securityContext.privileged: Forbidden: disallowed by cluster policy securityContext.privileged: Forbidden: disallowed by cluster policy kubernetes kubernetes

securityContext.privileged: Forbidden: disallowed by cluster policy


Just checked your Pod Security Policy configuration on my current environment:

kubeadm version: &version.Info{Major:"1", Minor:"14", GitVersion:"v1.14.1"Client Version: version.Info{Major:"1", Minor:"14", GitVersion:"v1.14.1"Server Version: version.Info{Major:"1", Minor:"14", GitVersion:"v1.14.1"

I assume that you've included Privileged securityContext in the current DaemonSet manifest file.

securityContext:  privileged: true

In order to allow Kubernetes API spawning Privileged containers you might have to set kube-apiserver flag --allow-privileged to true value.

--allow-privileged=true

Therefore, I'm facing the same issue in my k8s cluster, once I disallow to run privileged containers with false option.