github kubernetes-sigs/security-profiles-operator v0.8.3

28 days ago

Release notes

Welcome to our glorious v0.8.3 release of the security-profiles-operator! The general usage and setup can be found in our documentation. 🥳 👯

To install the operator, run:

$ kubectl apply -f https://raw.githubusercontent.com/kubernetes-sigs/security-profiles-operator/v0.8.3/deploy/operator.yaml

You can also verify the container image signature by using cosign:

$ cosign verify \
    --certificate-identity krel-trust@k8s-releng-prod.iam.gserviceaccount.com \
    --certificate-oidc-issuer https://accounts.google.com \
    registry.k8s.io/security-profiles-operator/security-profiles-operator:v0.8.3

Beside the operator image, we now also ship spoc, the official Security Profiles Operator Command Line Interface! Binaries for amd64 and arm64 are attached to this release.

To verify the signature of spoc. download all release artifacts and run for amd64 (works in the same way for arm64:

$ cosign verify-blob \
    --certificate-identity sgrunert@redhat.com \
    --certificate-oidc-issuer https://github.com/login/oauth \
    --certificate spoc.amd64.cert \
    --signature spoc.amd64.sig \
    spoc.amd64

To verify the Bill of Materials (BOM) using the bom tool, download the artifacts into a build directory and run:

> bom validate -e spoc.spdx -d build/
+-------------------+-------+-----------------------------+----------------+
|     FILENAME      | VALID |           MESSAGE           | INVALID HASHES |
+-------------------+-------+-----------------------------+----------------+
| spoc.amd64        | OK    | File validated successfully | -              |
| spoc.amd64.cert   | OK    | File validated successfully | -              |
| spoc.amd64.sha512 | OK    | File validated successfully | -              |
| spoc.amd64.sig    | OK    | File validated successfully | -              |
| spoc.arm64        | OK    | File validated successfully | -              |
| spoc.arm64.cert   | OK    | File validated successfully | -              |
| spoc.arm64.sha512 | OK    | File validated successfully | -              |
| spoc.arm64.sig    | OK    | File validated successfully | -              |
+-------------------+-------+-----------------------------+----------------+

The .spdx file is signed as well and we also provide .sha512 sum files for the binaries.

Feel free to provide us any kind of feedback in the official Kubernetes Slack #security-profiles-operator channel.

Changes by Kind

Feature

  • Add a new --no-start flag that allows spoc to record profiles without driving the process execution. (#2161, @mhils)
  • Added a spoc merge command to merge multiple security profiles from the command line. (#2136, @mhils)
  • Added initial support for merging AppArmor profiles with spoc merge. (#2140, @mhils)
  • Adds functionality to the profile binding functionality to establish a default seccomp/selinux profile for a given namespace.
    Specific image bindings have priority over the default profiles allowing more tailored profiles for specific images while allowing customization of a default profile applied to all pods without having to specify specific images strings. (#1869, @CoreyCook8)
  • The spoc cli tool now features apparmor and raw-apparmor types to generate CRDs and raw apparmor profiles. (#1917, @0xmilkmix)

Bug or Regression

  • Fixed issue with crashing SPOD daemon by allowing clock_gettime syscall. (#2121, @CoreyCook8)
  • Fixed reporting of status and the policy usage string for RawSelinuxProfile CRs (#1496, @jhrozek)
  • Make the field disabling profiles after recording optional (#2033, @yuumasato)

Dependencies

Added

  • cuelabs.dev/go/oci/ociregistry: 93e78c0
  • github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/dns/armdns: v1.2.0
  • github.com/Venafi/vcert/v5: v5.3.0
  • github.com/containerd/errdefs: v0.1.0
  • github.com/moby/sys/user: v0.1.0
  • github.com/sosodev/duration: v1.2.0
  • golang.org/x/telemetry: b75ee88

Changed

Removed

  • cloud.google.com/go/bigquery: v1.8.0
  • cloud.google.com/go/datastore: v1.1.0
  • dmitri.shuralyov.com/gpu/mtl: 666a987
  • github.com/Azure/go-autorest/autorest/to: v0.4.0
  • github.com/Azure/go-autorest/autorest/validation: v0.3.1
  • github.com/BurntSushi/xgb: 27f1227
  • github.com/Venafi/vcert/v4: 69f417a
  • github.com/go-gl/glfw/v3.3/glfw: 6f7a984
  • github.com/go-gl/glfw: e6da0ac
  • github.com/google/martian/v3: v3.1.0
  • github.com/google/martian: v2.1.0+incompatible
  • github.com/google/renameio: v0.1.0
  • github.com/jstemmer/go-junit-report: v0.9.1
  • github.com/minio/highwayhash: v1.0.2
  • github.com/nats-io/jwt/v2: v2.4.1
  • github.com/tidwall/pretty: v1.2.0
  • golang.org/x/image: cff245a
  • golang.org/x/mobile: d2bd2a2
  • gopkg.in/errgo.v2: v2.1.0
  • rsc.io/binaryregexp: v0.2.0
  • rsc.io/quote/v3: v3.1.0
  • rsc.io/sampler: v1.3.0

Don't miss a new security-profiles-operator release

NewReleases is sending notifications on new releases.