当前位置:首页 > K8S > 正文内容

K8S开启Seccomp安全机制

zhangquanyu1年前 (2023-04-24)K8S318

1、PSP 激活

vim /etc/systemd/system/kube-apiserver.service
添加:

  --enable-admission-plugins=PodSecurityPolicy

EA4FA020-3212-40B0-AC40-CD22CD801AFB.png

systemctl restart kube-apiserver.service
2、创建policy 
vim psp-privileged.yaml
apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
  name: privileged
  annotations:
    seccomp.security.alpha.kubernetes.io/allowedProfileNames: '*'
spec:
  privileged: false
  allowPrivilegeEscalation: true
  allowedCapabilities:
  - '*'
  volumes:
  - '*'
  hostNetwork: true
  hostPorts:
  - min: 0
    max: 65535
  hostIPC: true
  hostPID: true
  runAsUser:
    rule: 'RunAsAny'
  seLinux:
    rule: 'RunAsAny'
  supplementalGroups:
    rule: 'RunAsAny'
  fsGroup:
    rule: ‘RunAsAny'
kubectl create -f clusterrole-privileged.yaml
3、创建cluster role
vim clusterrole-privileged.yaml
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
  name: policyrole
rules:
- apiGroups: ['policy']
  resources: ['podsecuritypolicies']
  verbs:     ['use']
  resourceNames:
  - privileged
kubectl create -f clusterrole-privileged.yaml
4、role绑定到service account
vim clusterrolebinding-privileged.yaml
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
  name: policyrolebinding
roleRef:
  kind: ClusterRole
  name: policyrole
  apiGroup: rbac.authorization.k8s.io
subjects:
# Authorize specific service accounts:
- kind: ServiceAccount
   name: default
   namespace: ctsi

kubectl apply -f clusterrolebinding-privileged.yaml


扫描二维码推送至手机访问。

版权声明:本文由张权予博客发布,如需转载请注明出处。

本文链接:https://zhangquanyu.com/?id=15

标签: K8S
分享给朋友:
返回列表

没有更早的文章了...

没有最新的文章了...

“K8S开启Seccomp安全机制” 的相关文章