Skip to content

Commit

Permalink
Merge pull request #1359 from tangledbytes/utkarsh/fix/5.15/sccs
Browse files Browse the repository at this point in the history
[5.15] SCC Fix
  • Loading branch information
liranmauda committed May 12, 2024
2 parents bda75ef + 08d2b96 commit cf7994a
Show file tree
Hide file tree
Showing 2 changed files with 1 addition and 5 deletions.
2 changes: 0 additions & 2 deletions deploy/scc_db.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -10,8 +10,6 @@ allowHostPID: false
allowHostPorts: false
allowPrivilegedContainer: false
readOnlyRootFilesystem: false
requiredDropCapabilities:
- ALL
fsGroup:
type: RunAsAny
runAsUser:
Expand Down
4 changes: 1 addition & 3 deletions pkg/bundle/deploy.go
Original file line number Diff line number Diff line change
Expand Up @@ -6403,7 +6403,7 @@ supplementalGroups:
readOnlyRootFilesystem: true
`

const Sha256_deploy_scc_db_yaml = "de2274e71f8c6e83c0288623941a75d4dabc8c13a9fb9d0c2648b8fda3968b70"
const Sha256_deploy_scc_db_yaml = "8a54368eed78778d1e3f0af542979cfd4de16249a18ab50ca9fc07f54ac17fc7"

const File_deploy_scc_db_yaml = `apiVersion: security.openshift.io/v1
kind: SecurityContextConstraints
Expand All @@ -6417,8 +6417,6 @@ allowHostPID: false
allowHostPorts: false
allowPrivilegedContainer: false
readOnlyRootFilesystem: false
requiredDropCapabilities:
- ALL
fsGroup:
type: RunAsAny
runAsUser:
Expand Down

0 comments on commit cf7994a

Please sign in to comment.