Skip to content

Commit

Permalink
Add set-security-context to feature flags docs
Browse files Browse the repository at this point in the history
Prior to this commit, the set-security-context feature flag was documented
in the feature flags configmap and installation instructions, but not listed under
config options in "customizing the pipelines controller behavior".
This commit adds this flag to the list of feature flags in this doc.
  • Loading branch information
lbernick authored and tekton-robot committed Jun 27, 2023
1 parent aec423f commit 7b23f93
Showing 1 changed file with 13 additions and 10 deletions.
23 changes: 13 additions & 10 deletions docs/additional-configs.md
Original file line number Diff line number Diff line change
Expand Up @@ -242,6 +242,17 @@ enables [beta features](#beta-features). When using v1 APIs, setting this field
allows only stable features, and setting it to "beta" allows only beta features.
Set this field to "alpha" to allow [alpha features](#alpha-features) to be used.

For example:

```yaml
apiVersion: v1
kind: ConfigMap
metadata:
name: feature-flags
data:
enable-api-fields: "alpha" # Allow alpha fields to be used in Tasks and Pipelines.
```

- `trusted-resources-verification-no-match-policy`: Setting this flag to `fail` will fail the taskrun/pipelinerun if no matching policies found. Setting to `warn` will skip verification and log a warning if no matching policies are found, but not fail the taskrun/pipelinerun. Setting to `ignore` will skip verification if no matching policies found.
Defaults to "ignore".

Expand All @@ -253,16 +264,8 @@ Defaults to "ignore".
source from where a remote Task/Pipeline definition was fetched. By default, this is set to `true`.
To disable populating this field, set this flag to `"false"`.

For example:

```yaml
apiVersion: v1
kind: ConfigMap
metadata:
name: feature-flags
data:
enable-api-fields: "alpha" # Allow alpha fields to be used in Tasks and Pipelines.
```
- `set-security-context`: Set this flag to `true` to set a security context for containers injected by Tekton that will allow TaskRun pods
to run in namespaces with `restricted` pod security admission. By default, this is set to `false`.

### Alpha Features

Expand Down

0 comments on commit 7b23f93

Please sign in to comment.