Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Set explicitly security context to be compliant with Pod Security Standards #176

Merged
merged 1 commit into from
Jun 9, 2022

Conversation

r0bj
Copy link
Contributor

@r0bj r0bj commented Jun 8, 2022

This is part of migration from PodSecurityPolicy to the PodSecurity Admission Controller [1]. Some security parameters which are implicitly injected by PodSecurityPolicy mutating admission webhooks, need to be explicitly set to be compliant with Pod Security Standards [2].
Adding those security parameters don't change how workload is functioning because currently they are injected into manifest spec during Pod creation.

[1] https://fandom.atlassian.net/browse/OPS-13747
[2] https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted

@r0bj r0bj merged commit 552e156 into master Jun 9, 2022
@r0bj r0bj deleted the OPS-13747 branch June 9, 2022 06:16
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants