Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support Pod Security Admission #190

Open
JohnStrunk opened this issue Jun 30, 2022 · 0 comments
Open

Support Pod Security Admission #190

JohnStrunk opened this issue Jun 30, 2022 · 0 comments
Labels
enhancement New feature or request

Comments

@JohnStrunk
Copy link
Member

Describe the feature you'd like to have.
The default deployment of SnapScheduler should be compliant w/ the "restricted" PSA profile.

What is the value to the end user? (why is it a priority?)

How will we know we have a good solution? (acceptance criteria)

Additional context

  • There's nothing that requires us to be non-compliant (no needed permissions, etc.)
  • Kind clusters for CI should be put into enforcing mode
  • The only change necessary appears to be setting the Pod SecurityContext to include:
    seccompProfile:
      type: RuntimeDefault
  • Unfortunately, these changes will break deployments on OpenShift 4.10

Changes needed:

securityContext:
runAsNonRoot: true
# Uncomment when we no longer support OCP 4.10
# seccompProfile:
# type: RuntimeDefault

podSecurityContext:
runAsNonRoot: true
# Uncomment when we no longer support OCP 4.10
# seccompProfile:
# type: RuntimeDefault

@JohnStrunk JohnStrunk added the enhancement New feature or request label Jun 30, 2022
@project-bot project-bot bot added this to Unprioritized in SnapScheduler work items Jun 30, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
Development

No branches or pull requests

1 participant