Uploaded image for project: 'OpenShift Bugs'
  1. OpenShift Bugs
  2. OCPBUGS-1424

Pod security warning when deploying from upstream source

    XMLWordPrintable

Details

    • Bug
    • Resolution: Done
    • Undefined
    • None
    • 4.11.z
    • TALM Operator
    • False
    • Hide

      None

      Show
      None

    Description

      Description of problem:

      Warning: would violate PodSecurity "restricted:latest": allowPrivilegeEscalation != false (container "kube-rbac-proxy" must set securityContext.allowPrivilegeEscalation=false), unrestricted capabilities (containers "kube-rbac-proxy", "manager" must set securityContext.capabilities.drop=["ALL"]), seccompProfile (pod or containers "kube-rbac-proxy", "manager" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost")
      
      

      Version-Release number of selected component (if applicable):

      
      

      How reproducible:{}

      Steps to Reproduce:

      1. make deploy
      2.
      3.

      Actual results:
      Expected results:
      Additional info:
      
      

      Attachments

        Issue Links

          Activity

            People

              jche@redhat.com Jun Chen
              jche@redhat.com Jun Chen
              Yang Liu Yang Liu
              Votes:
              0 Vote for this issue
              Watchers:
              1 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: