Welcome to the Linux Foundation Forum!

Lab 5.5 - Pod Security Policy

Hi,

I am in Lab 5.5. Enable Pod Security Policies, step 14, in which the deployment is failed because of:

Warning FailedCreate 3m12s (x17 over 8m40s) replicaset-controller Error creating: pods10"db-two-6fd7fc85c9-" is forbidden: PodSecurityPolicy: unable to admit pod: []

Why the deployment is failing? Which parameter of the Pod Security Policy is blocking this deployment?

Thanks!

Answers

  • k0dard
    k0dard Posts: 115
    edited October 2022

    I see it's an old post, but never answered... btw this lab is 5.4 now

    I also don't understand why we can run a pod with kubectl run while deployment's pods aren't admitted?

Categories

Upcoming Training