Kubernetes Pod Security Standards (PSS)

From wikieduonline
(Redirected from PSS)
Jump to navigation Jump to search

Pod Security Standards (PSS) and Pod Security Admission (PSA) define security restrictions for a broad set of workloads since Kubernetes v1.23 (Dec 2021), and replaced Pod Security Policies (PSP) since Kubernetes v1.25 (Aug 2022). PSS define security levels for workloads. PSAs describe requirements for pod security contexts and related fields. PSAs reference PSS levels to define security restrictions. [1]


Related[edit]

See also[edit]

  • https://ranchermanager.docs.rancher.com/how-to-guides/new-user-guides/authentication-permissions-and-global-configuration/pod-security-standards
  • Advertising: