From 4e006c898ddea5556da5872cefbac1ac8e6c5308 Mon Sep 17 00:00:00 2001 From: Tim Bannister Date: Sat, 5 Nov 2022 18:22:27 +0000 Subject: [PATCH] Tweak page about PSP removal - Remove reviewers (feature was removed) - Use semi-custom Docsy callout to note the removal - Stop stating that the API is deprecated; it's now actually removed. --- .../en/docs/concepts/security/pod-security-policy.md | 10 +++------- 1 file changed, 3 insertions(+), 7 deletions(-) diff --git a/content/en/docs/concepts/security/pod-security-policy.md b/content/en/docs/concepts/security/pod-security-policy.md index 5b4b692a42e4d..6bdce08bc974f 100644 --- a/content/en/docs/concepts/security/pod-security-policy.md +++ b/content/en/docs/concepts/security/pod-security-policy.md @@ -1,7 +1,4 @@ --- -reviewers: -- liggitt -- tallclair title: Pod Security Policies content_type: concept weight: 30 @@ -9,11 +6,11 @@ weight: 30 -{{< feature-state for_k8s_version="v1.21" state="deprecated" >}} - -{{< note >}} +{{% alert title="Removed feature" color="warning" %}} PodSecurityPolicy was [deprecated](/blog/2021/04/08/kubernetes-1-21-release-announcement/#podsecuritypolicy-deprecation) in Kubernetes v1.21, and removed from Kubernetes in v1.25. +{{% /alert %}} + Instead of using PodSecurityPolicy, you can enforce similar restrictions on Pods using either or both: @@ -26,4 +23,3 @@ see [PodSecurityPolicy Deprecation: Past, Present, and Future](/blog/2021/04/06/ If you are not running Kubernetes v{{< skew currentVersion >}}, check the documentation for your version of Kubernetes. -{{< /note >}}