kubewarden / policy-hub

A place where to find and discover policies
https://hub.kubewarden.io
3 stars 3 forks source link

Epic: port PSP policies to Kubewarden #32

Closed flavio closed 2 years ago

flavio commented 3 years ago

This is an epic that keeps track of porting the missing PSP policies to Kubewarden.

Currently, mutating admission policies cannot be done with tinygo, yet they can be done using rust or swift.

To implement

Polices are sorted by decreasing priority:

To extend

ereslibre commented 2 years ago

This is now done. I am going to double check that we have implemented all PSP's in the different splitted policies.

flavio commented 2 years ago

I've compared what we have with this exhaustive list.

It looks like we have to implement only two policies: the readOnlyRootFilesystem and the defaultAllowPrivilegeEscalation. In some cases I think we can solve that by extending one of the already existing policies we have. I'll file dedicated issues for that

ereslibre commented 2 years ago

Sigh, sorry for not doing this. And thanks for having checked.

jvanz commented 2 years ago

@flavio don't we miss the seccomp policy as well? We have the policy to check the annotation, but should not we have the policy to verify the request's securityContext ?

ereslibre commented 2 years ago

Yes, we are missing seccomp.

flavio commented 2 years ago

@jvanz yes, please file a dedicated issue inside of the policy-hub repo, then start working on that as we discussed during the daily :+1: :pray:

ereslibre commented 2 years ago

This is now completed 🎉