Skip to content

Commit

Permalink
bump apps and disable PSPs (#752)
Browse files Browse the repository at this point in the history
  • Loading branch information
whites11 authored Apr 30, 2024
1 parent d3257b5 commit 0428dbb
Show file tree
Hide file tree
Showing 11 changed files with 34 additions and 52 deletions.
12 changes: 11 additions & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,17 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0

### Changed

- Bump `coredns-app` to `1.21.0`.
- Bump `flatcar` to `3815.2.2`.
- Bump `coredns-app` to `1.21.0` and force enable PSS.
- Bump `cilium-app` to `0.21.0` and force enable PSS.
- Bump `aws-cloud-controller-manager` to `1.25.14-gs2` and force enable PSS.
- Bump `aws-ebs-csi-driver` to `2.28.1` and force enable PSS.
- Bump `aws-node-termination-handler` to `1.19.0` and force enable PSS.
- Disable PSPs for `ingress-nginx`.

### Remove

- Removed `restricted-psp-user` and used `privileged-psp-user` instead.

## [14.20.0] - 2024-01-08

Expand Down
2 changes: 1 addition & 1 deletion platforms/aws/giantnetes/variables.tf
Original file line number Diff line number Diff line change
Expand Up @@ -153,7 +153,7 @@ variable "flatcar_linux_channel" {
variable "flatcar_linux_version" {
description = "Flatcar linux version."
type = string
default = "3602.2.1"
default = "3815.2.2"
}

variable "flatcar_ami_owner" {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,6 +7,9 @@ data:
values: |
image:
registry: {{.DockerRegistry}}
global:
podSecurityStandards:
enforced: true
---
apiVersion: application.giantswarm.io/v1alpha1
kind: App
Expand Down Expand Up @@ -43,4 +46,4 @@ spec:
secret:
name: ""
namespace: ""
version: 1.24.1-gs9
version: 1.25.14-gs2
4 changes: 3 additions & 1 deletion templates/files/apps/aws/aws-ebs-csi-driver-app.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,8 @@ data:
nodeSelector:
kubernetes.io/os: linux
global:
podSecurityStandards:
enforced: true
image:
registry: {{.DockerRegistry}}
---
Expand Down Expand Up @@ -51,4 +53,4 @@ spec:
secret:
name: ""
namespace: ""
version: 2.25.0
version: 2.28.1
Original file line number Diff line number Diff line change
Expand Up @@ -8,6 +8,9 @@ data:
queueURL: "{{.ClusterName}}-node-termination"
image:
registry: {{.DockerRegistry}}
global:
podSecurityStandards:
enforced: true
---
apiVersion: application.giantswarm.io/v1alpha1
kind: App
Expand Down Expand Up @@ -44,4 +47,4 @@ spec:
secret:
name: ""
namespace: ""
version: 1.18.0
version: 1.19.0
5 changes: 4 additions & 1 deletion templates/files/apps/common/cilium-app.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,9 @@ data:
kubeProxyReplacement: strict
k8sServiceHost: "{{ .APIInternalDomainName }}"
k8sServicePort: "443"
global:
podSecurityStandards:
enforced: true
ipam:
mode: kubernetes
localRedirectPolicy: true
Expand Down Expand Up @@ -96,4 +99,4 @@ spec:
secret:
name: ""
namespace: ""
version: 0.12.0
version: 0.21.0
3 changes: 3 additions & 0 deletions templates/files/apps/common/coredns-app.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,9 @@ data:
clusterIPRange: {{ .K8SServiceCIDR }}
DNS:
IP: {{ .K8SDNSIP }}
global:
podSecurityStandards:
enforced: true
---
apiVersion: application.giantswarm.io/v1alpha1
kind: App
Expand Down
2 changes: 2 additions & 0 deletions templates/files/apps/common/nginx-ingress-controller-app.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,8 @@ data:
type: NodePort
image:
registry: {{ .DockerRegistry }}
podSecurityPolicy:
enabled: false
---
apiVersion: application.giantswarm.io/v1alpha1
kind: App
Expand Down
4 changes: 2 additions & 2 deletions templates/files/k8s-resource/psp-bindings.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,12 +3,12 @@
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
name: restricted-psp-users
name: privileged-psp-user
subjects:
- kind: Group
apiGroup: rbac.authorization.k8s.io
name: system:authenticated
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: restricted-psp-user
name: privileged-psp-user
28 changes: 0 additions & 28 deletions templates/files/k8s-resource/psp-policies.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -25,31 +25,3 @@ spec:
hostPorts:
- min: 1
max: 65536
---
apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
name: restricted
annotations:
seccomp.security.alpha.kubernetes.io/allowedProfileNames: '*'
seccomp.security.alpha.kubernetes.io/defaultProfileName: 'runtime/default'
spec:
privileged: false
fsGroup:
rule: RunAsAny
runAsUser:
rule: RunAsAny
seLinux:
rule: RunAsAny
supplementalGroups:
rule: RunAsAny
volumes:
- 'emptyDir'
- 'secret'
- 'downwardAPI'
- 'configMap'
- 'persistentVolumeClaim'
- 'projected'
hostPID: false
hostIPC: false
hostNetwork: false
16 changes: 0 additions & 16 deletions templates/files/k8s-resource/psp-roles.yaml
Original file line number Diff line number Diff line change
@@ -1,19 +1,3 @@
# restrictedPSP grants access to use
# the restricted PSP.
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
name: restricted-psp-user
rules:
- apiGroups:
- extensions
resources:
- podsecuritypolicies
resourceNames:
- restricted
verbs:
- use
---
# privilegedPSP grants access to use the privileged
# PSP.
apiVersion: rbac.authorization.k8s.io/v1
Expand Down

0 comments on commit 0428dbb

Please sign in to comment.