Kubernetes v1.25 - Pod Security Admission Control - PodSecurityPolicy Successor

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 พ.ย. 2024

ความคิดเห็น •

  • @aireddy
    @aireddy 2 ปีที่แล้ว +2

    Very detailed explanation about PodSecurity admission controller. This session is very helpful, Ramana.

    • @learnwithgvr
      @learnwithgvr  2 ปีที่แล้ว +1

      Glad it was helpful!. Thank you

  • @mpandu7408
    @mpandu7408 ปีที่แล้ว

    Thank you so much for detailed explanation. Its really helpful

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      Thank you for the feedback

  • @Ravi-gr1qn
    @Ravi-gr1qn 10 หลายเดือนก่อน

    Hey, thanks for the session and CKS playlist. Can you also share a video about your kube setup?

    • @learnwithgvr
      @learnwithgvr  7 หลายเดือนก่อน

      Thank you bro, keep learning

  • @MrWarious
    @MrWarious ปีที่แล้ว

    Hi Ramanan, thank you! Really helpful explanation.

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      Thank you for the feedback, Keep learning

  • @vishnuprasad8977
    @vishnuprasad8977 ปีที่แล้ว

    Great explanation. Thank you!!

  • @alwaha4283
    @alwaha4283 ปีที่แล้ว

    Tnx very good

  • @MrArp220
    @MrArp220 ปีที่แล้ว

    thanks, Very detailed explanation

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      You are welcome! Cheers and keep learning

  • @surajpandey3271
    @surajpandey3271 2 ปีที่แล้ว

    very help to understand the topic

  • @KaranKumar-hy9ve
    @KaranKumar-hy9ve ปีที่แล้ว

    Thanks Ramana, a very good session, Just one question, if we enable PSA at cluster level, will it add the labels to the namespaces automatically ?

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      No, pod security admission controller doesn't add any labels to namespace. cluster admin has to take care of this

  • @durbabanik3372
    @durbabanik3372 6 หลายเดือนก่อน

    amazing explanation

  • @oriiverhu
    @oriiverhu 2 ปีที่แล้ว

    Really nice, Thanks for the help!!!

    • @learnwithgvr
      @learnwithgvr  2 ปีที่แล้ว

      Thank you Orianna. Keep learning

  • @qqq8149
    @qqq8149 ปีที่แล้ว

    Thank you for your explanation. I have one practical question.
    From my understanding, in the pod security admission(PSA), there is no customization feature. We can only select one of the security levels (privileged, baseline or restricted)
    Now, there is a pod which uses capability CAP_NET_ADMIN only. But, the ‘baseline’ level of PSA doesn’t have CAP_NET_ADMIN. As a result, should this pod be created with ‘privileged’ level, even though the pod needs only one capability? (In case I don't use webhook or other tool for it)

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      You can Enforce Pod Security Standards by Configuring the Built-in Admission Controller, i.e. by using Exemptions
      Check this link
      kubernetes.io/docs/tasks/configure-pod-container/enforce-standards-admission-controller/
      Or you can achieve such using alternatives such as Kubewarden,
      Kyverno,
      OPA Gatekeeper etc

  • @jayeshthamke7860
    @jayeshthamke7860 ปีที่แล้ว

    Hey thanks for detailed explanation, I have couple questions:
    1. I see that multiple pod-security lables can be applied to a namespace. What will happen if I apply labels with MODE: 'warn' and 'enforce' for PROFILE: 'restricted'. Does it create new baseline security context pod?
    What action will be enforced at the end or will there be some conflict?
    2. Is kube-system namespace expemted from this change?

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      Thanks for feedback and keep learning
      1. Yes You can apply multiple lablels to namespace. If Your profile is Restricted, means its hardened, on top of it you are applying warn and enforce. Will apply based on allowed boundary and enforce will take precedence
      2. I think kube-system is excempted. I hope iam not wrong and appreciate if you know more pls share here.

  • @riverplatense369
    @riverplatense369 ปีที่แล้ว

    Really helpful!! Thanks :)

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      You're welcome! Thanks for watching. Pls share and subscribe

  • @MOHAMMEDAHMEDMUDASSIR
    @MOHAMMEDAHMEDMUDASSIR 4 หลายเดือนก่อน

    IS THIS THE COMPLETE TRAINING PLAYLIST ON KUBERNETES SECURITY ?

    • @learnwithgvr
      @learnwithgvr  4 หลายเดือนก่อน

      yes pls check my playlists in the channel

  • @iammrchetan
    @iammrchetan ปีที่แล้ว

    Hi @Learn With GVR,
    I want to restrict users from running cp/scp/rsync/sftp commands inside the containers running in the kubernetes. I understand that we should only have needed packages available inside the application images. But in our system, lots of applications are already running and we can't control that as of now. I was wondering if we have a way to achieve the same by using PodSecurityPolicy or PodSecurity admission controller. Let me know your thoughts around the same.

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      In my opinion... for your requirement i.e., preventive control. hence you can't achieve with PSP or PSA limitation
      options are... use distroless base images, or use apparmor or seccomp or sandboxin etc container hardening tools will help to achieve. choose the tool which suits your use case.
      hope this helps and thanks for asking

  • @virajatt
    @virajatt ปีที่แล้ว

    Thanks for this

  • @shamstabrez2986
    @shamstabrez2986 2 ปีที่แล้ว

    bro ye video to awesome h no doubt i jst wnna ask u if i want to store my secrets so which one could be the best option aws secrets manager or hashicorp vault accrdng to price n all things

  • @AgustinIgnacioGuayama
    @AgustinIgnacioGuayama 2 ปีที่แล้ว

    Very nice

  • @saiprasanna6616
    @saiprasanna6616 ปีที่แล้ว +1

    Can we have custom Pod Security Standards?

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว +1

      No default PSS cannot be modified , but there are alternatives like OPA gatekeeper or Kyverno or Kubewarden.

    • @saiprasanna6616
      @saiprasanna6616 ปีที่แล้ว

      @@learnwithgvr Got it, appreciate your quick response.
      Your channel is very helpful to learn advanced k8s concepts. Thank you for your education 🙂
      🙏

  • @tamilselvan8343
    @tamilselvan8343 2 ปีที่แล้ว

    Hi Ramanan,Can you please share those yaml files github link which you have shown in this videos?

    • @learnwithgvr
      @learnwithgvr  2 ปีที่แล้ว +1

      Please refer the video description for YAML files github repo

  • @jayunit100.apache
    @jayunit100.apache ปีที่แล้ว

    what about windows pods
    ? :)

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      Yes psa applicable to windows pids aswell but no effect. many of the pod securityContext fields have no effect on Windows, such as runAsUser, runAsGroup, seLinuxOptions, and more.
      If you specify .spec.os.name to windows most of the restricted settings won't work. So you need to tweak based on limitation.

  • @BVNTKS
    @BVNTKS ปีที่แล้ว

    Thank you so much for detailed explanation. Its really helpful.

    • @learnwithgvr
      @learnwithgvr  ปีที่แล้ว

      My pleasure, keep learning