Skip to content
This repository has been archived by the owner on Feb 16, 2022. It is now read-only.

KSV030 - Doesn't trigger when no seccomp policy is specified #136

Open
raesene opened this issue Jan 19, 2022 · 0 comments
Open

KSV030 - Doesn't trigger when no seccomp policy is specified #136

raesene opened this issue Jan 19, 2022 · 0 comments

Comments

@raesene
Copy link
Contributor

raesene commented Jan 19, 2022

Kubernetes current default is to not set a seccomp profile on containers. At the moment KSV030 appears to only trigger when a seccomp policy or annotation is set which is not RuntimeDefault and does not trigger if there is no mention of seccomp in the manifest.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant