Kubernetes access management made easy with Devtron

TL;DR: Kubernetes enables the deployment, scaling, and management of containerized applications. However, managing the users on a large scale is a headache for DevOps and K8s system managers. Devtron provides easy access management on Kubernetes.

a year ago   •   5 min read

By Rupin Solanki
Table of contents

Kubernetes is a leading container orchestration platform that enables the deployment, scaling, and management of containerized applications. As organizations adopt Kubernetes to leverage the benefits of containerization, ensuring secure access to Kubernetes becomes paramount. While Kubernetes offers a robust access management framework known as Role-based access control (RBAC), which allows administrators to define roles, assign permissions, and control access to various Kubernetes resources, maintaining and scaling across multiple clusters is quite time-consuming.  

Challenges of native access management in Kubernetes

Though Kubernetes has robust access management based on RBAC, offering numerous benefits, it does have some flaws that every user should be aware of.

a) Complexity and learning curve:

RBAC in Kubernetes will be a hectic task if multiple teams have different access requirements to multiple clusters. The intricacies of defining roles, binding them to subjects, and managing access rules for large users and applications requires a solid understanding of Kubernetes concepts and can pose challenges for less experienced users.

b) Lack of Dynamic Authorization:

Kubernetes RBAC policies are typically static and require manual updates to reflect changes in user roles or permissions. This lack of dynamic authorization can lead to challenges in managing access control when dealing with frequently changing environments or evolving teams.

c) Limited Support for External Identity Providers:

Kubernetes RBAC natively supports user and group identities defined within the Kubernetes cluster. However, integrating with external identity providers, such as LDAP or SAML, can be challenging. Managing access for users who are part of an existing identity management system might require additional configuration and external tooling.

Simplifying Access Management with Devtron

Devtron is a comprehensive DevOps platform designed to simplify and streamline the software delivery process. It provides a range of tools and features that enable organizations to efficiently manage their application deployments, scaling, monitoring, and more.

One key aspect of Devtron is its robust user-based access management system, which allows organizations to define and control user access to various components and functionalities within the platform.

User Management on the Devtron Platform

With Devtron's user-based access management, administrators can effectively govern who can perform specific actions, view or modify certain resources, and on what level of detail one can collaborate with the DevOps pipeline. This ensures that the right users have the appropriate permissions to perform their tasks while maintaining security, compliance, and accountability.

Devtron also provides integration with SSO systems like Google, GitHub, Gitlab, OpenID connect, etc. You can also go through this documentation to read more about SSO login.  

This enables organizations to leverage their existing user management infrastructure and maintain centralized control over user access, making it easier to enforce consistent access policies across different platforms and applications.

Devtron's user-based access management revolves around the concept of roles and permissions. Devtron has inbuilt 5 roles; these roles are

  • View only,
  • Build & deploy,
  • Admin,
  • Manager, and
  • Super admin.

Administrators can define roles that align with specific responsibilities or job functions within the organization. Each role can be associated with a set of permissions, which determine the actions and resources a user with that role can access. Organizations can establish a fine-grained access control system by assigning roles to individual users or groups. This helps prevent unauthorized access to sensitive resources and reduces the risk of accidental misconfigurations or data breaches.

Devtron's access management also allows for easy onboarding and offboarding of users, ensuring that access is provisioned and revoked as needed during user lifecycle management.

How to Provide user access to Kubernetes Resources?

In the fast-paced world of DevOps, managing user access and permissions is critical for maintaining security and efficiency in the software delivery pipeline. Devtron, a comprehensive DevOps platform, offers a powerful user-based access management system that allows organizations to control and govern user access to various components and functionalities within the platform.

Adding Users

To add a new user in Devtron, the first step is to configure Single Sign-On (SSO) login, which ensures secure authentication. Once SSO is set up, administrators can navigate to the global configuration settings and access the "Authorization" section. From there, they can proceed to the "User Permissions" tab and add new users.

Administrators can also assign custom applications, such as the Helm application, Kubernetes resource browser, or chart groups, to the user during the user creation process. Additionally, administrators can define user roles, such as view, build and deploy, based on their responsibilities and job functions.

Fine-Grained Access Management

Devtron offers refined access management capabilities, allowing administrators to provide fine-grained access to users. This is achieved by selecting the project to which users should have access, followed by specifying the environment and custom application within the project. By configuring permissions at this level, organizations can ensure that users only have access to the specific resources they need, enhancing security and minimizing the risk of unauthorized access.

Permission Groups for Streamlined Access

To simplify access management, Devtron allows administrators to create permission groups. These groups can be associated with specific permissions, and users can be added to the groups, simplifying the process of managing permissions for multiple users. Assigning permissions to groups rather than individual users helps maintain consistency and streamlines access management as user roles and responsibilities change over time.

Kubernetes Resource Access

A noteworthy feature of Devtron's access management is the ability to provide users access to specific Kubernetes resources. Administrators have granular control over resource permissions by selecting the namespace, apiGroups, Kind, and ResourceName. These permissions are reflected within the Kubernetes resource browser, ensuring that users only see and interact with the resources they are authorized to access.

We can provide a user access to the Kubernetes resources. Administrators can choose the namespace, apiGroups, Kind, and ResourcesName .

The permissions for the Kubernetes resources will be reflected for the kubernetes resources browser.

Conclusion

Devtron's user-based access management system empowers organizations to establish secure, controlled, and collaborative DevOps workflows. By leveraging fine-grained access controls, administrators can provide users with specific permissions based on their roles and responsibilities.

The ability to manage permissions at the project, environment, and custom application levels enables organizations to maintain a high level of security and efficiency. Additionally, the integration of Kubernetes resource access management further enhances Devtron's capabilities, allowing for seamless management of resources within Kubernetes clusters. With Devtron's user-based access management, organizations can ensure their DevOps processes are secure, well-governed, and optimized for collaboration.

Spread the word

Keep reading