Skip to content

Commit 81d9407

Browse files
committed
[preview] remove commented out yaml related to PodSecurityPolicy
1 parent e3e8ea3 commit 81d9407

File tree

1 file changed

+0
-149
lines changed

1 file changed

+0
-149
lines changed

.werft/vm/manifests/rook-ceph/common.yaml

Lines changed: 0 additions & 149 deletions
Original file line numberDiff line numberDiff line change
@@ -682,155 +682,6 @@ subjects:
682682
- kind: ServiceAccount
683683
name: rook-ceph-system
684684
namespace: rook-ceph # namespace:operator
685-
# apiVersion: rbac.authorization.k8s.io/v1
686-
# kind: ClusterRoleBinding
687-
# metadata:
688-
# name: rook-ceph-system-psp
689-
# labels:
690-
# operator: rook
691-
# storage-backend: ceph
692-
# app.kubernetes.io/part-of: rook-ceph-operator
693-
# roleRef:
694-
# apiGroup: rbac.authorization.k8s.io
695-
# kind: ClusterRole
696-
# name: 'psp:rook'
697-
# subjects:
698-
# - kind: ServiceAccount
699-
# name: rook-ceph-system
700-
# namespace: rook-ceph # namespace:operator
701-
# ---
702-
# apiVersion: rbac.authorization.k8s.io/v1
703-
# kind: ClusterRoleBinding
704-
# metadata:
705-
# name: rook-csi-cephfs-plugin-sa-psp
706-
# roleRef:
707-
# apiGroup: rbac.authorization.k8s.io
708-
# kind: ClusterRole
709-
# name: 'psp:rook'
710-
# subjects:
711-
# - kind: ServiceAccount
712-
# name: rook-csi-cephfs-plugin-sa
713-
# namespace: rook-ceph # namespace:operator
714-
# ---
715-
# apiVersion: rbac.authorization.k8s.io/v1
716-
# kind: ClusterRoleBinding
717-
# metadata:
718-
# name: rook-csi-cephfs-provisioner-sa-psp
719-
# roleRef:
720-
# apiGroup: rbac.authorization.k8s.io
721-
# kind: ClusterRole
722-
# name: 'psp:rook'
723-
# subjects:
724-
# - kind: ServiceAccount
725-
# name: rook-csi-cephfs-provisioner-sa
726-
# namespace: rook-ceph # namespace:operator
727-
# ---
728-
# apiVersion: rbac.authorization.k8s.io/v1
729-
# kind: ClusterRoleBinding
730-
# metadata:
731-
# name: rook-csi-rbd-plugin-sa-psp
732-
# roleRef:
733-
# apiGroup: rbac.authorization.k8s.io
734-
# kind: ClusterRole
735-
# name: 'psp:rook'
736-
# subjects:
737-
# - kind: ServiceAccount
738-
# name: rook-csi-rbd-plugin-sa
739-
# namespace: rook-ceph # namespace:operator
740-
# ---
741-
# apiVersion: rbac.authorization.k8s.io/v1
742-
# kind: ClusterRoleBinding
743-
# metadata:
744-
# name: rook-csi-rbd-provisioner-sa-psp
745-
# roleRef:
746-
# apiGroup: rbac.authorization.k8s.io
747-
# kind: ClusterRole
748-
# name: 'psp:rook'
749-
# subjects:
750-
# - kind: ServiceAccount
751-
# name: rook-csi-rbd-provisioner-sa
752-
# namespace: rook-ceph # namespace:operator
753-
# ---
754-
# We expect most Kubernetes teams to follow the Kubernetes docs and have these PSPs.
755-
# * privileged (for kube-system namespace)
756-
# * restricted (for all logged in users)
757-
#
758-
# PSPs are applied based on the first match alphabetically. `rook-ceph-operator` comes after
759-
# `restricted` alphabetically, so we name this `00-rook-privileged`, so it stays somewhere
760-
# close to the top and so `rook-system` gets the intended PSP. This may need to be renamed in
761-
# environments with other `00`-prefixed PSPs.
762-
#
763-
# More on PSP ordering: https://kubernetes.io/docs/concepts/policy/pod-security-policy/#policy-order
764-
# apiVersion: policy/v1beta1
765-
# kind: PodSecurityPolicy
766-
# metadata:
767-
# name: 00-rook-privileged
768-
# annotations:
769-
# seccomp.security.alpha.kubernetes.io/allowedProfileNames: 'runtime/default'
770-
# seccomp.security.alpha.kubernetes.io/defaultProfileName: 'runtime/default'
771-
# spec:
772-
# privileged: true
773-
# allowedCapabilities:
774-
# # required by CSI
775-
# - SYS_ADMIN
776-
# - MKNOD
777-
# fsGroup:
778-
# rule: RunAsAny
779-
# # runAsUser, supplementalGroups - Rook needs to run some pods as root
780-
# # Ceph pods could be run as the Ceph user, but that user isn't always known ahead of time
781-
# runAsUser:
782-
# rule: RunAsAny
783-
# supplementalGroups:
784-
# rule: RunAsAny
785-
# # seLinux - seLinux context is unknown ahead of time; set if this is well-known
786-
# seLinux:
787-
# rule: RunAsAny
788-
# volumes:
789-
# # recommended minimum set
790-
# - configMap
791-
# - downwardAPI
792-
# - emptyDir
793-
# - persistentVolumeClaim
794-
# - secret
795-
# - projected
796-
# # required for Rook
797-
# - hostPath
798-
# # allowedHostPaths can be set to Rook's known host volume mount points when they are fully-known
799-
# # allowedHostPaths:
800-
# # - pathPrefix: "/run/udev" # for OSD prep
801-
# # readOnly: false
802-
# # - pathPrefix: "/dev" # for OSD prep
803-
# # readOnly: false
804-
# # - pathPrefix: "/var/lib/rook" # or whatever the dataDirHostPath value is set to
805-
# # readOnly: false
806-
# # Ceph requires host IPC for setting up encrypted devices
807-
# hostIPC: true
808-
# # Ceph OSDs need to share the same PID namespace
809-
# hostPID: true
810-
# # hostNetwork can be set to 'false' if host networking isn't used
811-
# hostNetwork: true
812-
# hostPorts:
813-
# # Ceph messenger protocol v1
814-
# - min: 6789
815-
# max: 6790 # <- support old default port
816-
# # Ceph messenger protocol v2
817-
# - min: 3300
818-
# max: 3300
819-
# # Ceph RADOS ports for OSDs, MDSes
820-
# - min: 6800
821-
# max: 7300
822-
# # # Ceph dashboard port HTTP (not recommended)
823-
# # - min: 7000
824-
# # max: 7000
825-
# # Ceph dashboard port HTTPS
826-
# - min: 8443
827-
# max: 8443
828-
# # Ceph mgr Prometheus Metrics
829-
# - min: 9283
830-
# max: 9283
831-
# # port for CSIAddons
832-
# - min: 9070
833-
# max: 9070
834685
---
835686
kind: Role
836687
apiVersion: rbac.authorization.k8s.io/v1

0 commit comments

Comments
 (0)