Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

deprecate DenyExecOnPrivileged/DenyEscalatingExec #12152

Merged
merged 1 commit into from Feb 17, 2019

Conversation

liggitt
Copy link
Member

@liggitt liggitt commented Jan 9, 2019

Update guidance for admission plugins

/hold
for kubernetes/kubernetes#72737

@k8s-ci-robot k8s-ci-robot added do-not-merge/hold Indicates that a PR should not merge because someone has issued a /hold command. cncf-cla: yes Indicates the PR's author has signed the CNCF CLA. size/S Denotes a PR that changes 10-29 lines, ignoring generated files. labels Jan 9, 2019
@k8s-ci-robot k8s-ci-robot added the language/en Issues or PRs related to English language label Jan 9, 2019
@@ -205,7 +205,15 @@ Reference [here](http://kubernetes.io/docs/api-reference/v1/definitions/#_v1_pod



Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

wasn't sure how revisionist we get about blog post updates, but this advice isn't current

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The ResourceQuota section is incorrect, also

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Maybe just mark the blog post as being out of date and containing errors?

@k8sio-netlify-preview-bot
Copy link
Collaborator

k8sio-netlify-preview-bot commented Jan 9, 2019

Deploy preview for kubernetes-io-master-staging ready!

Built with commit 2b3c150

https://deploy-preview-12152--kubernetes-io-master-staging.netlify.com

Copy link
Member

@bgrant0607 bgrant0607 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The admission-control update looks good to me.
/lgtm

@@ -205,7 +205,15 @@ Reference [here](http://kubernetes.io/docs/api-reference/v1/definitions/#_v1_pod



Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The ResourceQuota section is incorrect, also

@@ -205,7 +205,15 @@ Reference [here](http://kubernetes.io/docs/api-reference/v1/definitions/#_v1_pod



Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Maybe just mark the blog post as being out of date and containing errors?

@k8s-ci-robot k8s-ci-robot added the lgtm "Looks good to me", indicates that a PR is ready to be merged. label Jan 18, 2019
running privileged containers.

If you do not want all users with the ability to create a pod to have root-level access to nodes,
you should consider using a policy-based admission plugin to limit the types of pods that can be created.
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
you should consider using a policy-based admission plugin to limit the types of pods that can be created.
you should consider using a policy-based admission plugin to limit the types of Pods that can be created.

access to the nodes they run on, including mounting arbitrary host paths, running as root, and
running privileged containers.

If you do not want all users with the ability to create a pod to have root-level access to nodes,
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
If you do not want all users with the ability to create a pod to have root-level access to nodes,
If you do not want all users with the ability to create a Pod to have root-level access to nodes,

@@ -205,7 +205,15 @@ Reference [here](http://kubernetes.io/docs/api-reference/v1/definitions/#_v1_pod



In case you are running containers with elevated privileges (--privileged) you should consider using the “DenyEscalatingExec” admission control. This control denies exec and attach commands to pods that run with escalated privileges that allow host access. This includes pods that run as privileged, have access to the host IPC namespace, and have access to the host PID namespace. For more details on admission controls, see the Kubernetes [documentation](http://kubernetes.io/docs/reference/access-authn-authz/admission-controllers/).
By default, users with the ability to create pods can make use of features that allow root-level
access to the nodes they run on, including mounting arbitrary host paths, running as root, and
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
access to the nodes they run on, including mounting arbitrary host paths, running as root, and
access to the Nodes they run on, including mounting arbitrary host paths, running as the `root` user, and

@@ -205,7 +205,15 @@ Reference [here](http://kubernetes.io/docs/api-reference/v1/definitions/#_v1_pod



In case you are running containers with elevated privileges (--privileged) you should consider using the “DenyEscalatingExec” admission control. This control denies exec and attach commands to pods that run with escalated privileges that allow host access. This includes pods that run as privileged, have access to the host IPC namespace, and have access to the host PID namespace. For more details on admission controls, see the Kubernetes [documentation](http://kubernetes.io/docs/reference/access-authn-authz/admission-controllers/).
By default, users with the ability to create pods can make use of features that allow root-level
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
By default, users with the ability to create pods can make use of features that allow root-level
By default, users with the ability to create Pods can make use of features that allow root-level

@zparnold
Copy link
Member

@liggitt Small nits, also great to see you again! Let me know if you (dis)agree. I made them as suggestions, so you should just be able to accept them if they work.

@k8s-ci-robot k8s-ci-robot removed the lgtm "Looks good to me", indicates that a PR is ready to be merged. label Feb 13, 2019
@liggitt
Copy link
Member Author

liggitt commented Feb 13, 2019

/hold cancel

@k8s-ci-robot k8s-ci-robot removed the do-not-merge/hold Indicates that a PR should not merge because someone has issued a /hold command. label Feb 13, 2019
@liggitt
Copy link
Member Author

liggitt commented Feb 13, 2019

@zparnold made the suggested changes inline, and reverted the blog post content changes in favor of a note at the top pointing to latest cluster hardening guides.

@Rajakavitha1
Copy link
Contributor

@zparnold Please take a look and state your approval.

@zparnold
Copy link
Member

/lgtm
/approve

@k8s-ci-robot k8s-ci-robot added the lgtm "Looks good to me", indicates that a PR is ready to be merged. label Feb 17, 2019
@k8s-ci-robot
Copy link
Contributor

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: zparnold

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@k8s-ci-robot k8s-ci-robot added the approved Indicates a PR has been approved by an approver from all required OWNERS files. label Feb 17, 2019
@k8s-ci-robot k8s-ci-robot merged commit 079a91f into kubernetes:master Feb 17, 2019
kwiesmueller pushed a commit to kwiesmueller/website that referenced this pull request Feb 28, 2019
krmayankk pushed a commit to krmayankk/kubernetes.github.io that referenced this pull request Mar 11, 2019
yagonobre pushed a commit to yagonobre/website that referenced this pull request Mar 14, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approved Indicates a PR has been approved by an approver from all required OWNERS files. cncf-cla: yes Indicates the PR's author has signed the CNCF CLA. language/en Issues or PRs related to English language lgtm "Looks good to me", indicates that a PR is ready to be merged. size/S Denotes a PR that changes 10-29 lines, ignoring generated files.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

6 participants