Uploaded image for project: 'Jenkins'
  1. Jenkins
  2. JENKINS-72211

Add seccomp securityContext configuration for a container

XMLWordPrintable

    • Icon: New Feature New Feature
    • Resolution: Unresolved
    • Icon: Major Major
    • kubernetes-plugin
    • None
    • Jenkins LTS 2.414.3
      kubernetes plugin 4029.v5712230ccb_f8

      In k8s 1.27 the support for seccomp annotation will be removes.

      To continue to allow container to use a seccomp unconfined profile we should configure the container security context as following :
       

      spec:
        containers:
        - name: "..."
          securityContext:
            seccompProfile:
              type: Unconfined
      

      It is currently not possible to configure this in ContainerTemplate object and I tried to fill yaml attribute in PodTemplate with the above code but it doesn't work.

      It works if in yaml field I configure pod securityContext but i would do this only for one container.

      So it would be great to be able to configure a seccompProfile in a ContainerTemplate parameter.

            Unassigned Unassigned
            gregory_boue Grégory Boué
            Votes:
            0 Vote for this issue
            Watchers:
            1 Start watching this issue

              Created:
              Updated: