Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

OCPBUGS-26441: disable psa #1717

Merged

Conversation

ibihim
Copy link
Contributor

@ibihim ibihim commented Jan 8, 2024

Cherry-Pick of #1575

What

Move PSA enforcement from default feature-set to technical preview.

Why

Still to many PS violations to enforce it for 4.15.

Note

After:

$ kubectl create namespace psa-check
namespace/psa-check created

$ kubectl get ns psa-check -oyaml 
apiVersion: v1
kind: Namespace
metadata:
  labels:
    kubernetes.io/metadata.name: psa-check
    pod-security.kubernetes.io/audit: restricted
    pod-security.kubernetes.io/audit-version: v1.24
    pod-security.kubernetes.io/warn: restricted
    pod-security.kubernetes.io/warn-version: v1.24
  name: psa-check
  resourceVersion: "65330"
  uid: d275932b-a57e-4405-ab56-956f511c0ca3
spec:
  finalizers:
  - kubernetes
status:
  phase: Active

Before:

$ kubectl create namespace psa-check
namespace/psa-check created

$ kubectl get ns psa-check -oyaml 
apiVersion: v1
kind: Namespace
metadata:
  labels:
    kubernetes.io/metadata.name: psa-check
    pod-security.kubernetes.io/audit: restricted
    pod-security.kubernetes.io/audit-version: v1.24
    pod-security.kubernetes.io/enforce: restricted
    pod-security.kubernetes.io/enforce-version: v1.24
    pod-security.kubernetes.io/warn: restricted
    pod-security.kubernetes.io/warn-version: v1.24
  name: psa-check
  resourceVersion: "46617"
  uid: 7c062a36-448a-4daf-bccc-b8d2a33c28f9
spec:
  finalizers:
  - kubernetes
status:
  phase: Active

Signed-off-by: Krzysztof Ostrowski <kostrows@redhat.com>
@openshift-ci-robot openshift-ci-robot added jira/severity-critical Referenced Jira bug's severity is critical for the branch this PR is targeting. jira/valid-reference Indicates that this PR references a valid Jira ticket of any type. jira/invalid-bug Indicates that a referenced Jira bug is invalid for the branch this PR is targeting. labels Jan 8, 2024
@openshift-ci-robot
Copy link

@ibihim: This pull request references Jira Issue OCPBUGS-26441, which is invalid:

  • expected Jira Issue OCPBUGS-26441 to depend on a bug targeting a version in 4.16.0 and in one of the following states: MODIFIED, ON_QA, VERIFIED, but no dependents were found

Comment /jira refresh to re-evaluate validity if changes to the Jira bug are made, or edit the title of this pull request to link to a different bug.

The bug has been updated to refer to the pull request using the external bug tracker.

In response to this:

Cherry-Pick of #1575

What

Move PSA enforcement from default feature-set to technical preview.

Why

Still to many PS violations to enforce it for 4.15.

Note

After:

$ kubectl create namespace psa-check
namespace/psa-check created

$ kubectl get ns psa-check -oyaml 
apiVersion: v1
kind: Namespace
metadata:
 labels:
   kubernetes.io/metadata.name: psa-check
   pod-security.kubernetes.io/audit: restricted
   pod-security.kubernetes.io/audit-version: v1.24
   pod-security.kubernetes.io/warn: restricted
   pod-security.kubernetes.io/warn-version: v1.24
 name: psa-check
 resourceVersion: "65330"
 uid: d275932b-a57e-4405-ab56-956f511c0ca3
spec:
 finalizers:
 - kubernetes
status:
 phase: Active

Before:

$ kubectl create namespace psa-check
namespace/psa-check created

$ kubectl get ns psa-check -oyaml 
apiVersion: v1
kind: Namespace
metadata:
 labels:
   kubernetes.io/metadata.name: psa-check
   pod-security.kubernetes.io/audit: restricted
   pod-security.kubernetes.io/audit-version: v1.24
   pod-security.kubernetes.io/enforce: restricted
   pod-security.kubernetes.io/enforce-version: v1.24
   pod-security.kubernetes.io/warn: restricted
   pod-security.kubernetes.io/warn-version: v1.24
 name: psa-check
 resourceVersion: "46617"
 uid: 7c062a36-448a-4daf-bccc-b8d2a33c28f9
spec:
 finalizers:
 - kubernetes
status:
 phase: Active

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

Copy link
Contributor

openshift-ci bot commented Jan 8, 2024

Hello @ibihim! Some important instructions when contributing to openshift/api:
API design plays an important part in the user experience of OpenShift and as such API PRs are subject to a high level of scrutiny to ensure they follow our best practices. If you haven't already done so, please review the OpenShift API Conventions and ensure that your proposed changes are compliant. Following these conventions will help expedite the api review process for your PR.

@openshift-ci openshift-ci bot added the size/XS Denotes a PR that changes 0-9 lines, ignoring generated files. label Jan 8, 2024
@ibihim
Copy link
Contributor Author

ibihim commented Jan 8, 2024

/jira refresh

@openshift-ci-robot openshift-ci-robot added jira/valid-bug Indicates that a referenced Jira bug is valid for the branch this PR is targeting. and removed jira/invalid-bug Indicates that a referenced Jira bug is invalid for the branch this PR is targeting. labels Jan 8, 2024
@openshift-ci-robot
Copy link

@ibihim: This pull request references Jira Issue OCPBUGS-26441, which is valid.

6 validation(s) were run on this bug
  • bug is open, matching expected state (open)
  • bug target version (4.15.0) matches configured target version for branch (4.15.0)
  • bug is in the state POST, which is one of the valid states (NEW, ASSIGNED, POST)
  • dependent bug Jira Issue OCPBUGS-26466 is in the state MODIFIED, which is one of the valid states (MODIFIED, ON_QA, VERIFIED)
  • dependent Jira Issue OCPBUGS-26466 targets the "4.16.0" version, which is one of the valid target versions: 4.16.0
  • bug has dependents

Requesting review from QA contact:
/cc @gkarager

In response to this:

/jira refresh

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

Copy link
Contributor

openshift-ci bot commented Jan 8, 2024

@openshift-ci-robot: GitHub didn't allow me to request PR reviews from the following users: gkarager.

Note that only openshift members and repo collaborators can review this PR, and authors cannot review their own PRs.

In response to this:

@ibihim: This pull request references Jira Issue OCPBUGS-26441, which is valid.

6 validation(s) were run on this bug
  • bug is open, matching expected state (open)
  • bug target version (4.15.0) matches configured target version for branch (4.15.0)
  • bug is in the state POST, which is one of the valid states (NEW, ASSIGNED, POST)
  • dependent bug Jira Issue OCPBUGS-26466 is in the state MODIFIED, which is one of the valid states (MODIFIED, ON_QA, VERIFIED)
  • dependent Jira Issue OCPBUGS-26466 targets the "4.16.0" version, which is one of the valid target versions: 4.16.0
  • bug has dependents

Requesting review from QA contact:
/cc @gkarager

In response to this:

/jira refresh

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@mfojtik
Copy link
Member

mfojtik commented Jan 8, 2024

/lgtm
/approve

@openshift-ci openshift-ci bot added the lgtm Indicates that a PR is ready to be merged. label Jan 8, 2024
Copy link
Contributor

openshift-ci bot commented Jan 8, 2024

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: ibihim, mfojtik

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@openshift-ci openshift-ci bot added the approved Indicates a PR has been approved by an approver from all required OWNERS files. label Jan 8, 2024
@mfojtik mfojtik added the backport-risk-assessed Indicates a PR to a release branch has been evaluated and considered safe to accept. label Jan 8, 2024
@wallylewis
Copy link

/retest-required

@xingxingxia
Copy link

/label cherry-pick-approved

@openshift-ci openshift-ci bot added the cherry-pick-approved Indicates a cherry-pick PR into a release branch has been approved by the release branch manager. label Jan 9, 2024
@xingxingxia
Copy link

/jira refresh
/retest-required

@openshift-ci-robot openshift-ci-robot added jira/invalid-bug Indicates that a referenced Jira bug is invalid for the branch this PR is targeting. and removed jira/valid-bug Indicates that a referenced Jira bug is valid for the branch this PR is targeting. labels Jan 9, 2024
@openshift-ci-robot
Copy link

@xingxingxia: This pull request references Jira Issue OCPBUGS-26441, which is invalid:

  • expected dependent Jira Issue OCPBUGS-26466 to be in one of the following states: MODIFIED, ON_QA, VERIFIED, but it is ASSIGNED instead

Comment /jira refresh to re-evaluate validity if changes to the Jira bug are made, or edit the title of this pull request to link to a different bug.

In response to this:

/jira refresh
/retest-required

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

@xingxingxia
Copy link

/jira refresh

@openshift-ci-robot openshift-ci-robot added jira/valid-bug Indicates that a referenced Jira bug is valid for the branch this PR is targeting. and removed jira/invalid-bug Indicates that a referenced Jira bug is invalid for the branch this PR is targeting. labels Jan 9, 2024
@openshift-ci-robot
Copy link

@xingxingxia: This pull request references Jira Issue OCPBUGS-26441, which is valid.

6 validation(s) were run on this bug
  • bug is open, matching expected state (open)
  • bug target version (4.15.0) matches configured target version for branch (4.15.0)
  • bug is in the state POST, which is one of the valid states (NEW, ASSIGNED, POST)
  • dependent bug Jira Issue OCPBUGS-26466 is in the state Verified, which is one of the valid states (MODIFIED, ON_QA, VERIFIED)
  • dependent Jira Issue OCPBUGS-26466 targets the "4.16.0" version, which is one of the valid target versions: 4.16.0
  • bug has dependents

No GitHub users were found matching the public email listed for the QA contact in Jira (dpunia@redhat.com), skipping review request.

In response to this:

/jira refresh

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

Copy link
Contributor

openshift-ci bot commented Jan 9, 2024

@ibihim: all tests passed!

Full PR test history. Your PR dashboard.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository. I understand the commands that are listed here.

@openshift-merge-bot openshift-merge-bot bot merged commit 44756aa into openshift:release-4.15 Jan 9, 2024
16 checks passed
@openshift-ci-robot
Copy link

@ibihim: Jira Issue OCPBUGS-26441: All pull requests linked via external trackers have merged:

Jira Issue OCPBUGS-26441 has been moved to the MODIFIED state.

In response to this:

Cherry-Pick of #1575

What

Move PSA enforcement from default feature-set to technical preview.

Why

Still to many PS violations to enforce it for 4.15.

Note

After:

$ kubectl create namespace psa-check
namespace/psa-check created

$ kubectl get ns psa-check -oyaml 
apiVersion: v1
kind: Namespace
metadata:
 labels:
   kubernetes.io/metadata.name: psa-check
   pod-security.kubernetes.io/audit: restricted
   pod-security.kubernetes.io/audit-version: v1.24
   pod-security.kubernetes.io/warn: restricted
   pod-security.kubernetes.io/warn-version: v1.24
 name: psa-check
 resourceVersion: "65330"
 uid: d275932b-a57e-4405-ab56-956f511c0ca3
spec:
 finalizers:
 - kubernetes
status:
 phase: Active

Before:

$ kubectl create namespace psa-check
namespace/psa-check created

$ kubectl get ns psa-check -oyaml 
apiVersion: v1
kind: Namespace
metadata:
 labels:
   kubernetes.io/metadata.name: psa-check
   pod-security.kubernetes.io/audit: restricted
   pod-security.kubernetes.io/audit-version: v1.24
   pod-security.kubernetes.io/enforce: restricted
   pod-security.kubernetes.io/enforce-version: v1.24
   pod-security.kubernetes.io/warn: restricted
   pod-security.kubernetes.io/warn-version: v1.24
 name: psa-check
 resourceVersion: "46617"
 uid: 7c062a36-448a-4daf-bccc-b8d2a33c28f9
spec:
 finalizers:
 - kubernetes
status:
 phase: Active

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

@openshift-bot
Copy link

[ART PR BUILD NOTIFIER]

This PR has been included in build ose-cluster-config-api-container-v4.15.0-202401090531.p0.g44756aa.assembly.stream for distgit ose-cluster-config-api.
All builds following this will include this PR.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approved Indicates a PR has been approved by an approver from all required OWNERS files. backport-risk-assessed Indicates a PR to a release branch has been evaluated and considered safe to accept. cherry-pick-approved Indicates a cherry-pick PR into a release branch has been approved by the release branch manager. jira/severity-critical Referenced Jira bug's severity is critical for the branch this PR is targeting. jira/valid-bug Indicates that a referenced Jira bug is valid for the branch this PR is targeting. jira/valid-reference Indicates that this PR references a valid Jira ticket of any type. lgtm Indicates that a PR is ready to be merged. size/XS Denotes a PR that changes 0-9 lines, ignoring generated files.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

8 participants