Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

root Group not compliant with Baseline PodSecurityStandard #682

Open
dirsigler opened this issue Apr 22, 2024 · 1 comment
Open

root Group not compliant with Baseline PodSecurityStandard #682

dirsigler opened this issue Apr 22, 2024 · 1 comment
Assignees

Comments

@dirsigler
Copy link

With these commits...
...for the Dockerfile: 8e556d6
...for the Helm Chart: SonarSource/helm-chart-sonarqube@9b273fc

Sonarqube is no longer compliant with the Baseline PodSecurityStandard.

After a pending upgrade to sonarqube-10.5.0_2748 I face following issue:

create Pod sonarqube-sonarqube-0 in StatefulSet sonarqube-sonarqube failed error: pods "sonarqube-sonarqube-0" is forbidden: violates PodSecurity "baseline:latest": privileged (containers "init-sysctl", "concat-properties", "install-plugins" must not set securityContext.privileged=true)

To solve it I removed the enforced Baseline PSS for this deployments namespace, which is not really the happy path I would take as it worked before.

@jCOTINEAU jCOTINEAU self-assigned this Apr 22, 2024
@jCOTINEAU
Copy link
Contributor

Hello @dirsigler, thanks a lot for taking the time to participate in the community.

Could you share your value file and double check that you have not set specific security context for initContainers at some point?

Because the default set of value set privileged=true only for init-sysctl which is a specific case described in the production section of the helm chart README.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants