Skip to content

Commit

Permalink
Update KEP 127 to reflect integration state
Browse files Browse the repository at this point in the history
We decided to drop those security context fields from the integration in
kubernetes/kubernetes#118760. The KEP is now
updated to reflect that.

Signed-off-by: Sascha Grunert <sgrunert@redhat.com>
  • Loading branch information
saschagrunert committed Oct 30, 2023
1 parent c63ac8e commit e0ef157
Showing 1 changed file with 18 additions and 9 deletions.
27 changes: 18 additions & 9 deletions keps/sig-node/127-user-namespaces/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,7 @@
- [Regarding the previous implementation for volumes](#regarding-the-previous-implementation-for-volumes)
- [Pod Security Standards (PSS) integration](#pod-security-standards-pss-integration)
- [Unresolved](#unresolved)
- [Pod Security Standards (PSS)](#pod-security-standards-pss)
- [Test Plan](#test-plan)
- [Prerequisite testing updates](#prerequisite-testing-updates)
- [Unit tests](#unit-tests)
Expand Down Expand Up @@ -433,15 +434,6 @@ inside the container:
- `spec.containers[*].securityContext.runAsUser`
- `spec.initContainers[*].securityContext.runAsUser`
- `spec.ephemeralContainers[*].securityContext.runAsUser`
- `spec.containers[*].securityContext.allowPrivilegeEscalation`
- `spec.initContainers[*].securityContext.allowPrivilegeEscalation`
- `spec.ephemeralContainers[*].securityContext.allowPrivilegeEscalation`
- `spec.containers[*].securityContext.capabilities.drop`
- `spec.initContainers[*].securityContext.capabilities.drop`
- `spec.ephemeralContainers[*].securityContext.capabilities.drop`
- `spec.containers[*].securityContext.capabilities.add`
- `spec.initContainers[*].securityContext.capabilities.add`
- `spec.ephemeralContainers[*].securityContext.capabilities.add`

A serial test will be added to validate the functionality with the enabled
feature gate.
Expand All @@ -467,6 +459,23 @@ something else to this list:
allows). Same applies for VM runtimes.
UPDATE: Windows maintainers reviewed and [this change looks good to them][windows-review].

#### Pod Security Standards (PSS)

The following security context fields have not been relaxed with respect to PSS
because of [raised security concerns](https://github.com/kubernetes/kubernetes/pull/118760#discussion_r1373287637):

- `spec.containers[*].securityContext.allowPrivilegeEscalation`
- `spec.initContainers[*].securityContext.allowPrivilegeEscalation`
- `spec.ephemeralContainers[*].securityContext.allowPrivilegeEscalation`
- `spec.containers[*].securityContext.capabilities.drop`
- `spec.initContainers[*].securityContext.capabilities.drop`
- `spec.ephemeralContainers[*].securityContext.capabilities.drop`
- `spec.containers[*].securityContext.capabilities.add`
- `spec.initContainers[*].securityContext.capabilities.add`
- `spec.ephemeralContainers[*].securityContext.capabilities.add`

Further investigations will be done in future Kubernetes releases to revisit
them.

### Test Plan

Expand Down

0 comments on commit e0ef157

Please sign in to comment.