Skip to content

Commit a68a4ba

Browse files
committed
MIG-1691: PSA labels should be called out explicitely in the docs
Signed-off-by: A.Arnold <anarnold@redhat.com>
1 parent 777cf41 commit a68a4ba

File tree

3 files changed

+23
-2
lines changed

3 files changed

+23
-2
lines changed

migration_toolkit_for_containers/mtc-direct-migration-requirements.adoc

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -48,7 +48,12 @@ include::modules/configuring-retries-for-rsync.adoc[leveloffset=+3]
4848

4949
include::modules/ocp-running-rsync-root-or-non-root.adoc[leveloffset=+3]
5050

51-
To learn more about Pod Security Admission and setting values for labels, see xref:../authentication/understanding-and-managing-pod-security-admission.adoc#security-context-constraints-psa-opting_understanding-and-managing-pod-security-admission[Controlling pod security admission synchronization].
51+
include::modules/security-context-constraints-psa-about.adoc[leveloffset=+4]
52+
53+
[role="_additional-resources"]
54+
.Additional resources
55+
56+
* xref:../authentication/understanding-and-managing-pod-security-admission.adoc#security-context-constraints-psa-opting_understanding-and-managing-pod-security-admission[Controlling pod security admission synchronization].
5257

5358
include::modules/migration-rsync-migration-controller-root-non-root.adoc[leveloffset=+3]
5459

modules/ocp-running-rsync-root-or-non-root.adoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@
66
[id="ocp-running-rsync-root-or-non-root_{context}"]
77
= Running Rsync as either root or non-root
88

9-
{OCP} environments have the `PodSecurityAdmission` controller enabled by default. This controller requires cluster administrators to enforce Pod Security Standards by means of namespace labels. All workloads in the cluster are expected to run one of the following Pod Security Standard levels: `Privileged`, `Baseline` or `Restricted`. Every cluster has its own default policy set.
9+
{OCP} environments have the `PodSecurityAdmission` controller enabled by default. This controller requires cluster administrators to enforce Pod Security Standards by means of namespace labels. All workloads in the cluster are expected to run one of the following Pod Security Standard levels: `privileged`, `baseline` or `restricted`. Every cluster has its own default policy set.
1010

1111
To guarantee successful data transfer in all environments, {mtc-first} 1.7.5 introduced changes in Rsync pods, including running Rsync pods as non-root user by default. This ensures that data transfer is possible even for workloads that do not necessarily require higher privileges. This change was made because it is best to run workloads with the lowest level of privileges possible.
1212

modules/security-context-constraints-psa-about.adoc

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -71,3 +71,19 @@ The following system namespaces are always set to the `privileged` pod security
7171
* `kube-system`
7272

7373
You cannot change the pod security profile for these privileged namespaces.
74+
75+
.Example privileged namespace configuration
76+
77+
[source,yaml]
78+
----
79+
apiVersion: v1
80+
kind: Namespace
81+
metadata:
82+
labels:
83+
openshift.io/cluster-monitoring: "true"
84+
pod-security.kubernetes.io/enforce: privileged
85+
pod-security.kubernetes.io/audit: privileged
86+
pod-security.kubernetes.io/warn: privileged
87+
name: "<mig_namespace>"
88+
# ...
89+
----

0 commit comments

Comments
 (0)