Skip to content
This repository has been archived by the owner on Nov 30, 2023. It is now read-only.

Added the use of the runtime/default seccomp profile. #422

Merged
merged 5 commits into from
Apr 12, 2023
Merged

Conversation

Strigix
Copy link
Contributor

@Strigix Strigix commented Jan 24, 2023

I've modified the container and pod securitycontexts to let this application make use of the runtime/default seccomp profile. During testing this did not seem to interrupt any functionality. Please confirm this if possible.
This is done in light of:

giantswarm/roadmap#259

Drop a message on slack if you've got questions.

@Strigix Strigix requested a review from a team as a code owner January 24, 2023 11:29
@@ -2,6 +2,8 @@ apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
name: {{ include "resource.psp.name" . }}
annotations:
seccomp.security.alpha.kubernetes.io/allowedProfileNames: 'runtime/default'
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

same comment as other repos

@Strigix
Copy link
Contributor Author

Strigix commented Mar 6, 2023

This repo is not affected by the issues described in giantswarm/roadmap#259 (comment) due to the fact proper volumes have been defined in the psp.

@Strigix Strigix merged commit 7a26883 into master Apr 12, 2023
@Strigix Strigix deleted the add-seccomp branch April 12, 2023 09:50
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants