Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

seccompProfile in container securityContext missing #168

Open
michelesr opened this issue Jan 20, 2023 · 0 comments
Open

seccompProfile in container securityContext missing #168

michelesr opened this issue Jan 20, 2023 · 0 comments

Comments

@michelesr
Copy link

This is caused by #114

To reproduce set .spec.containers.securityContext.seccompProfile and .spec.serviceAccountName to an IRSA annotated role.

This makes impossible to deploy pods in a namespace protected by restricted level and enforce mode of Pod Security Standards without relying on Pod Security Policy that is deprecated and will be removed in EKS 1.25.

Environment:
AWS Region: eu-west-1
EKS Platform version: eks.3
Kubernetes version: v1.24.7-eks-fb459a0
Webhook Version: How do i find this out ?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant