Kubernetes SecurityContext(s)

Support HackTricks

PodSecurityContext

From the docs:

Pod์˜ ๋ณด์•ˆ ์ปจํ…์ŠคํŠธ๋ฅผ ์ง€์ •ํ•  ๋•Œ ์—ฌ๋Ÿฌ ์†์„ฑ์„ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๋ฐฉ์–ด์  ๋ณด์•ˆ ๊ด€์ ์—์„œ ๊ณ ๋ คํ•ด์•ผ ํ•  ์‚ฌํ•ญ์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค:

  • runASNonRoot๋ฅผ True๋กœ ์„ค์ •

  • runAsUser๋ฅผ ๊ตฌ์„ฑ

  • ๊ฐ€๋Šฅํ•˜๋‹ค๋ฉด seLinuxOptions ๋ฐ seccompProfile์„ ์ง€์ •ํ•˜์—ฌ ๊ถŒํ•œ์„ ์ œํ•œํ•˜๋Š” ๊ฒƒ์„ ๊ณ ๋ ค

  • runAsGroup ๋ฐ supplementaryGroups๋ฅผ ํ†ตํ•ด privilege group ์ ‘๊ทผ์„ ์ œ๊ณตํ•˜์ง€ ์•Š์Œ

SecurityContext

From the docs:

์ด ์ปจํ…์ŠคํŠธ๋Š” ์ปจํ…Œ์ด๋„ˆ ์ •์˜ ๋‚ด๋ถ€์— ์„ค์ •๋ฉ๋‹ˆ๋‹ค. ๋ฐฉ์–ด์  ๋ณด์•ˆ ๊ด€์ ์—์„œ ๊ณ ๋ คํ•ด์•ผ ํ•  ์‚ฌํ•ญ์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค:

  • allowPrivilegeEscalation์„ False๋กœ ์„ค์ •

  • ๋ฏผ๊ฐํ•œ capabilities๋ฅผ ์ถ”๊ฐ€ํ•˜์ง€ ์•Š์Œ (ํ•„์š” ์—†๋Š” ๊ฒƒ๋“ค์€ ์ œ๊ฑฐ)

  • privileged๋ฅผ False๋กœ ์„ค์ •

  • ๊ฐ€๋Šฅํ•˜๋‹ค๋ฉด readOnlyFilesystem์„ True๋กœ ์„ค์ •

  • runAsNonRoot๋ฅผ True๋กœ ์„ค์ •ํ•˜๊ณ  runAsUser๋ฅผ ์„ค์ •

  • ๊ฐ€๋Šฅํ•˜๋‹ค๋ฉด seLinuxOptions ๋ฐ seccompProfile์„ ์ง€์ •ํ•˜์—ฌ ๊ถŒํ•œ์„ ์ œํ•œํ•˜๋Š” ๊ฒƒ์„ ๊ณ ๋ ค

  • runAsGroup๋ฅผ ํ†ตํ•ด privilege group ์ ‘๊ทผ์„ ์ œ๊ณตํ•˜์ง€ ์•Š์Œ.

SecurityContext์™€ PodSecurityContext ๋ชจ๋‘์— ์„ค์ •๋œ ์†์„ฑ์€ SecurityContext์— ์ง€์ •๋œ ๊ฐ’์ด ์šฐ์„ ํ•ฉ๋‹ˆ๋‹ค.

References

Support HackTricks

Last updated