Skip to content

Remove RuntimeDefault seccomp profile from Gitaly security context

Clemens Beck requested to merge fix-seccomp-gitaly into master

What does this MR do?

Unset the seccomp profile from Gitaly's security context until we know fully understand the failure reported in #5780.

Note: This is a partial revert of !3731 (merged) which merged into 17.5. No backports are needed.

Related issues

Author checklist

For general guidance, please follow our Contributing guide.

Required

For anything in this list which will not be completed, please provide a reason in the MR discussion.

  • Merge Request Title and Description are up to date, accurate, and descriptive.
  • MR targeting the appropriate branch.
  • MR has a green pipeline.
  • Documentation created/updated.
  • Tests added/updated, and test plan for scenarios not covered by automated tests.
  • Equivalent MR/issue for omnibus-gitlab opened.

Reviewers checklist

Edited by Clemens Beck

Merge request reports

Loading