Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Epic] Prepare for CNCF Incubation application #11

Open
15 of 47 tasks
viccuad opened this issue Jul 5, 2024 · 1 comment
Open
15 of 47 tasks

[Epic] Prepare for CNCF Incubation application #11

viccuad opened this issue Jul 5, 2024 · 1 comment

Comments

@viccuad
Copy link
Member

viccuad commented Jul 5, 2024

Acceptance criteria

We need to fill the following template for incubation application (2024-07-04 v1.5 as time of writing).
This issue contains a copy of that template so we can iterate and piecemeal the tasks.

To work on this epic, pick one of the required tasks, convert it into an issue and move it to the relevant repo (normally kubewarden/community).
Once the required tasks are done, we will format this issue into a submission.

Suggestion for scheduling work: "complete X number of tasks from the list", as there are still some low hanging fruits.


Kubewarden Incubation Application

v1.5

Project Repo(s): https://github.com/kubewarden/community
Project Site: https://kubewarden.io
Sub-Projects: $LIST
Communication: #kubewarden on Kubernetes Slack, #kubewarden-dev on Kubernetes Slack, cncf-kubewarden-maintainers as mail username at lists.cncf.io.

Project points of contacts: https://github.com/orgs/kubewarden/teams/maintainers

Incubation Criteria Summary for Kubewarden

Adoption Assertion

The project has been adopted by the following organizations in a testing and integration or production capacity:
(list adopters in ADOPTERS.md)

Application Process Principles

Suggested

N/A

Required

  • Give a presentation and engage with the domain specific TAG(s) to increase awareness
    • This was completed and occurred on DD-MMM-YYYY, and can be discovered at $LINK.
  • TAG provides insight/recommendation of the project in the context of the landscape
  • Review and acknowledgement of expectations for Sandbox projects and requirements for moving forward through the CNCF Maturity levels.
  • Met during Project's application on 27-04-2024.

Completion of this due diligence document, resolution of concerns raised, and presented for public comment satisifies the Due Diligence Review criteria.

Governance and Maintainers

Note: this section may be augmented by the completion of a Governance Review from TAG Contributor Strategy.

Suggested

  • Governance has continuously been iterated upon by the project as a result of their experience applying it, with the governance history demonstrating evolution of maturity alongside the project's maturity evolution.
  • Governance is up to date with actual project activities, including any meetings, elections, leadership, or approval processes.
  • Document how the project makes decisions on leadership, contribution acceptance, requests to the CNCF, and changes to governance or project goals.
  • Document how role, function-based members, or sub-teams are assigned, onboarded, and removed for specific teams (example: Security Response Committee).
  • Document a complete maintainer lifecycle process (including roles, onboarding, offboarding, and emeritus status).
  • Demonstrate usage of the maintainer lifecycle with outcomes, either through the addition or replacement of maintainers as project events have required.
  • If the project has subprojects: subproject leadership, contribution, maturity status documented, including add/remove process.

Required

  • Document complete list of current maintainers, including names, contact information, domain of responsibility, and affiliation.
  • A number of active maintainers which is appropriate to the size and scope of the project.
  • Code and Doc ownership in Github and elsewhere matches documented governance roles.
  • CNCF Code of Conduct is cross-linked from other governance documents.

Contributors and Community

Note: this section may be augmented by the completion of a Governance Review from TAG Contributor Strategy.

  • (Optional) Submit a Governance Review from TAG Contributor Strategy.

Suggested

  • Contributor ladder with multiple roles for contributors.

Required

  • Clearly defined and discoverable process to submit issues or changes.
    We use GitHub for submitting issues and changes via PRs. Contributors can get in contact with us at #kubewarden-dev on the Kubernetes Slack server, as well as [email protected].
  • List and document all project communication channels, including subprojects (mail list/slack/etc.). List any non-public communications channels and what their special purpose is.
    • #kubewarden on the Kubernetes Slack server. Main public channel, for user questions, announcements and general talk.
    • #kubewarden-dev on the Kubernetes Slack server. Development channel for development questions, PR reviews, etc.
    • [email protected]. Mailing list. For private Security disclosures.
  • Up-to-date public meeting schedulers and/or integration with CNCF calendar.
  • Demonstrate contributor activity and recruitment.

Engineering Principles

Suggested

  • Roadmap change process is documented.
  • History of regular, quality releases.
    We release somewhat monthly, with release candidates. For more information on each release, besides GitHub Releases and their changelogs, see https://www.kubewarden.io/blog/.

Required

  • Document project goals and objectives that illustrate the project’s differentiation in the Cloud Native landscape as well as outlines how this project fulfills an outstanding need and/or solves a problem differently.
  • Document what the project does, and why it does it - including viable cloud native use cases.
  • Document and maintain a public roadmap or other forward looking planning document or tracking mechanism.
  • Document overview of project architecture and software design that demonstrates viable cloud native use cases, as part of the project's documentation.
  • Document the project's release process.

Security

Note: this section may be augmented by a joint-assessment performed by TAG Security.

  • (optional) Submit for an assessment by TAG Security

Suggested

N/A

Required

  • Enforcing Access Control Rules to secure the code base against attacks (Example: two factor authentication enforcement, and/or use of ACL tools.)
  • Document assignment of security response roles and how reports are handled.
  • Document Security Self-Assessment.

Ecosystem

Suggested

N/A

Required

  • Used in appropriate capacity by at least 3 independent + indirect/direct adopters, (these are not required to be in the publicly documented list of adopters)

    The project provided the TOC with a list of adopters for verification of use of the project at the level expected, i.e. production use for graduation, dev/test for incubation: https://github.com/kubewarden/community/blob/main/ADOPTERS.md

  • TOC verification of adopters.

Refer to the Adoption portion of this document.

Additional Information

@viccuad viccuad transferred this issue from kubewarden/kubewarden-controller Jul 26, 2024
@kkaempf kkaempf changed the title Prepare for CNCF Incubation application [Epic] Prepare for CNCF Incubation application Sep 24, 2024
@flavio
Copy link
Member

flavio commented Oct 4, 2024

@OrlinVasilev: could you help with that when you've some spare time, please? 🙏

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
Status: Todo
Development

No branches or pull requests

3 participants