Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Harbor Installation: Pod Security issue in Openshift 4.15 #1757

Closed
parseltongued opened this issue May 16, 2024 · 1 comment
Closed

Harbor Installation: Pod Security issue in Openshift 4.15 #1757

parseltongued opened this issue May 16, 2024 · 1 comment

Comments

@parseltongued
Copy link

Hi,

I'm trying to install harbor via helm but it fails with. Understand it's a pod security issue, have already put serviceaccount in scc

W0516 06:52:32.103893 1298392 warnings.go:70] would violate PodSecurity "restricted:v1.24": allowPrivilegeEscalation != false (container "core" must set securityContext.allowPrivilegeEscalation=false), unrestricted capabilities (container "core" must set securityContext.capabilities.drop=["ALL"]), runAsNonRoot != true (pod or container "core" must set securityContext.runAsNonRoot=true), seccompProfile (pod or container "core" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost") W0516 06:52:32.120683 1298392 warnings.go:70] would violate PodSecurity "restricted:v1.24": allowPrivilegeEscalation != false (container "jobservice" must set securityContext.allowPrivilegeEscalation=false), unrestricted capabilities (container "jobservice" must set securityContext.capabilities.drop=["ALL"]), runAsNonRoot != true (pod or container "jobservice" must set securityContext.runAsNonRoot=true), seccompProfile (pod or container "jobservice" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost") W0516 06:52:32.137475 1298392 warnings.go:70] would violate PodSecurity "restricted:v1.24": allowPrivilegeEscalation != false (container "portal" must set securityContext.allowPrivilegeEscalation=false), unrestricted capabilities (container "portal" must set securityContext.capabilities.drop=["ALL"]), runAsNonRoot != true (pod or container "portal" must set securityContext.runAsNonRoot=true), seccompProfile (pod or container "portal" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost") W0516 06:52:32.152585 1298392 warnings.go:70] would violate PodSecurity "restricted:v1.24": allowPrivilegeEscalation != false (containers "registry", "registryctl" must set securityContext.allowPrivilegeEscalation=false), unrestricted capabilities (containers "registry", "registryctl" must set securityContext.capabilities.drop=["ALL"]), runAsNonRoot != true (pod or containers "registry", "registryctl" must set securityContext.runAsNonRoot=true), seccompProfile (pod or containers "registry", "registryctl" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost") W0516 06:52:32.170394 1298392 warnings.go:70] would violate PodSecurity "restricted:v1.24": allowPrivilegeEscalation != false (containers "data-migrator", "data-permissions-ensurer", "database" must set securityContext.allowPrivilegeEscalation=false), unrestricted capabilities (containers "data-migrator", "data-permissions-ensurer", "database" must set securityContext.capabilities.drop=["ALL"]), runAsNonRoot != true (pod or containers "data-migrator", "data-permissions-ensurer", "database" must set securityContext.runAsNonRoot=true), seccompProfile (pod or containers "data-migrator", "data-permissions-ensurer", "database" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost") W0516 06:52:32.181714 1298392 warnings.go:70] would violate PodSecurity "restricted:v1.24": allowPrivilegeEscalation != false (container "redis" must set securityContext.allowPrivilegeEscalation=false), unrestricted capabilities (container "redis" must set securityContext.capabilities.drop=["ALL"]), runAsNonRoot != true (pod or container "redis" must set securityContext.runAsNonRoot=true), seccompProfile (pod or container "redis" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost") W0516 06:52:32.195128 1298392 warnings.go:70] would violate PodSecurity "restricted:v1.24": unrestricted capabilities (container "trivy" must set securityContext.capabilities.drop=["ALL"]), runAsNonRoot != true (pod or container "trivy" must set securityContext.runAsNonRoot=true), seccompProfile (pod or container "trivy" must set securityContext.seccompProfile.type to "RuntimeDefault" or "Localhost")

How do I fix this in values.yaml?

Deployment information
OKD Cluster Version: 4.15.0-0.okd-2024-03-10-010116
Kernel version: v1.28.2-3598+6e2789bbd58938-dirty

@zyyw
Copy link
Collaborator

zyyw commented May 30, 2024

Hi @parseltongued , we have this PR merged into main and will be available in harbor-helm v1.15.0. Please try harbor-helm v1.15.0 when it's released.

@zyyw zyyw closed this as completed May 30, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants