,14 ****
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 automountServiceAccountToken: true
--- 6,14 ----
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 automountServiceAccountToken: true
loki/templates/ingester/statefulset-ingester-zone-c.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/ingester/statefulset-ingester-zone-c.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/ingester/statefulset-ingester-zone-c.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-ingester-zone-c
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-test-chart-name-ingester-zone-c
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 app.kubernetes.io/part-of: memberlist
***************
*** 34,40 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 34,40 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 60,66 ****
 terminationGracePeriodSeconds: 300
 containers:
 - name: ingester
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 60,66 ----
 terminationGracePeriodSeconds: 300
 containers:
 - name: ingester
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/ingester/statefulset-ingester-zone-b.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/ingester/statefulset-ingester-zone-b.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/ingester/statefulset-ingester-zone-b.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-ingester-zone-b
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-test-chart-name-ingester-zone-b
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 app.kubernetes.io/part-of: memberlist
***************
*** 34,40 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 34,40 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 60,66 ****
 terminationGracePeriodSeconds: 300
 containers:
 - name: ingester
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 60,66 ----
 terminationGracePeriodSeconds: 300
 containers:
 - name: ingester
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/ingester/service-ingester-zone-b-headless.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/ingester/service-ingester-zone-b-headless.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/ingester/service-ingester-zone-b-headless.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-ingester-zone-b-headless
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-ingester-zone-b-headless
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 annotations:
loki/templates/ingester/poddisruptionbudget-ingester-rollout.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/ingester/poddisruptionbudget-ingester-rollout.yaml	2024-10-08 12:37:42.267143330 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/ingester/poddisruptionbudget-ingester-rollout.yaml	2024-10-08 12:37:44.996152942 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-ingester-rollout
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 spec:
--- 6,15 ----
 name: loki-test-chart-name-ingester-rollout
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 spec:
loki/templates/ingester/service-ingester-zone-a-headless.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/ingester/service-ingester-zone-a-headless.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/ingester/service-ingester-zone-a-headless.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-ingester-zone-a-headless
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-ingester-zone-a-headless
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 annotations:
loki/templates/ingester/service-ingester-zone-c-headless.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/ingester/service-ingester-zone-c-headless.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/ingester/service-ingester-zone-c-headless.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-ingester-zone-c-headless
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-ingester-zone-c-headless
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 annotations:
loki/templates/ingester/statefulset-ingester-zone-a.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/ingester/statefulset-ingester-zone-a.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/ingester/statefulset-ingester-zone-a.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-ingester-zone-a
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-test-chart-name-ingester-zone-a
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ingester
 app.kubernetes.io/part-of: memberlist
***************
*** 34,40 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 34,40 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 60,66 ****
 terminationGracePeriodSeconds: 300
 containers:
 - name: ingester
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 60,66 ----
 terminationGracePeriodSeconds: 300
 containers:
 - name: ingester
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/gateway/service-gateway.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
loki/templates/gateway/deployment-gateway-nginx.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/gateway/deployment-gateway-nginx.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/gateway/deployment-gateway-nginx.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
***************
*** 25,31 ****
 template:
 metadata:
 annotations:
! checksum/config: 15fd5c45df4e2a03af49140fb7a1322c24230a92d0b6222e47c2a34d94471f32
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 25,31 ----
 template:
 metadata:
 annotations:
! checksum/config: a9fd7829440d6267a8e7c01daec99cb2e3c44bd71065bd08b63d4c4ccc37e301
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
loki/templates/gateway/configmap-gateway.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/gateway/configmap-gateway.yaml	2024-10-08 12:37:42.268143334 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/gateway/configmap-gateway.yaml	2024-10-08 12:37:44.997152945 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 data:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 data:
loki/templates/results-cache/service-results-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
loki/templates/results-cache/statefulset-results-cache.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: loki
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: loki
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/config.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/config.yaml	2024-10-08 12:37:42.268143334 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/config.yaml	2024-10-08 12:37:44.997152945 +0000
***************
*** 6,15 ****
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
--- 6,15 ----
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
loki/templates/loki-canary/daemonset.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
***************
*** 38,44 ****
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-gateway.default.svc.cluster.local.:80
--- 38,44 ----
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-gateway.default.svc.cluster.local.:80
loki/templates/loki-canary/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:42.268143334 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:44.997152945 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
loki/templates/loki-canary/service.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
loki/templates/distributor/service-distributor.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/distributor/service-distributor.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/distributor/service-distributor.yaml	2024-10-08 12:37:44.997152945 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-distributor
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: distributor
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-distributor
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: distributor
 annotations:
loki/templates/distributor/deployment-distributor.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/distributor/deployment-distributor.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/distributor/deployment-distributor.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-distributor
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: distributor
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-test-chart-name-distributor
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: distributor
 app.kubernetes.io/part-of: memberlist
***************
*** 28,34 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 28,34 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 45,51 ****
 terminationGracePeriodSeconds: 30
 containers:
 - name: distributor
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 45,51 ----
 terminationGracePeriodSeconds: 30
 containers:
 - name: distributor
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/distributor/poddisruptionbudget-distributor.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/distributor/poddisruptionbudget-distributor.yaml	2024-10-08 12:37:42.267143330 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/distributor/poddisruptionbudget-distributor.yaml	2024-10-08 12:37:44.996152942 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-distributor
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: distributor
 spec:
--- 6,15 ----
 name: loki-test-chart-name-distributor
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: distributor
 spec:
loki/templates/query-frontend/service-query-frontend.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/query-frontend/service-query-frontend.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/query-frontend/service-query-frontend.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-query-frontend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-frontend
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-query-frontend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-frontend
 annotations:
loki/templates/query-frontend/service-query-frontend-headless.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/query-frontend/service-query-frontend-headless.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/query-frontend/service-query-frontend-headless.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-query-frontend-headless
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-frontend
 prometheus.io/service-monitor: "false"
--- 6,15 ----
 name: loki-test-chart-name-query-frontend-headless
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-frontend
 prometheus.io/service-monitor: "false"
loki/templates/query-frontend/deployment-query-frontend.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/query-frontend/deployment-query-frontend.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/query-frontend/deployment-query-frontend.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-query-frontend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-frontend
 spec:
--- 6,15 ----
 name: loki-test-chart-name-query-frontend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-frontend
 spec:
***************
*** 27,33 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 27,33 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 44,50 ****
 terminationGracePeriodSeconds: 30
 containers:
 - name: query-frontend
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 44,50 ----
 terminationGracePeriodSeconds: 30
 containers:
 - name: query-frontend
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/service-memberlist.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:44.998152949 +0000
***************
*** 6,17 ****
 name: loki-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 6,16 ----
 name: loki-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 spec:
 type: ClusterIP
 clusterIP: None
loki/templates/ruler/statefulset-ruler.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/ruler/statefulset-ruler.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/ruler/statefulset-ruler.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-ruler
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ruler
 app.kubernetes.io/part-of: memberlist
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-ruler
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: ruler
 app.kubernetes.io/part-of: memberlist
***************
*** 24,30 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 24,30 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 41,47 ****
 terminationGracePeriodSeconds: 300
 containers:
 - name: ruler
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 41,47 ----
 terminationGracePeriodSeconds: 300
 containers:
 - name: ruler
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/compactor/service-compactor.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/compactor/service-compactor.yaml	2024-10-08 12:37:42.269143338 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/compactor/service-compactor.yaml	2024-10-08 12:37:44.997152945 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-compactor
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: compactor
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-compactor
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: compactor
 annotations:
loki/templates/compactor/statefulset-compactor.yaml
*** /home/runner/work/loki/loki/output/base/default-single-binary-values/loki/templates/compactor/statefulset-compactor.yaml	2024-10-08 12:37:42.270143341 +0000
--- /home/runner/work/loki/loki/output/pr/default-single-binary-values/loki/templates/compactor/statefulset-compactor.yaml	2024-10-08 12:37:44.999152952 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-compactor
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: compactor
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-test-chart-name-compactor
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: compactor
 app.kubernetes.io/part-of: memberlist
***************
*** 29,35 ****
 template:
 metadata:
 annotations:
! checksum/config: e62a4e5dbfe592752bef8267679b73aa433c51db2a8d6166c3f8375d3b2d229b
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 29,35 ----
 template:
 metadata:
 annotations:
! checksum/config: 4abcabb5fc53b54b9c5f26b817121d7854f1df743f0eeac2d55fd6fed448c7dd
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 46,52 ****
 terminationGracePeriodSeconds: 30
 containers:
 - name: compactor
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 46,52 ----
 terminationGracePeriodSeconds: 30
 containers:
 - name: compactor
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml

Removed Files

loki/templates/backend/clusterrolebinding.yaml
---
# Source: loki/templates/backend/clusterrolebinding.yaml
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
 name: loki-test-chart-name-clusterrolebinding
 labels:
 helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
subjects:
 - kind: ServiceAccount
 name: loki
 namespace: default
roleRef:
 kind: ClusterRole
 name: loki-test-chart-name-clusterrole
 apiGroup: rbac.authorization.k8s.io
loki/templates/backend/clusterrole.yaml
---
# Source: loki/templates/backend/clusterrole.yaml
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
 labels:
 helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-clusterrole
rules:
- apiGroups: [""] # "" indicates the core API group
 resources: ["configmaps", "secrets"]
 verbs: ["get", "watch", "list"]
loki/templates/query-frontend/poddisruptionbudget-query-frontend.yaml
---
# Source: loki/templates/query-frontend/poddisruptionbudget-query-frontend.yaml
apiVersion: policy/v1
kind: PodDisruptionBudget
metadata:
 name: loki-test-chart-name-query-frontend
 namespace: default
 labels:
 helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: query-frontend
spec:
 selector:
 matchLabels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/component: query-frontend
 maxUnavailable: 1

Scenario: default-values (Added: 0, Modified: 24, Removed: 0)

Summary:

  • Added: 0

  • Modified: 24

  • Removed: 0

Added Files

No added files

Modified Files

loki/templates/runtime-configmap.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,15 ****
 name: loki-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
--- 6,15 ----
 name: loki-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
loki/templates/chunks-cache/statefulset-chunks-cache.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: loki
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: loki
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/chunks-cache/service-chunks-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
loki/templates/tests/test-canary.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 6,15 ****
 name: "loki-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
--- 6,15 ----
 name: "loki-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
loki/templates/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,14 ****
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 automountServiceAccountToken: true
--- 6,14 ----
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 automountServiceAccountToken: true
loki/templates/backend/clusterrolebinding.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/backend/clusterrolebinding.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/backend/clusterrolebinding.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-clusterrolebinding
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 subjects:
 - kind: ServiceAccount
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-clusterrolebinding
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 subjects:
 - kind: ServiceAccount
loki/templates/backend/clusterrole.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/backend/clusterrole.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/backend/clusterrole.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 4,13 ****
 apiVersion: rbac.authorization.k8s.io/v1
 metadata:
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-clusterrole
 rules:
--- 4,13 ----
 apiVersion: rbac.authorization.k8s.io/v1
 metadata:
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-clusterrole
 rules:
loki/templates/backend/query-scheduler-discovery.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/backend/query-scheduler-discovery.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/backend/query-scheduler-discovery.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 10,16 ****
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/component: backend
 prometheus.io/service-monitor: "false"
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 10,15 ----
loki/templates/backend/service-backend.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/backend/service-backend.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/backend/service-backend.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,15 ****
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 annotations:
--- 6,15 ----
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 annotations:
loki/templates/backend/statefulset-backend.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/backend/statefulset-backend.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/backend/statefulset-backend.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 6,15 ****
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 app.kubernetes.io/part-of: memberlist
***************
*** 33,39 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 33,39 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 72,78 ****
 - name: sc-rules-volume
 mountPath: "/rules"
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 72,78 ----
 - name: sc-rules-volume
 mountPath: "/rules"
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/gateway/service-gateway.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
loki/templates/gateway/deployment-gateway-nginx.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/gateway/deployment-gateway-nginx.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/gateway/deployment-gateway-nginx.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
***************
*** 25,31 ****
 template:
 metadata:
 annotations:
! checksum/config: 099cb2445adfec7c849cc49c9368dc811bcebfeae74b68ce3edde817ae3c0fa8
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 25,31 ----
 template:
 metadata:
 annotations:
! checksum/config: e7cf7dd3c04f9c812235c4f3622001fd21829c290634d047917aa0db0d2b101f
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
loki/templates/gateway/configmap-gateway.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/gateway/configmap-gateway.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/gateway/configmap-gateway.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 data:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 data:
loki/templates/results-cache/service-results-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
loki/templates/results-cache/statefulset-results-cache.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: loki
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: loki
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/config.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/config.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/config.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,15 ****
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
--- 6,15 ----
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
loki/templates/loki-canary/daemonset.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
***************
*** 38,44 ****
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-gateway.default.svc.cluster.local.:80
--- 38,44 ----
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-gateway.default.svc.cluster.local.:80
loki/templates/loki-canary/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
loki/templates/loki-canary/service.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
loki/templates/service-memberlist.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,17 ****
 name: loki-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 6,16 ----
 name: loki-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 spec:
 type: ClusterIP
 clusterIP: None
loki/templates/write/service-write.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/write/service-write.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/write/service-write.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 6,15 ****
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 annotations:
--- 6,15 ----
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 annotations:
loki/templates/write/statefulset-write.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/write/statefulset-write.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/write/statefulset-write.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 6,15 ****
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 app.kubernetes.io/part-of: memberlist
***************
*** 29,35 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 29,35 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 48,54 ****
 terminationGracePeriodSeconds: 300
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 48,54 ----
 terminationGracePeriodSeconds: 300
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/read/service-read.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/read/service-read.yaml	2024-10-08 12:37:42.365143676 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/read/service-read.yaml	2024-10-08 12:37:45.091153276 +0000
***************
*** 6,15 ****
 name: loki-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 annotations:
--- 6,15 ----
 name: loki-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 annotations:
loki/templates/read/deployment-read.yaml
*** /home/runner/work/loki/loki/output/base/default-values/loki/templates/read/deployment-read.yaml	2024-10-08 12:37:42.366143679 +0000
--- /home/runner/work/loki/loki/output/pr/default-values/loki/templates/read/deployment-read.yaml	2024-10-08 12:37:45.092153280 +0000
***************
*** 7,16 ****
 namespace: default
 labels:
 app.kubernetes.io/part-of: memberlist
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
--- 7,16 ----
 namespace: default
 labels:
 app.kubernetes.io/part-of: memberlist
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
***************
*** 28,34 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/part-of: memberlist
 app.kubernetes.io/name: loki
--- 28,34 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/part-of: memberlist
 app.kubernetes.io/name: loki
***************
*** 46,52 ****
 terminationGracePeriodSeconds: 30
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 46,52 ----
 terminationGracePeriodSeconds: 30
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml

Removed Files

No removed files

Scenario: ingress-values (Added: 0, Modified: 25, Removed: 0)

Summary:

  • Added: 0

  • Modified: 25

  • Removed: 0

Added Files

No added files

Modified Files

loki/templates/runtime-configmap.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
--- 6,15 ----
 name: loki-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
loki/templates/chunks-cache/statefulset-chunks-cache.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:45.185153607 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: loki
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: loki
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/chunks-cache/service-chunks-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
loki/templates/tests/test-canary.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:45.185153607 +0000
***************
*** 6,15 ****
 name: "loki-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
--- 6,15 ----
 name: "loki-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
loki/templates/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:45.183153600 +0000
***************
*** 6,14 ****
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 automountServiceAccountToken: true
--- 6,14 ----
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 automountServiceAccountToken: true
loki/templates/backend/clusterrolebinding.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/backend/clusterrolebinding.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/backend/clusterrolebinding.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-clusterrolebinding
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 subjects:
 - kind: ServiceAccount
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-clusterrolebinding
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 subjects:
 - kind: ServiceAccount
loki/templates/backend/clusterrole.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/backend/clusterrole.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/backend/clusterrole.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 4,13 ****
 apiVersion: rbac.authorization.k8s.io/v1
 metadata:
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-clusterrole
 rules:
--- 4,13 ----
 apiVersion: rbac.authorization.k8s.io/v1
 metadata:
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-clusterrole
 rules:
loki/templates/backend/query-scheduler-discovery.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/backend/query-scheduler-discovery.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/backend/query-scheduler-discovery.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 10,16 ****
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/component: backend
 prometheus.io/service-monitor: "false"
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 10,15 ----
loki/templates/backend/service-backend.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/backend/service-backend.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/backend/service-backend.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 annotations:
--- 6,15 ----
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 annotations:
loki/templates/backend/statefulset-backend.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/backend/statefulset-backend.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/backend/statefulset-backend.yaml	2024-10-08 12:37:45.185153607 +0000
***************
*** 6,15 ****
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 app.kubernetes.io/part-of: memberlist
***************
*** 33,39 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 33,39 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 72,78 ****
 - name: sc-rules-volume
 mountPath: "/rules"
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 72,78 ----
 - name: sc-rules-volume
 mountPath: "/rules"
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/gateway/service-gateway.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
loki/templates/gateway/deployment-gateway-nginx.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/gateway/deployment-gateway-nginx.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/gateway/deployment-gateway-nginx.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
***************
*** 25,31 ****
 template:
 metadata:
 annotations:
! checksum/config: 099cb2445adfec7c849cc49c9368dc811bcebfeae74b68ce3edde817ae3c0fa8
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 25,31 ----
 template:
 metadata:
 annotations:
! checksum/config: e7cf7dd3c04f9c812235c4f3622001fd21829c290634d047917aa0db0d2b101f
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
loki/templates/gateway/ingress-gateway.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/gateway/ingress-gateway.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/gateway/ingress-gateway.yaml	2024-10-08 12:37:45.185153607 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
loki/templates/gateway/configmap-gateway.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/gateway/configmap-gateway.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/gateway/configmap-gateway.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 data:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 data:
loki/templates/results-cache/service-results-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
loki/templates/results-cache/statefulset-results-cache.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:45.185153607 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: loki
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: loki
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/config.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/config.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/config.yaml	2024-10-08 12:37:45.183153600 +0000
***************
*** 6,15 ****
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
--- 6,15 ----
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
loki/templates/loki-canary/daemonset.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
***************
*** 38,44 ****
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-gateway.default.svc.cluster.local.:80
--- 38,44 ----
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-gateway.default.svc.cluster.local.:80
loki/templates/loki-canary/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:45.183153600 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
loki/templates/loki-canary/service.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
loki/templates/service-memberlist.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,17 ****
 name: loki-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 6,16 ----
 name: loki-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 spec:
 type: ClusterIP
 clusterIP: None
loki/templates/write/service-write.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/write/service-write.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/write/service-write.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 annotations:
--- 6,15 ----
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 annotations:
loki/templates/write/statefulset-write.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/write/statefulset-write.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/write/statefulset-write.yaml	2024-10-08 12:37:45.185153607 +0000
***************
*** 6,15 ****
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 app.kubernetes.io/part-of: memberlist
***************
*** 29,35 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 29,35 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 48,54 ****
 terminationGracePeriodSeconds: 300
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 48,54 ----
 terminationGracePeriodSeconds: 300
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/read/service-read.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/read/service-read.yaml	2024-10-08 12:37:42.460144010 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/read/service-read.yaml	2024-10-08 12:37:45.184153604 +0000
***************
*** 6,15 ****
 name: loki-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 annotations:
--- 6,15 ----
 name: loki-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 annotations:
loki/templates/read/deployment-read.yaml
*** /home/runner/work/loki/loki/output/base/ingress-values/loki/templates/read/deployment-read.yaml	2024-10-08 12:37:42.461144014 +0000
--- /home/runner/work/loki/loki/output/pr/ingress-values/loki/templates/read/deployment-read.yaml	2024-10-08 12:37:45.185153607 +0000
***************
*** 7,16 ****
 namespace: default
 labels:
 app.kubernetes.io/part-of: memberlist
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
--- 7,16 ----
 namespace: default
 labels:
 app.kubernetes.io/part-of: memberlist
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
***************
*** 28,34 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/part-of: memberlist
 app.kubernetes.io/name: loki
--- 28,34 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/part-of: memberlist
 app.kubernetes.io/name: loki
***************
*** 46,52 ****
 terminationGracePeriodSeconds: 30
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 46,52 ----
 terminationGracePeriodSeconds: 30
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml

Removed Files

No removed files

Scenario: legacy-monitoring-values (Added: 0, Modified: 27, Removed: 0)

Summary:

  • Added: 0

  • Modified: 27

  • Removed: 0

Added Files

No added files

Modified Files

loki/templates/runtime-configmap.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:42.561144366 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:45.287153967 +0000
***************
*** 6,15 ****
 name: loki-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
--- 6,15 ----
 name: loki-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
loki/templates/chunks-cache/statefulset-chunks-cache.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: loki
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: loki
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/chunks-cache/service-chunks-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
loki/templates/tests/test-canary.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 6,15 ****
 name: "loki-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
--- 6,15 ----
 name: "loki-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
loki/templates/monitoring/pod-logs.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/monitoring/pod-logs.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/monitoring/pod-logs.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 spec:
 pipelineStages:
--- 6,15 ----
 name: loki-test-chart-name
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 spec:
 pipelineStages:
loki/templates/monitoring/grafana-agent.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/monitoring/grafana-agent.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/monitoring/grafana-agent.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 61,70 ****
 name: loki-test-chart-name
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 spec:
 serviceAccountName: loki-test-chart-name-grafana-agent
--- 61,70 ----
 name: loki-test-chart-name
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 spec:
 serviceAccountName: loki-test-chart-name-grafana-agent
loki/templates/monitoring/logs-instance.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/monitoring/logs-instance.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/monitoring/logs-instance.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 spec:
 clients:
--- 6,15 ----
 name: loki-test-chart-name
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 spec:
 clients:
loki/templates/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:42.561144366 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:45.287153967 +0000
***************
*** 6,14 ****
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 automountServiceAccountToken: true
--- 6,14 ----
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 automountServiceAccountToken: true
loki/templates/backend/clusterrolebinding.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/backend/clusterrolebinding.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/backend/clusterrolebinding.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-clusterrolebinding
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 subjects:
 - kind: ServiceAccount
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-clusterrolebinding
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 subjects:
 - kind: ServiceAccount
loki/templates/backend/clusterrole.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/backend/clusterrole.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/backend/clusterrole.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 4,13 ****
 apiVersion: rbac.authorization.k8s.io/v1
 metadata:
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-clusterrole
 rules:
--- 4,13 ----
 apiVersion: rbac.authorization.k8s.io/v1
 metadata:
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-clusterrole
 rules:
loki/templates/backend/query-scheduler-discovery.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/backend/query-scheduler-discovery.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/backend/query-scheduler-discovery.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 10,16 ****
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/component: backend
 prometheus.io/service-monitor: "false"
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 10,15 ----
loki/templates/backend/service-backend.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/backend/service-backend.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/backend/service-backend.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 6,15 ****
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 annotations:
--- 6,15 ----
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 annotations:
loki/templates/backend/statefulset-backend.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/backend/statefulset-backend.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/backend/statefulset-backend.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 6,15 ****
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 app.kubernetes.io/part-of: memberlist
***************
*** 33,39 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 33,39 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 72,78 ****
 - name: sc-rules-volume
 mountPath: "/rules"
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 72,78 ----
 - name: sc-rules-volume
 mountPath: "/rules"
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/gateway/service-gateway.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
loki/templates/gateway/deployment-gateway-nginx.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/gateway/deployment-gateway-nginx.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/gateway/deployment-gateway-nginx.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 spec:
***************
*** 25,31 ****
 template:
 metadata:
 annotations:
! checksum/config: 099cb2445adfec7c849cc49c9368dc811bcebfeae74b68ce3edde817ae3c0fa8
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 25,31 ----
 template:
 metadata:
 annotations:
! checksum/config: e7cf7dd3c04f9c812235c4f3622001fd21829c290634d047917aa0db0d2b101f
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
loki/templates/gateway/configmap-gateway.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/gateway/configmap-gateway.yaml	2024-10-08 12:37:42.561144366 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/gateway/configmap-gateway.yaml	2024-10-08 12:37:45.287153967 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 data:
--- 6,15 ----
 name: loki-test-chart-name-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 data:
loki/templates/results-cache/service-results-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
loki/templates/results-cache/statefulset-results-cache.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: loki
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: loki
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/config.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/config.yaml	2024-10-08 12:37:42.561144366 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/config.yaml	2024-10-08 12:37:45.287153967 +0000
***************
*** 6,15 ****
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
--- 6,15 ----
 name: loki
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
loki/templates/loki-canary/daemonset.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
***************
*** 38,44 ****
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-gateway.default.svc.cluster.local.:80
--- 38,44 ----
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-gateway.default.svc.cluster.local.:80
loki/templates/loki-canary/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:42.561144366 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:45.287153967 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
loki/templates/loki-canary/service.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 6,15 ****
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
--- 6,15 ----
 name: loki-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
loki/templates/service-memberlist.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 6,17 ****
 name: loki-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 6,16 ----
 name: loki-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 spec:
 type: ClusterIP
 clusterIP: None
loki/templates/write/service-write.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/write/service-write.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/write/service-write.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 6,15 ****
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 annotations:
--- 6,15 ----
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 annotations:
loki/templates/write/statefulset-write.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/write/statefulset-write.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/write/statefulset-write.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 6,15 ****
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: loki-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 app.kubernetes.io/part-of: memberlist
***************
*** 29,35 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
--- 29,35 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
***************
*** 48,54 ****
 terminationGracePeriodSeconds: 300
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 48,54 ----
 terminationGracePeriodSeconds: 300
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
loki/templates/read/service-read.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/read/service-read.yaml	2024-10-08 12:37:42.562144369 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/read/service-read.yaml	2024-10-08 12:37:45.288153970 +0000
***************
*** 6,15 ****
 name: loki-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 annotations:
--- 6,15 ----
 name: loki-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 annotations:
loki/templates/read/deployment-read.yaml
*** /home/runner/work/loki/loki/output/base/legacy-monitoring-values/loki/templates/read/deployment-read.yaml	2024-10-08 12:37:42.563144373 +0000
--- /home/runner/work/loki/loki/output/pr/legacy-monitoring-values/loki/templates/read/deployment-read.yaml	2024-10-08 12:37:45.289153974 +0000
***************
*** 7,16 ****
 namespace: default
 labels:
 app.kubernetes.io/part-of: memberlist
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
--- 7,16 ----
 namespace: default
 labels:
 app.kubernetes.io/part-of: memberlist
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: loki
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
***************
*** 28,34 ****
 template:
 metadata:
 annotations:
! checksum/config: a087862525a0e69f4b184894969f506a558995df9a450f4db5da4ca0bd465fa6
 labels:
 app.kubernetes.io/part-of: memberlist
 app.kubernetes.io/name: loki
--- 28,34 ----
 template:
 metadata:
 annotations:
! checksum/config: 27a7db570beb2f420e6e2ba09f3baa3df143144760435357ee60062813c63d58
 labels:
 app.kubernetes.io/part-of: memberlist
 app.kubernetes.io/name: loki
***************
*** 46,52 ****
 terminationGracePeriodSeconds: 30
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml
--- 46,52 ----
 terminationGracePeriodSeconds: 30
 containers:
 - name: loki
! image: docker.io/grafana/loki:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -config.file=/etc/loki/config/config.yaml

Removed Files

No removed files

Scenario: simple-scalable-aws-kube-irsa-values (Added: 0, Modified: 37, Removed: 0)

Summary:

  • Added: 0

  • Modified: 37

  • Removed: 0

Added Files

No added files

Modified Files

loki/templates/runtime-configmap.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/runtime-configmap.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 6,15 ****
 name: enterprise-logs-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
--- 6,15 ----
 name: enterprise-logs-runtime
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 runtime-config.yaml: |
loki/templates/chunks-cache/statefulset-chunks-cache.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/chunks-cache/statefulset-chunks-cache.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-enterprise-logs-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-enterprise-logs-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 name: "memcached-chunks-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: enterprise-logs
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: enterprise-logs
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/chunks-cache/service-chunks-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/chunks-cache/service-chunks-cache-headless.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-enterprise-logs-chunks-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-enterprise-logs-chunks-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-chunks-cache"
 annotations:
loki/templates/tests/test-canary.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:42.670144750 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/tests/test-canary.yaml	2024-10-08 12:37:45.397154354 +0000
***************
*** 6,15 ****
 name: "enterprise-logs-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
--- 6,15 ----
 name: "enterprise-logs-helm-test"
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: helm-test
 annotations:
loki/templates/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/serviceaccount.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 6,15 ****
 name: enterprise-logs
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 annotations:
 eks.amazonaws.com/role-arn: arn:aws:iam::2222222:role/test-role
--- 6,15 ----
 name: enterprise-logs
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 annotations:
 eks.amazonaws.com/role-arn: arn:aws:iam::2222222:role/test-role
loki/templates/backend/poddisruptionbudget-backend.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/backend/poddisruptionbudget-backend.yaml	2024-10-08 12:37:42.667144739 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/backend/poddisruptionbudget-backend.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 6,15 ****
 name: enterprise-logs-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 spec:
--- 6,15 ----
 name: enterprise-logs-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 spec:
loki/templates/backend/clusterrolebinding.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/backend/clusterrolebinding.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/backend/clusterrolebinding.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-enterprise-logs-clusterrolebinding
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 subjects:
 - kind: ServiceAccount
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-enterprise-logs-clusterrolebinding
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 subjects:
 - kind: ServiceAccount
loki/templates/backend/clusterrole.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/backend/clusterrole.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/backend/clusterrole.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 4,13 ****
 apiVersion: rbac.authorization.k8s.io/v1
 metadata:
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-enterprise-logs-clusterrole
 rules:
--- 4,13 ----
 apiVersion: rbac.authorization.k8s.io/v1
 metadata:
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 name: loki-test-chart-name-enterprise-logs-clusterrole
 rules:
loki/templates/backend/query-scheduler-discovery.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/backend/query-scheduler-discovery.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/backend/query-scheduler-discovery.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 10,16 ****
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/component: backend
 prometheus.io/service-monitor: "false"
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 10,15 ----
loki/templates/backend/service-backend.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/backend/service-backend.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/backend/service-backend.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: enterprise-logs-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 annotations:
--- 6,15 ----
 name: enterprise-logs-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 annotations:
loki/templates/backend/statefulset-backend.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/backend/statefulset-backend.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/backend/statefulset-backend.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: enterprise-logs-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: enterprise-logs-backend
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: backend
 app.kubernetes.io/part-of: memberlist
***************
*** 33,39 ****
 template:
 metadata:
 annotations:
! checksum/config: a5970a836af4c8127edd6e2d65121597fcdaa10f89923c810296df72ad80d44a
 labels:
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
--- 33,39 ----
 template:
 metadata:
 annotations:
! checksum/config: b4dd3c5804549fa49394538de460889ddc94a2a863fcb212ad50e36b0c8367be
 labels:
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
loki/templates/tokengen/serviceaccount-tokengen.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/tokengen/serviceaccount-tokengen.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/tokengen/serviceaccount-tokengen.yaml	2024-10-08 12:37:45.397154354 +0000
***************
*** 6,15 ****
 name: enterprise-logs-tokengen
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: tokengen
 annotations:
--- 6,15 ----
 name: enterprise-logs-tokengen
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: tokengen
 annotations:
loki/templates/tokengen/job-tokengen.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/tokengen/job-tokengen.yaml	2024-10-08 12:37:42.670144750 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/tokengen/job-tokengen.yaml	2024-10-08 12:37:45.397154354 +0000
***************
*** 6,15 ****
 name: enterprise-logs-tokengen
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: tokengen
 annotations:
--- 6,15 ----
 name: enterprise-logs-tokengen
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: tokengen
 annotations:
loki/templates/tokengen/clusterrole-tokengen.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/tokengen/clusterrole-tokengen.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/tokengen/clusterrole-tokengen.yaml	2024-10-08 12:37:45.397154354 +0000
***************
*** 5,14 ****
 metadata:
 name: enterprise-logs-tokengen
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: tokengen
 annotations:
--- 5,14 ----
 metadata:
 name: enterprise-logs-tokengen
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: tokengen
 annotations:
loki/templates/tokengen/clusterrolebinding-tokengen.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/tokengen/clusterrolebinding-tokengen.yaml	2024-10-08 12:37:42.670144750 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/tokengen/clusterrolebinding-tokengen.yaml	2024-10-08 12:37:45.397154354 +0000
***************
*** 5,14 ****
 metadata:
 name: enterprise-logs-tokengen
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: tokengen
 annotations:
--- 5,14 ----
 metadata:
 name: enterprise-logs-tokengen
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: tokengen
 annotations:
loki/templates/admin-api/deployment-admin-api.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/admin-api/deployment-admin-api.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/admin-api/deployment-admin-api.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-enterprise-logs-admin-api
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: admin-api
 target: admin-api
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-enterprise-logs-admin-api
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: admin-api
 target: admin-api
***************
*** 33,39 ****
 target: admin-api
 app.kubernetes.io/part-of: memberlist
 annotations:
! checksum/config: a5970a836af4c8127edd6e2d65121597fcdaa10f89923c810296df72ad80d44a
 spec:
 serviceAccountName: enterprise-logs
 securityContext:
--- 33,39 ----
 target: admin-api
 app.kubernetes.io/part-of: memberlist
 annotations:
! checksum/config: b4dd3c5804549fa49394538de460889ddc94a2a863fcb212ad50e36b0c8367be
 spec:
 serviceAccountName: enterprise-logs
 securityContext:
loki/templates/admin-api/service-admin-api.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/admin-api/service-admin-api.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/admin-api/service-admin-api.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-enterprise-logs-admin-api
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: admin-api
 target: admin-api
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-enterprise-logs-admin-api
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: admin-api
 target: admin-api
loki/templates/gateway/service-gateway.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/gateway/service-gateway.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: loki-test-chart-name-enterprise-logs-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
--- 6,15 ----
 name: loki-test-chart-name-enterprise-logs-gateway
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
loki/templates/gateway/deployment-gateway-enterprise.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/gateway/deployment-gateway-enterprise.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/gateway/deployment-gateway-enterprise.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-enterprise-logs-gateway
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-enterprise-logs-gateway
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: gateway
 annotations:
***************
*** 28,34 ****
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/component: gateway
 annotations:
! checksum/config: a5970a836af4c8127edd6e2d65121597fcdaa10f89923c810296df72ad80d44a
 spec:
 serviceAccountName: enterprise-logs
 securityContext:
--- 28,34 ----
 app.kubernetes.io/instance: loki-test-chart-name
 app.kubernetes.io/component: gateway
 annotations:
! checksum/config: b4dd3c5804549fa49394538de460889ddc94a2a863fcb212ad50e36b0c8367be
 spec:
 serviceAccountName: enterprise-logs
 securityContext:
loki/templates/secret-license.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/secret-license.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/secret-license.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 6,15 ****
 name: enterprise-logs-license
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 license.jwt: Y29udGVudCBvZiBsaWNlbmNl
--- 6,15 ----
 name: enterprise-logs-license
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 license.jwt: Y29udGVudCBvZiBsaWNlbmNl
loki/templates/provisioner/job-provisioner.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/provisioner/job-provisioner.yaml	2024-10-08 12:37:42.670144750 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/provisioner/job-provisioner.yaml	2024-10-08 12:37:45.397154354 +0000
***************
*** 6,15 ****
 name: enterprise-logs-provisioner
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: provisioner
 annotations:
--- 6,15 ----
 name: enterprise-logs-provisioner
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: provisioner
 annotations:
loki/templates/provisioner/rolebinding-provisioner.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/provisioner/rolebinding-provisioner.yaml	2024-10-08 12:37:42.670144750 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/provisioner/rolebinding-provisioner.yaml	2024-10-08 12:37:45.397154354 +0000
***************
*** 6,15 ****
 name: enterprise-logs-provisioner
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: provisioner
 annotations:
--- 6,15 ----
 name: enterprise-logs-provisioner
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: provisioner
 annotations:
loki/templates/provisioner/role-provisioner.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/provisioner/role-provisioner.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/provisioner/role-provisioner.yaml	2024-10-08 12:37:45.397154354 +0000
***************
*** 6,15 ****
 name: enterprise-logs-provisioner
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: provisioner
 annotations:
--- 6,15 ----
 name: enterprise-logs-provisioner
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: provisioner
 annotations:
loki/templates/provisioner/serviceaccount-provisioner.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/provisioner/serviceaccount-provisioner.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/provisioner/serviceaccount-provisioner.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: enterprise-logs-provisioner
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: provisioner
 annotations:
--- 6,15 ----
 name: enterprise-logs-provisioner
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: provisioner
 annotations:
loki/templates/results-cache/service-results-cache-headless.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/results-cache/service-results-cache-headless.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-enterprise-logs-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-enterprise-logs-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 annotations:
loki/templates/results-cache/statefulset-results-cache.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/results-cache/statefulset-results-cache.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 5,14 ****
 metadata:
 name: loki-test-chart-name-enterprise-logs-results-cache
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
--- 5,14 ----
 metadata:
 name: loki-test-chart-name-enterprise-logs-results-cache
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: "memcached-results-cache"
 name: "memcached-results-cache"
***************
*** 40,49 ****
 spec:
 serviceAccountName: enterprise-logs
 securityContext:
! fsGroup: 11211
! runAsGroup: 11211
! runAsNonRoot: true
! runAsUser: 11211
 initContainers:
 []
 nodeSelector:
--- 40,46 ----
 spec:
 serviceAccountName: enterprise-logs
 securityContext:
! {}
 initContainers:
 []
 nodeSelector:
loki/templates/config.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/config.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/config.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 6,15 ****
 name: enterprise-logs
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
--- 6,15 ----
 name: enterprise-logs
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 data:
 config.yaml: |
loki/templates/loki-canary/daemonset.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/loki-canary/daemonset.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: enterprise-logs-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
--- 6,15 ----
 name: enterprise-logs-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 spec:
***************
*** 38,44 ****
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.2.0
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-enterprise-logs-gateway.default.svc.cluster.local.:80
--- 38,44 ----
 runAsUser: 10001
 containers:
 - name: loki-canary
! image: docker.io/grafana/loki-canary:3.1.1
 imagePullPolicy: IfNotPresent
 args:
 - -addr=loki-test-chart-name-enterprise-logs-gateway.default.svc.cluster.local.:80
loki/templates/loki-canary/serviceaccount.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/loki-canary/serviceaccount.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 6,15 ****
 name: enterprise-logs-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
--- 6,15 ----
 name: enterprise-logs-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 automountServiceAccountToken: true
loki/templates/loki-canary/service.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/loki-canary/service.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: enterprise-logs-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
--- 6,15 ----
 name: enterprise-logs-canary
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: canary
 annotations:
loki/templates/service-memberlist.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/service-memberlist.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,17 ****
 name: enterprise-logs-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
- annotations:
 spec:
 type: ClusterIP
 clusterIP: None
--- 6,16 ----
 name: enterprise-logs-memberlist
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 spec:
 type: ClusterIP
 clusterIP: None
loki/templates/write/service-write.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/write/service-write.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/write/service-write.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: enterprise-logs-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 annotations:
--- 6,15 ----
 name: enterprise-logs-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 annotations:
loki/templates/write/poddisruptionbudget-write.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/write/poddisruptionbudget-write.yaml	2024-10-08 12:37:42.668144743 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/write/poddisruptionbudget-write.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 6,15 ****
 name: enterprise-logs-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 spec:
--- 6,15 ----
 name: enterprise-logs-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 spec:
loki/templates/write/statefulset-write.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/write/statefulset-write.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/write/statefulset-write.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: enterprise-logs-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 app.kubernetes.io/part-of: memberlist
--- 6,15 ----
 name: enterprise-logs-write
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: write
 app.kubernetes.io/part-of: memberlist
***************
*** 29,35 ****
 template:
 metadata:
 annotations:
! checksum/config: a5970a836af4c8127edd6e2d65121597fcdaa10f89923c810296df72ad80d44a
 labels:
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
--- 29,35 ----
 template:
 metadata:
 annotations:
! checksum/config: b4dd3c5804549fa49394538de460889ddc94a2a863fcb212ad50e36b0c8367be
 labels:
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
loki/templates/read/service-read.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/read/service-read.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/read/service-read.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 6,15 ****
 name: enterprise-logs-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 annotations:
--- 6,15 ----
 name: enterprise-logs-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 annotations:
loki/templates/read/poddisruptionbudget-read.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/read/poddisruptionbudget-read.yaml	2024-10-08 12:37:42.667144739 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/read/poddisruptionbudget-read.yaml	2024-10-08 12:37:45.395154347 +0000
***************
*** 6,15 ****
 name: enterprise-logs-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
--- 6,15 ----
 name: enterprise-logs-read
 namespace: default
 labels:
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
loki/templates/read/deployment-read.yaml
*** /home/runner/work/loki/loki/output/base/simple-scalable-aws-kube-irsa-values/loki/templates/read/deployment-read.yaml	2024-10-08 12:37:42.669144746 +0000
--- /home/runner/work/loki/loki/output/pr/simple-scalable-aws-kube-irsa-values/loki/templates/read/deployment-read.yaml	2024-10-08 12:37:45.396154350 +0000
***************
*** 7,16 ****
 namespace: default
 labels:
 app.kubernetes.io/part-of: memberlist
! helm.sh/chart: loki-6.17.1
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.2.0"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
--- 7,16 ----
 namespace: default
 labels:
 app.kubernetes.io/part-of: memberlist
! helm.sh/chart: loki-6.15.0
 app.kubernetes.io/name: enterprise-logs
 app.kubernetes.io/instance: loki-test-chart-name
! app.kubernetes.io/version: "3.1.1"
 app.kubernetes.io/managed-by: Helm
 app.kubernetes.io/component: read
 spec:
***************
*** 28,34 ****
 template:
 metadata:
 annotations:
! checksum/config: a5970a836af4c8127edd6e2d65121597fcdaa10f89923c810296df72ad80d44a
 labels:
 app.kubernetes.io/part-of: memberlist
 app.kubernetes.io/name: enterprise-logs
--- 28,34 ----
 template:
 metadata:
 annotations:
! checksum/config: b4dd3c5804549fa49394538de460889ddc94a2a863fcb212ad50e36b0c8367be
 labels:
 app.kubernetes.io/part-of: memberlist
 app.kubernetes.io/name: enterprise-logs

Removed Files

No removed files

@openbob openbob closed this Oct 8, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants