Breaking News: Grepper is joining You.com. Read the official announcement!
Check it out

We will go with RBAC#

Sumit Rawal answered on June 23, 2023 Popularity 2/10 Helpfulness 1/10

Contents


More Related Answers


We will go with RBAC#

0

Among the four authorization methods, RBAC is the right choice for user-based authorization. Since we’ll focus this chapter on the exploration of the means to authorize humans, RBAC will be our primary focus.

What can we do with RBAC?

We can use it to secure the cluster by allowing access only to authorized users.

We can define roles that would grant different levels of access to users and groups. Some could have god-like permissions that would allow them to do almost anything, while others could be limited only to basic non-destructive operations. There can be many other roles in between.

We can combine RBAC with Namespaces and allow users to operate only within specific segments of a cluster.

There are many other combinations we could apply depending on particular use-cases.

We’ll leave the rest for later and explore details through a few examples. As you might already suspect, we’ll kick it off with a new k3d cluster.

To check if RBAC is enabled on k3d run kubectl api-versions if it is enabled you should see .rbac.authorization.k8s.io/v1.

It might come in handy to have a few objects in the cluster so we’ll deploy the go-demo-2 application. We’ll use it to test different permutations of the authorization strategies we’ll use soon.

The definition of the go-demo-2 application is the same as the one we created in the previous chapters so we’ll skip the explanation and just execute kubectl create.

Popularity 2/10 Helpfulness 1/10 Language go
Source: Grepper
Tags: go
Link to this answer
Share Copy Link
Contributed on Jun 23 2023
Sumit Rawal
0 Answers  Avg Quality 2/10


X

Continue with Google

By continuing, I agree that I have read and agree to Greppers's Terms of Service and Privacy Policy.
X
Grepper Account Login Required

Oops, You will need to install Grepper and log-in to perform this action.