Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Assigning RuntimeDefault AppArmor profile to pods/containers when strict security is enabled breaks on hosts w/o AppArmor #1120

Open
jfroy opened this issue Sep 30, 2024 · 0 comments
Labels
bug Something isn't working

Comments

@jfroy
Copy link
Contributor

jfroy commented Sep 30, 2024

The operator assigns the special RuntimeDefault AppArmor profile on pods and containers when strict security is enabled. On any hosts where AppArmor is not enabled, the pod will be rejected by kubelet's AppArmor admission handler, with the error "Cannot enforce AppArmor: AppArmor is not enabled on the host". This needs to be made configurable, as not all clusters will have AppArmor enabled on all hosts.

@jfroy jfroy changed the title Assigning non-unconfined AppArmor profile to pods/containers when strict security is enabled breaks on hosts w/o AppArmor Assigning RuntimeDefault AppArmor profile to pods/containers when strict security is enabled breaks on hosts w/o AppArmor Sep 30, 2024
@jfroy jfroy changed the title Assigning RuntimeDefault AppArmor profile to pods/containers when strict security is enabled breaks on hosts w/o AppArmor Assigning RuntimeDefault AppArmor profile to pods/containers when strict security is enabled breaks on hosts w/o AppArmor Sep 30, 2024
@f41gh7 f41gh7 added the bug Something isn't working label Oct 1, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

2 participants