Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Warning on operator security context #50

Closed
ruivieira opened this issue Jun 19, 2023 · 0 comments · Fixed by #51
Closed

Warning on operator security context #50

ruivieira opened this issue Jun 19, 2023 · 0 comments · Fixed by #51
Assignees
Labels
kind/bug Something isn't working rhods-2.4
Milestone

Comments

@ruivieira
Copy link
Member

Example log

W0619 10:32:31.538205    3744 warnings.go:70] would violate PodSecurity "restricted:v1.24": 
allowPrivilegeEscalation != false (container "trustyai-operator" must set securityContext.allowPrivilegeEscalation=false),
 unrestricted capabilities (container "trustyai-operator" must set securityContext.capabilities.drop=["ALL"]), 
runAsNonRoot != true (pod or container "trustyai-operator" must set securityContext.runAsNonRoot=true), 
seccompProfile (pod or container "trustyai-operator" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost")
deployment.apps/trustyai-operator created
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
kind/bug Something isn't working rhods-2.4
Projects
Status: Done
Development

Successfully merging a pull request may close this issue.

1 participant