Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update policy sysctl-psp-policy to target high level resources #13

Open
Tracked by #282
jvanz opened this issue Sep 23, 2022 · 0 comments
Open
Tracked by #282

Update policy sysctl-psp-policy to target high level resources #13

jvanz opened this issue Sep 23, 2022 · 0 comments
Labels
good first issue Good for newcomers kind/enhancement New feature or request

Comments

@jvanz
Copy link
Member

jvanz commented Sep 23, 2022

Update the policy from targeting Pod resource to target higher level objects like deployments. This is a better practice because we prevent the resources to be created instead of failing in the deployment phase when the pods are created.

@jvanz jvanz changed the title sysctl-psp-policy Update policy sysctl-psp-policy to target high level resources Sep 23, 2022
@jvanz jvanz transferred this issue from kubewarden/kubewarden-controller Sep 23, 2022
@jvanz jvanz added kind/enhancement New feature or request good first issue Good for newcomers labels Oct 4, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
good first issue Good for newcomers kind/enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

1 participant