Kubernetes Secrets Management with ESO | Kubernetes Tutorial | KodeKloud

Поделиться
HTML-код
  • Опубликовано: 2 окт 2024

Комментарии • 37

  • @francoisscala417
    @francoisscala417 Месяц назад +1

    pro tip: never use echo to encode or decode with base64, because the sensitive date is now in your shell history. Instead used cat and ctrl+d to finish input, like this: cat | base64 -d

  • @ganges6661
    @ganges6661 2 месяца назад +1

    We can utilise EKS service accounts linked to AWS IAM roles to improve on security.

  • @thiagoscodeler5152
    @thiagoscodeler5152 Месяц назад

    Great content Sanjeev. One question, how do you manage AWS secrets manager rotation in that case?

  • @sriramramesh8203
    @sriramramesh8203 26 дней назад

    hey man great video but I was hoping to get some help on the external secrets operator, I have a full setup with infisical's provider(infisical is basically an open source and self hosted alternative to aws ss) but the problem is for some reason the external secrets operator does not create the managed secret, this is all running on eks cluster and I see no error logs both the secret store and external secrets crds tell me everything is synced and ready yet I see no managed secret being created, this same setup works on my local kind cluster no issues but not on eks

  • @hyderabadperlmongers3654
    @hyderabadperlmongers3654 6 месяцев назад +3

    This is best so far on ESO :) , stright to point , no drama :) loved it

    • @KodeKloud
      @KodeKloud  4 месяца назад

      Hello, thank you for watching our video. We are glad that you liked our video. Do subscribe and stay connected with us. Cheers :)

  • @prashanthrebel4875
    @prashanthrebel4875 14 дней назад

    Thank you so much.

  • @AnteMijaljevic
    @AnteMijaljevic 4 месяца назад +2

    Straight to the point. Thank you. No BS.

    • @KodeKloud
      @KodeKloud  4 месяца назад +1

      Glad you appreciated the direct approach! We believe in cutting through the noise to deliver value. Stay tuned for more straightforward content! 🚀

  • @mohammedbanabila8515
    @mohammedbanabila8515 7 месяцев назад +1

    can be use identity provider odic with external secret operator ?

  • @mohammedbanabila8515
    @mohammedbanabila8515 7 месяцев назад +1

    can be use IRSA serviceaccount with secretstore rather than adding qccess and sec key ?

    • @yogithakakarla1716
      @yogithakakarla1716 6 месяцев назад

      Can we do this ? Because we cannot use accesskey and secret key
      And also storing accesskey and secret key in that secret is also risky right

  • @rajrehan2710
    @rajrehan2710 5 месяцев назад

    This is best so far. Awesome tool, but how do we encrypt those secrets?

  • @praveenkore842
    @praveenkore842 7 месяцев назад

    Nice 👍

    • @KodeKloud
      @KodeKloud  6 месяцев назад

      Keep learning with us .Stay connected with our channel and team :) . Do subscribe the channel for more updates : )

  • @vpatanjali
    @vpatanjali 7 месяцев назад

    Can you prepare a full video with terraform IAC. I needed this very badly

    • @KodeKloud
      @KodeKloud  6 месяцев назад

      Hey, thank you for watching our video. We will definitely look into your suggestions. Do subscribe and stay tuned for updates on our channel. Cheers :)

  • @achala1100
    @achala1100 Месяц назад

    you save my job, the best one

  • @stratfanstl
    @stratfanstl 7 месяцев назад

    Good demo of c the flow of this new middleman process. It solves the problem of defining credentials in YAML files that might become accidentally checked in to a source code repository. But it doesn't solve the other problem with using the internal secrets mechanism of Kubernetes. As of about 2022, there was still an inherent flaw with secrets within a K cluster in that the underlying data was physically persisted on disk on the main nodes in a way that allowed access and decoding as root. I think demos of Hashicorp Vault at various conferences demonstrated this flaw. Since this flow fetches the external "truth" of a secret then persists it as an internal secret, is the secret any safer? It is safe from being compromised by source code management mixups but it is still not safe at run time. Or has Kubernetes fixed that flaw?

    • @donalddev-fp3ym
      @donalddev-fp3ym 7 месяцев назад

      I personally prefer the flow or akv2k8s on the azure side that also comes with an injector

    • @vikas5221
      @vikas5221 2 месяца назад

      @kodecloud, this approach
      still fallbacks on creation of k8s secret where the sensitive data can be decoded. Is there any encryption that can be applied to be password and can be decrypted when used by the application ?

  • @kashifkm9079
    @kashifkm9079 7 месяцев назад

    Kubeseal also good tool to overcome the describe challenges

    • @KodeKloud
      @KodeKloud  6 месяцев назад

      Thank you so much : ) We are glad to be a part of your learning journey

  • @salborough2
    @salborough2 5 месяцев назад

    Great video - thanks so much :)

    • @KodeKloud
      @KodeKloud  4 месяца назад

      Glad it was helpful!

  • @rajenderprasad1193
    @rajenderprasad1193 7 месяцев назад

    Great stuff.. thanks KodeCloud

    • @KodeKloud
      @KodeKloud  6 месяцев назад

      You're welcome!

  • @peterjakubik
    @peterjakubik 7 месяцев назад

    Just in time when I need it. Nice snowboards 😊

    • @KodeKloud
      @KodeKloud  6 месяцев назад

      Glad you like them!

  • @iga3725
    @iga3725 6 месяцев назад

    good explanation! Thx

    • @KodeKloud
      @KodeKloud  4 месяца назад

      Glad it was helpful!

  • @Pyrusmalus
    @Pyrusmalus 7 месяцев назад

    Thanks for the detailed demo

  • @MichaelaMarkou
    @MichaelaMarkou 7 месяцев назад

    Great stuff! 🎉

    • @KodeKloud
      @KodeKloud  6 месяцев назад

      Keep learning with us .Stay connected with our channel and team :) . Do subscribe the channel for more updates : )