Skip to content

Commit e047c71

Browse files
authored
Merge pull request #31276 from sftim/20220110_move_pod_security_policy
Move PSP into Security concepts section
2 parents 8134e9c + 672813f commit e047c71

File tree

20 files changed

+49
-37
lines changed

20 files changed

+49
-37
lines changed

content/en/blog/_posts/2020-11-18-cloud-native-security-for-your-cluster/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ The paper attempts to _not_ focus on any specific [cloud native project](https:/
1818

1919
## Kubernetes native security controls
2020
When using Kubernetes as a workload orchestrator, some of the security controls this version of the whitepaper recommends are:
21-
* [Pod Security Policies](/docs/concepts/policy/pod-security-policy/): Implement a single source of truth for “least privilege” workloads across the entire cluster
21+
* [Pod Security Policies](/docs/concepts/security/pod-security-policy/): Implement a single source of truth for “least privilege” workloads across the entire cluster
2222
* [Resource requests and limits](/docs/concepts/configuration/manage-resources-containers/#requests-and-limits): Apply requests (soft constraint) and limits (hard constraint) for shared resources such as memory and CPU
2323
* [Audit log analysis](/docs/tasks/debug-application-cluster/audit/): Enable Kubernetes API auditing and filtering for security relevant events
2424
* [Control plane authentication and certificate root of trust](/docs/concepts/architecture/control-plane-node-communication/): Enable mutual TLS authentication with a trusted CA for communication within the cluster

content/en/blog/_posts/2021-04-06-PodSecurityPolicy-Past-Present-and-Future.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ Until then, PSP is still PSP. There will be at least a year during which the new
2121

2222
## What is PodSecurityPolicy?
2323

24-
[PodSecurityPolicy](/docs/concepts/policy/pod-security-policy/) is a built-in [admission controller](/blog/2019/03/21/a-guide-to-kubernetes-admission-controllers/) that allows a cluster administrator to control security-sensitive aspects of the Pod specification.
24+
[PodSecurityPolicy](/docs/concepts/security/pod-security-policy/) is a built-in [admission controller](/blog/2019/03/21/a-guide-to-kubernetes-admission-controllers/) that allows a cluster administrator to control security-sensitive aspects of the Pod specification.
2525

2626
First, one or more PodSecurityPolicy resources are created in a cluster to define the requirements Pods must meet. Then, RBAC rules are created to control which PodSecurityPolicy applies to a given pod. If a pod meets the requirements of its PSP, it will be admitted to the cluster as usual. In some cases, PSP can also modify Pod fields, effectively creating new defaults for those fields. If a Pod does not meet the PSP requirements, it is rejected, and cannot run.
2727

content/en/blog/_posts/2021-10-05-nsa-cisa-hardening.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -175,7 +175,7 @@ require internet access to update the vulnerability database.
175175

176176
### Pod Security Policies
177177

178-
Since Kubernetes v1.21, the [PodSecurityPolicy](/docs/concepts/policy/pod-security-policy/)
178+
Since Kubernetes v1.21, the [PodSecurityPolicy](/docs/concepts/security/pod-security-policy/)
179179
API and related features are [deprecated](/blog/2021/04/06/podsecuritypolicy-deprecation-past-present-and-future/),
180180
but some of the guidance in this section will still apply for the next few years, until cluster operators
181181
upgrade their clusters to newer Kubernetes versions.

content/en/blog/_posts/2021-11-09-non-root-containers-and-devices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ One of the key security principles for running containers in Kubernetes is the
1818
principle of least privilege. The Pod/container `securityContext` specifies the config
1919
options to set, e.g., Linux capabilities, MAC policies, and user/group ID values to achieve this.
2020

21-
Furthermore, the cluster admins are supported with tools like [PodSecurityPolicy](/docs/concepts/policy/pod-security-policy/) (deprecated) or
21+
Furthermore, the cluster admins are supported with tools like [PodSecurityPolicy](/docs/concepts/security/pod-security-policy/) (deprecated) or
2222
[Pod Security Admission](/docs/concepts/security/pod-security-admission/) (alpha) to enforce the desired security settings for pods that are being deployed in
2323
the cluster. These settings could, for instance, require that containers must be `runAsNonRoot` or
2424
that they are forbidden from running with root's group ID in `runAsGroup` or `supplementalGroups`.

content/en/blog/_posts/2021-12-09-pod-security-admission-beta.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ slug: pod-security-admission-beta
99

1010
With the release of Kubernetes v1.23, [Pod Security admission](/docs/concepts/security/pod-security-admission/) has now entered beta. Pod Security is a [built-in](/docs/reference/access-authn-authz/admission-controllers/) admission controller that evaluates pod specifications against a predefined set of [Pod Security Standards](/docs/concepts/security/pod-security-standards/) and determines whether to `admit` or `deny` the pod from running.
1111

12-
Pod Security is the successor to [PodSecurityPolicy](/docs/concepts/policy/pod-security-policy/) which was deprecated in the v1.21 release, and will be removed in Kubernetes v1.25. In this article, we cover the key concepts of Pod Security along with how to use it. We hope that cluster administrators and developers alike will use this new mechanism to enforce secure defaults for their workloads.
12+
Pod Security is the successor to [PodSecurityPolicy](/docs/concepts/security/pod-security-policy/) which was deprecated in the v1.21 release, and will be removed in Kubernetes v1.25. In this article, we cover the key concepts of Pod Security along with how to use it. We hope that cluster administrators and developers alike will use this new mechanism to enforce secure defaults for their workloads.
1313

1414
## Why Pod Security
1515

content/en/docs/concepts/extend-kubernetes/_index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ Customization approaches can be broadly divided into *configuration*, which only
4646

4747
Flags and configuration files may not always be changeable in a hosted Kubernetes service or a distribution with managed installation. When they are changeable, they are usually only changeable by the cluster administrator. Also, they are subject to change in future Kubernetes versions, and setting them may require restarting processes. For those reasons, they should be used only when there are no other options.
4848

49-
*Built-in Policy APIs*, such as [ResourceQuota](/docs/concepts/policy/resource-quotas/), [PodSecurityPolicies](/docs/concepts/policy/pod-security-policy/), [NetworkPolicy](/docs/concepts/services-networking/network-policies/) and Role-based Access Control ([RBAC](/docs/reference/access-authn-authz/rbac/)), are built-in Kubernetes APIs. APIs are typically used with hosted Kubernetes services and with managed Kubernetes installations. They are declarative and use the same conventions as other Kubernetes resources like pods, so new cluster configuration can be repeatable and be managed the same way as applications. And, where they are stable, they enjoy a [defined support policy](/docs/reference/using-api/deprecation-policy/) like other Kubernetes APIs. For these reasons, they are preferred over *configuration files* and *flags* where suitable.
49+
*Built-in Policy APIs*, such as [ResourceQuota](/docs/concepts/policy/resource-quotas/), [PodSecurityPolicies](/docs/concepts/security/pod-security-policy/), [NetworkPolicy](/docs/concepts/services-networking/network-policies/) and Role-based Access Control ([RBAC](/docs/reference/access-authn-authz/rbac/)), are built-in Kubernetes APIs. APIs are typically used with hosted Kubernetes services and with managed Kubernetes installations. They are declarative and use the same conventions as other Kubernetes resources like pods, so new cluster configuration can be repeatable and be managed the same way as applications. And, where they are stable, they enjoy a [defined support policy](/docs/reference/using-api/deprecation-policy/) like other Kubernetes APIs. For these reasons, they are preferred over *configuration files* and *flags* where suitable.
5050

5151
## Extensions
5252

content/en/docs/concepts/security/pod-security-admission.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ behavior of pods in a clear, consistent fashion.
2121

2222
As a Beta feature, Kubernetes offers a built-in _Pod Security_ {{< glossary_tooltip
2323
text="admission controller" term_id="admission-controller" >}}, the successor
24-
to [PodSecurityPolicies](/docs/concepts/policy/pod-security-policy/). Pod security restrictions
24+
to [PodSecurityPolicies](/docs/concepts/security/pod-security-policy/). Pod security restrictions
2525
are applied at the {{< glossary_tooltip text="namespace" term_id="namespace" >}} level when pods
2626
are created.
2727

File renamed without changes.

content/en/docs/concepts/security/pod-security-standards.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -452,7 +452,7 @@ of individual policies are not defined here.
452452
- {{< example file="security/podsecurity-baseline.yaml" >}}Baseline namespace{{< /example >}}
453453
- {{< example file="security/podsecurity-restricted.yaml" >}}Restricted namespace{{< /example >}}
454454

455-
[**PodSecurityPolicy**](/docs/concepts/policy/pod-security-policy/) (Deprecated)
455+
[**PodSecurityPolicy**](/docs/concepts/security/pod-security-policy/) (Deprecated)
456456

457457
- {{< example file="policy/privileged-psp.yaml" >}}Privileged{{< /example >}}
458458
- {{< example file="policy/baseline-psp.yaml" >}}Baseline{{< /example >}}

content/en/docs/concepts/storage/ephemeral-volumes.md

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -126,10 +126,10 @@ standardized. See the documentation of each CSI driver for further
126126
instructions.
127127

128128
### CSI driver restrictions
129-
129+
130130
{{< feature-state for_k8s_version="v1.21" state="deprecated" >}}
131131

132-
As a cluster administrator, you can use a [PodSecurityPolicy](/docs/concepts/policy/pod-security-policy/) to control which CSI drivers can be used in a Pod, specified with the
132+
As a cluster administrator, you can use a [PodSecurityPolicy](/docs/concepts/security/pod-security-policy/) to control which CSI drivers can be used in a Pod, specified with the
133133
[`allowedCSIDrivers` field](/docs/reference/generated/kubernetes-api/{{< param "version" >}}/#podsecuritypolicyspec-v1beta1-policy).
134134

135135
{{< note >}}
@@ -250,13 +250,12 @@ PVCs indirectly if they can create Pods, even if they do not have
250250
permission to create PVCs directly. Cluster administrators must be
251251
aware of this. If this does not fit their security model, they have
252252
two choices:
253-
- Use a [Pod Security
254-
Policy](/docs/concepts/policy/pod-security-policy/) where the
255-
`volumes` list does not contain the `ephemeral` volume type
256-
(deprecated in Kubernetes 1.21).
257253
- Use an [admission webhook](/docs/reference/access-authn-authz/extensible-admission-controllers/)
258-
which rejects objects like Pods that have a generic ephemeral
254+
that rejects objects like Pods that have a generic ephemeral
259255
volume.
256+
- Use a [Pod Security Policy](/docs/concepts/security/pod-security-policy/)
257+
where the `volumes` list does not contain the `ephemeral` volume type
258+
(deprecated since Kubernetes 1.21).
260259

261260
The normal [namespace quota for PVCs](/docs/concepts/policy/resource-quotas/#storage-resource-quota) still applies, so
262261
even if users are allowed to use this new mechanism, they cannot use

0 commit comments

Comments
 (0)