Modify psp in existing deployment

Asking for help? Comment out what you need so we can get more information to help you!

Cluster information:

Kubernetes version: 1.21
Installation method: helm
Host OS: Red Hat Enterprise Linux Server 7.9

    securityContext:
      sysctls:
        - name: kernel.pid_max
          value: "65000"
      allowPrivilegeEscalation: false
      capabilities:
        drop:
        - ALL
      readOnlyRootFilesystem: false

deployments.apps “regression-eirapp” was not valid:

* : Invalid value: “The edited file failed validation”: ValidationError(Deployment.spec.template.spec.containers[0].securityContext): unknown field “sysctls” in io.k8s.api.core.v1.SecurityContext

PSP Sample
spec:
allowPrivilegeEscalation: false
allowedUnsafeSysctls:

  • net.sctp.rcvbuf_policy
  • net.sctp.sndbuf_policy
  • net.sctp.sack_timeout
  • kernel.pid_max

Not sure what is happening.

Where we can find list of allowedUnsafeSysctls?