PodSecurityPolicy Operations: Difference between revisions

From NovaOrdis Knowledge Base
Jump to navigation Jump to search
Line 18: Line 18:
   resourceNames:
   resourceNames:
   - 'example'
   - 'example'
</syntaxhighlight>
Create the RoleBinding that binds the service account to the role:
<syntaxhighlight lang='yaml'>
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
  name: access-to-podsecuritypolicy-test-serviceaccount-binding
roleRef:
  kind: Role
  name: access-to-podsecuritypolicy
  apiGroup: rbac.authorization.k8s.io
subjects:
- kind: ServiceAccount
  name: test-serviceaccount
  namespace: default
</syntaxhighlight>
</syntaxhighlight>


=Associate a PodSecurityPolicy with a User Account=
=Associate a PodSecurityPolicy with a User Account=
{{External|https://kubernetes.io/docs/concepts/policy/pod-security-policy/#via-rbac}}
{{External|https://kubernetes.io/docs/concepts/policy/pod-security-policy/#via-rbac}}

Revision as of 03:16, 3 September 2020

Internal


Associate a PodSecurityPolicy with a Service Account

Create a Role that allows using the PodSecurityPolicy. Assuming that the name of the PodSecurityPolicy is "example", the role metadata should be similar to:

apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
  name: access-to-podsecuritypolicy
rules:
- apiGroups: ['policy']
  resources: ['podsecuritypolicies']
  verbs:     ['use']
  resourceNames:
  - 'example'

Create the RoleBinding that binds the service account to the role:

apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
  name: access-to-podsecuritypolicy-test-serviceaccount-binding
roleRef:
  kind: Role
  name: access-to-podsecuritypolicy
  apiGroup: rbac.authorization.k8s.io
subjects:
- kind: ServiceAccount
  name: test-serviceaccount
  namespace: default

Associate a PodSecurityPolicy with a User Account

https://kubernetes.io/docs/concepts/policy/pod-security-policy/#via-rbac