instruction
stringlengths
54
6.73k
output
stringlengths
73
4.06k
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/usr/local/go/src/crypto/elliptic/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /usr/local/go/src/crypto/elliptic/ recursive: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/usr/local/go/src/crypto/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. applies the rule to files with the '/**/crypto/**/' pattern, Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /usr/local/go/src/crypto/ recursive: true matchPatterns: - pattern: /**/crypto/**/ action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/usr/local/go/src/encoding/pem/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /usr/local/go/src/encoding/pem/ recursive: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/usr/local/go/src/regexp/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /usr/local/go/src/regexp/ recursive: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/unmarshal.go' pattern, Specifies a rule that matches a specific file absolute path '/go/src/github.com/gogo/protobuf/plugin/unmarshal/unmarshal.go'. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/unmarshal.go matchPaths: - path: /go/src/github.com/gogo/protobuf/plugin/unmarshal/unmarshal.go action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/kataras/iris/**/' pattern, Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/kataras/iris/**/ action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/mysql/my.cnf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/var/lib/mysql/', If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. specifies a rule that matches a specific directory path '/var/log/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/mysqldump'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/mysql/my.cnf ownerOnly: true matchDirectories: - dir: /etc/mysql/ recursive: true ownerOnly: true - dir: /var/lib/mysql/ readOnly: true recursive: true - dir: /var/log/mysql/ recursive: true process: matchPaths: - path: /usr/bin/mysqldump action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/lib/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/share/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/var/lib/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/var/log/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/local/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. Specifies a rule that matches a specific file absolute path '/etc/mysql/my.cnf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/mariadb.conf.d'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/conf.d'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/debian-start'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/debian.cnf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/mariadb.cnf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/mysqld.pid'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/tmp/mysql.sock'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/usr/lib/systemd/system/mysql.service'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/usr/lib/systemd/system/mysqld.service'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/mysql/my.cnf ownerOnly: true - path: /etc/mysql/mariadb.conf.d ownerOnly: true - path: /etc/mysql/conf.d ownerOnly: true - path: /etc/mysql/debian-start ownerOnly: true - path: /etc/mysql/debian.cnf ownerOnly: true - path: /etc/mysql/mariadb.cnf ownerOnly: true - path: /mysqld.pid ownerOnly: true - path: /tmp/mysql.sock ownerOnly: true - path: /usr/lib/systemd/system/mysql.service ownerOnly: true - path: /usr/lib/systemd/system/mysqld.service ownerOnly: true matchDirectories: - dir: /etc/mysql/ recursive: true ownerOnly: true - dir: /usr/lib/mysql/ recursive: true ownerOnly: true - dir: /usr/share/mysql/ recursive: true ownerOnly: true - dir: /var/lib/mysql/ recursive: true ownerOnly: true - dir: /var/log/mysql/ recursive: true ownerOnly: true - dir: /usr/local/mysql/ recursive: true ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/mysql*' pattern. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/mysql* action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the network-related policies. In this case, rule applies to TCP network traffic. Specifies what to do when rules match, which means relevant network activities will be logged.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 network: matchProtocols: - protocol: TCP action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/bin/bash'. '/bin/sh'. '/usr/bin/bash'. '/usr/bin/env'. '/usr/bin/shell'. '/bin/ksh'. '/etc/init.d'. '/dev/tty'. '/bin/zsh'. '/bin/tcsh'. '/bin/csh'. When the 'fromSource' field is defined, access to the file is controlled exclusively for the specified source. In this case, working rules are established for the specified source '/bin/bash'. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/bin/bash'. '/bin/sh'. '/usr/bin/bash'. '/usr/bin/env'. '/usr/bin/shell'. '/bin/ksh'. '/etc/init.d'. '/dev/tty'. '/bin/zsh'. '/bin/tcsh'. '/bin/csh'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /bin/bash - path: /bin/sh - path: /usr/bin/bash - path: /usr/bin/env - path: /usr/bin/shell - path: /bin/ksh - path: /etc/init.d - path: /dev/tty - path: /bin/zsh - path: /bin/tcsh - path: /bin/csh ownerOnly: true file: matchPaths: - path: /bin/bash - path: /bin/sh - path: /usr/bin/bash - path: /usr/bin/env - path: /usr/bin/shell - path: /bin/ksh - path: /etc/init.d - path: /dev/tty - path: /bin/zsh - path: /bin/tcsh - path: /bin/csh fromSource: - path: /bin/bash action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/cups/', specifies a rule that matches a specific directory path '/etc/xdg/', specifies a rule that matches a specific directory path '/etc/ssh/', specifies a rule that matches a specific directory path '/etc/apparmor.d/', specifies a rule that matches a specific directory path '/etc/udev/', specifies a rule that matches a specific directory path '/etc/x11/', specifies a rule that matches a specific directory path '/etc/opt/', Specifies a rule that matches a specific file absolute path '/etc/resolv.conf'. '/etc/bash.bashrc'. '/etc/profile'. '/etc/dhcp/dhclient.conf'. '/etc/fstab'. '/etc/hostname'. '/etc/hosts'. '/etc/hosts.deny'. '/etc/mime.type'. '/etc/motd'. '/etc/timezone'. '/etc/sudoers'. '/etc/httpd/conf'. '/etc/httpd.conf.d'. '/etc/default/grub'. '/boot/grub/grub.cfg'. '/boot/grub/grub.cfg'. '/etc/default/grub'. applies the rule to files with the '/home/**/.config' pattern, '/home/**/.xinitrc' pattern, '/home/**/.vimrc' pattern, '/home/**/.bashrc' pattern, '/home/**/.editor' pattern, '/home/**/.gitconfig' pattern, '/home/**/.profile' pattern, '/home/**/.ssh/config' pattern, Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /etc/cups/ - dir: /etc/xdg/ - dir: /etc/ssh/ - dir: /etc/apparmor.d/ - dir: /etc/udev/ - dir: /etc/x11/ - dir: /etc/opt/ matchPaths: - path: /etc/resolv.conf - path: /etc/bash.bashrc - path: /etc/profile - path: /etc/dhcp/dhclient.conf - path: /etc/fstab - path: /etc/hostname - path: /etc/hosts - path: /etc/hosts.deny - path: /etc/mime.type - path: /etc/motd - path: /etc/timezone - path: /etc/sudoers - path: /etc/httpd/conf - path: /etc/httpd.conf.d - path: /etc/default/grub - path: /boot/grub/grub.cfg - path: /boot/grub/grub.cfg - path: /etc/default/grub matchPatterns: - pattern: /home/**/.config - pattern: /home/**/.xinitrc - pattern: /home/**/.vimrc - pattern: /home/**/.bashrc - pattern: /home/**/.editor - pattern: /home/**/.gitconfig - pattern: /home/**/.profile - pattern: /home/**/.ssh/config action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/ssl/certs/', If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/etc/pki/tls/certs/', If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/etc/ssl/', If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/etc/pki/tls/', If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/etc/pki/ca-trust/extracted/pem/', If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /etc/ssl/certs/ readOnly: true ownerOnly: true - dir: /etc/pki/tls/certs/ readOnly: true ownerOnly: true - dir: /etc/ssl/ readOnly: true ownerOnly: true - dir: /etc/pki/tls/ readOnly: true ownerOnly: true - dir: /etc/pki/ca-trust/extracted/pem/ readOnly: true ownerOnly: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/bin/mv'. '/bin/cp'. '/bin/rm'. '/bin/rmdir'. '/bin/ls'. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /bin/mv - path: /bin/cp - path: /bin/rm - path: /bin/rmdir - path: /bin/ls action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/var/lib/postgresql/data/'. When the 'fromSource' field is defined, the action is only applied to source processes in the path '/usr/lib/postgresql/14/bin/postgres'. recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchDirectories: - dir: /var/lib/postgresql/data/ fromSource: - path: /usr/lib/postgresql/14/bin/postgres recursive: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/postgresql.conf' pattern, Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/postgresql.conf action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/dconf'. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /usr/bin/dconf action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/my.cnf' pattern, ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/my.cnf ownerOnly: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/var/lib/postgresql/data/postgresql.conf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. When the 'fromSource' field is defined, access to the file is controlled exclusively for the specified source. In this case, working rules are established for the specified source '/bin/touch'. '/bin/chmod'. '/bin/nano'. '/bin/cat'. '/bin/vi'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /var/lib/postgresql/data/postgresql.conf ownerOnly: true fromSource: - path: /bin/touch - path: /bin/chmod - path: /bin/nano - path: /bin/cat - path: /bin/vi action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/usr/lib/systemd/system/rescue.service'. '/usr/lib/systemd/systemd-sulogin-shell'. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /usr/lib/systemd/system/rescue.service - path: /usr/lib/systemd/systemd-sulogin-shell action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/fapolicyd/fapolicyd.conf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/fapolicyd/fapolicyd.rules'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/fapolicyd/fapolicyd.conf ownerOnly: true - path: /etc/fapolicyd/fapolicyd.rules ownerOnly: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/fchmod' pattern. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/fchmod action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/fchmodat' pattern. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/fchmodat action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/dconf/db/local.d/00-disable-CAD'. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/dconf/db/local.d/00-disable-CAD action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/root/.bash_profile'. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. '/root/.bashrc'. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. '/etc/profile'. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /root/.bash_profile readOnly: true - path: /root/.bashrc readOnly: true - path: /etc/profile readOnly: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/cassandra/jmxremote.password'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/cassandra/jmxremote.password ownerOnly: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/confluence/WEB-INF/lib/xwork-1.0.3-atlassian-8.jar' pattern, '/**/confluence/WEB-INF/lib/xwork-1.0.3.6.jar' pattern, '/**/confluence/WEB-INF/lib/webwork-2.1.5-atlassian-3.jar' pattern, Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/confluence/WEB-INF/lib/xwork-1.0.3-atlassian-8.jar' pattern. '/**/confluence/WEB-INF/lib/xwork-1.0.3.6.jar' pattern. '/**/confluence/WEB-INF/lib/webwork-2.1.5-atlassian-3.jar' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/confluence/WEB-INF/lib/xwork-1.0.3-atlassian-8.jar - pattern: /**/confluence/WEB-INF/lib/xwork-1.0.3.6.jar - pattern: /**/confluence/WEB-INF/lib/webwork-2.1.5-atlassian-3.jar process: matchPatterns: - pattern: /**/confluence/WEB-INF/lib/xwork-1.0.3-atlassian-8.jar - pattern: /**/confluence/WEB-INF/lib/xwork-1.0.3.6.jar - pattern: /**/confluence/WEB-INF/lib/webwork-2.1.5-atlassian-3.jar action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/bower.json' pattern, Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/bower.json readOnly: false action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/usr/local/lib/node_modules/js-yaml/bin/js-yaml.js'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /usr/local/lib/node_modules/js-yaml/bin/js-yaml.js action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/tmp/passwd.bak'. '/etc/passwd'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/bin/sh'. '/tmp/sh'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /tmp/passwd.bak - path: /etc/passwd process: matchPaths: - path: /bin/sh - path: /tmp/sh action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/sbin/ldconfig'. When the 'fromSource' field is defined, the action is only applied to source processes in the path '/usr/bin/python2.7'. apply rules to the executable processes at paths '/usr/bin/whoami'. When the 'fromSource' field is defined, the action is only applied to source processes in the path '/bin/dash'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /sbin/ldconfig fromSource: - path: /usr/bin/python2.7 - path: /usr/bin/whoami fromSource: - path: /bin/dash action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/storage/logs/laravel.log' pattern, '/**/storage/logs/laravel.log/test.txt' pattern, Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/storage/logs/laravel.log - pattern: /**/storage/logs/laravel.log/test.txt action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/bin/good'. '/usr/bin/good'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: process: matchPaths: - path: /bin/good - path: /usr/bin/good action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/log/*.*' pattern, ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/log/*.* ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/storage/innobase/handler/handler0alter.cc'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /storage/innobase/handler/handler0alter.cc action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/sql/sql_type.cc'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /sql/sql_type.cc action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/strings/ctype-latin1.c'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /strings/ctype-latin1.c action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/sql/sql_class.cc'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /sql/sql_class.cc action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/sql/item_subselect.cc'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /sql/item_subselect.cc action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/row/row0mysql.cc'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /row/row0mysql.cc action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/sql/field_conv.cc'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /sql/field_conv.cc action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/sql/item_cmpfunc.cc'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /sql/item_cmpfunc.cc action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/mysqldump'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 app: testpod process: matchPaths: - path: /usr/bin/mysqldump action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/usr/share/zoneinfo/', If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/timedatectl'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/localtime'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /usr/share/zoneinfo/ readOnly: true ownerOnly: true process: matchPaths: - path: /usr/bin/timedatectl ownerOnly: true - path: /etc/localtime ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/*.conf' pattern, '/*.conf' pattern, ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/*.conf - pattern: /*.conf ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/*.pac' pattern, '/**/*.pac' pattern, Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /*.pac - pattern: /**/*.pac action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/scp'. '/usr/bin/sftp'. '/usr/bin/rsync'. '/usr/bin/dcp'. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /usr/bin/scp - path: /usr/bin/sftp - path: /usr/bin/rsync - path: /usr/bin/dcp action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/usr/local/tomcat/webapps/ROOT/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. specifies a rule that matches a specific directory path '/usr/local/tomcat/work/Catalina/localhost/ROOT/org/apache/jsp/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /usr/local/tomcat/webapps/ROOT/ recursive: true - dir: /usr/local/tomcat/work/Catalina/localhost/ROOT/org/apache/jsp/ recursive: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/squid-reports/**' pattern, Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/squid-reports/** action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/var/log/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /var/log/ recursive: true ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/mysql/my.cnf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/mariadb.conf.d'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/conf.d'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/debian-start'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/debian.cnf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/etc/mysql/mariadb.cnf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/mysqld.pid'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/tmp/mysql.sock'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/usr/lib/systemd/system/mysql.service'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/usr/lib/systemd/system/mysqld.service'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/mysql/my.cnf ownerOnly: true - path: /etc/mysql/mariadb.conf.d ownerOnly: true - path: /etc/mysql/conf.d ownerOnly: true - path: /etc/mysql/debian-start ownerOnly: true - path: /etc/mysql/debian.cnf ownerOnly: true - path: /etc/mysql/mariadb.cnf ownerOnly: true - path: /mysqld.pid ownerOnly: true - path: /tmp/mysql.sock ownerOnly: true - path: /usr/lib/systemd/system/mysql.service ownerOnly: true - path: /usr/lib/systemd/system/mysqld.service ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /etc/mysql/ recursive: true ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/var/log/mongodb/mongod.log'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /var/log/mongodb/mongod.log readOnly: false action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/mongod.conf'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/mongod.conf ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/var/lib/mongo/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /var/lib/mongo/ recursive: true ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/lib/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/share/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/var/lib/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/var/log/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/local/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /etc/mysql/ recursive: true ownerOnly: true - dir: /usr/lib/mysql/ recursive: true ownerOnly: true - dir: /usr/share/mysql/ recursive: true ownerOnly: true - dir: /var/lib/mysql/ recursive: true ownerOnly: true - dir: /var/log/mysql/ recursive: true ownerOnly: true - dir: /usr/local/mysql/ recursive: true ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/chown' pattern. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/**/chgrp' pattern. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/chown ownerOnly: true - pattern: /**/chgrp ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/var/log/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. When the 'fromSource' field is defined, access to the file is controlled exclusively for the specified source. In this case, working rules are established for the specified source specifies a rule that matches a specific directory path '/usr/bin/chmod', Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /var/log/ recursive: true fromSource: - path: /usr/bin/chmod action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/shosts.equiv' pattern, Specifies a rule that matches a specific file absolute path '/shosts.equiv'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/shosts.equiv matchPaths: - path: /shosts.equiv action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/gdm/custom.conf'. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/gdm/custom.conf action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/passwd'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/passwd ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/sbin/useradd'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/usr/sbin/groupadd'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/usr/sbin/userdel'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/usr/sbin/usermod'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /usr/sbin/useradd ownerOnly: true - path: /usr/sbin/groupadd ownerOnly: true - path: /usr/sbin/userdel ownerOnly: true - path: /usr/sbin/usermod ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/shadow'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/shadow ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/*krb5-workstation*' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/*krb5-workstation* action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/chown' pattern. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/chown ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/*telnet-server*' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/*telnet-server* action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/*rsh-server*' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/*rsh-server* action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/*tftp-server*' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPatterns: - pattern: /**/*tftp-server* action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/sbin/vsftpd'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /usr/sbin/vsftpd action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/*.log' pattern, ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/*.log ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/*.conf' pattern, ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/*.conf ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/lib/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/share/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/var/lib/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/var/log/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/usr/local/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /etc/mysql/ recursive: true ownerOnly: true - dir: /usr/lib/mysql/ recursive: true ownerOnly: true - dir: /usr/share/mysql/ recursive: true ownerOnly: true - dir: /var/lib/mysql/ recursive: true ownerOnly: true - dir: /var/log/mysql/ recursive: true ownerOnly: true - dir: /usr/local/mysql/ recursive: true ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/mysql/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /etc/mysql/ recursive: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/bin/cd'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /bin/cd action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/**'. When the 'fromSource' field is defined, the action is only applied to source processes in the path '/usr/bin/netcat'. apply rules to the executable processes at paths '/usr/bin/**'. When the 'fromSource' field is defined, the action is only applied to source processes in the path '/usr/bin/nc'. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /usr/bin/** fromSource: - path: /usr/bin/netcat - path: /usr/bin/** fromSource: - path: /usr/bin/nc action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/host.conf'. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. '/etc/ld.so.cache'. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. '/etc/resolv.conf'. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. applies the rule to processes with the '/**/linux-vdso.so.1' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process. apply rules to the executable processes at paths '/lib64/x86_64/libc.so.6'. '/lib64/libc.so.6'. '/lib64/tls/x86_64/x86_64/libc.so.6'. '/lib64/tls/libc.so.6'. '/lib64/tls/x86_64/libc.so.6'. '/lib64/x86_64/x86_64/libc.so.6'. '/lib64/ld-linux-x86-64.so.2'. '/lib/x86_64-linux-gnu/libc.so.6'. '/dev/urandom'.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/host.conf readOnly: true - path: /etc/ld.so.cache readOnly: true - path: /etc/resolv.conf readOnly: true process: matchPaths: - path: /lib64/x86_64/libc.so.6 - path: /lib64/libc.so.6 - path: /lib64/tls/x86_64/x86_64/libc.so.6 - path: /lib64/tls/libc.so.6 - path: /lib64/tls/x86_64/libc.so.6 - path: /lib64/x86_64/x86_64/libc.so.6 - path: /lib64/ld-linux-x86-64.so.2 - path: /lib/x86_64-linux-gnu/libc.so.6 - path: /dev/urandom matchPatterns: - pattern: /**/linux-vdso.so.1 action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/etc/rc-Zobk0jpi/PgSD93ql'. '/proc/kallsyms'. '/proc/syslogk'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/etc/rc-Zobk0jpi/PgSD93ql'. '/proc/kallsyms'. '/proc/syslogk'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /etc/rc-Zobk0jpi/PgSD93ql - path: /proc/kallsyms - path: /proc/syslogk process: matchPaths: - path: /etc/rc-Zobk0jpi/PgSD93ql - path: /proc/kallsyms - path: /proc/syslogk action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/src/ldr.sh'. '/src/sys.x86_64'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/sbin/iptables'. '/etc/iptables'. '/usr/share/iptables'. '/usr/sbin/ufw'. '/lib/ufw'. '/etc/ufw'. '/usr/bin/wget'. '/usr/bin/crontab'. '/etc/crontab'. '/usr/bin/top'. '/usr/bin/curl'. '/usr/bin/nohup'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPaths: - path: /src/ldr.sh - path: /src/sys.x86_64 process: matchPaths: - path: /sbin/iptables - path: /etc/iptables - path: /usr/share/iptables - path: /usr/sbin/ufw - path: /lib/ufw - path: /etc/ufw - path: /usr/bin/wget - path: /usr/bin/crontab - path: /etc/crontab - path: /usr/bin/top - path: /usr/bin/curl - path: /usr/bin/nohup action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/dev/shm/.alsp'. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/dev/shm/sbin'. '/usr/bin/tshd'. '/usr/bin/kube'. '/usr/bin/bioset'. '/usr/bin/apt'. '/usr/bin/apt-get'. '/usr/bin/tar'. '/bin/tar'. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /dev/shm/sbin - path: /usr/bin/tshd - path: /usr/bin/kube - path: /usr/bin/bioset - path: /usr/bin/apt - path: /usr/bin/apt-get - path: /usr/bin/tar - path: /bin/tar file: matchPaths: - path: /dev/shm/.alsp action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/ua-parser.js' pattern, ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/ua-parser.js ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. Specifies a rule that matches a specific file absolute path '/bin/bash'. '/bin/sh'. '/usr/bin/bash'. '/usr/bin/env'. '/usr/bin/shell'. '/bin/ksh'. '/etc/init.d'. '/dev/tty'. '/bin/zsh'. '/bin/tcsh'. '/bin/csh'. When the 'fromSource' field is defined, access to the file is controlled exclusively for the specified source. In this case, working rules are established for the specified source '/bin/bash'. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/bin/bash'. '/bin/sh'. '/usr/bin/bash'. '/usr/bin/env'. '/usr/bin/shell'. '/bin/ksh'. '/etc/init.d'. '/dev/tty'. '/bin/zsh'. '/bin/tcsh'. '/bin/csh'. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /bin/bash - path: /bin/sh - path: /usr/bin/bash - path: /usr/bin/env - path: /usr/bin/shell - path: /bin/ksh - path: /etc/init.d - path: /dev/tty - path: /bin/zsh - path: /bin/tcsh - path: /bin/csh file: matchPaths: - path: /bin/bash - path: /bin/sh - path: /usr/bin/bash - path: /usr/bin/env - path: /usr/bin/shell - path: /bin/ksh - path: /etc/init.d - path: /dev/tty - path: /bin/zsh - path: /bin/tcsh - path: /bin/csh fromSource: - path: /bin/bash action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/.Blackhawk.sh' pattern, '/.Blackhawk.sh' pattern, Specifies a rule that matches a specific file absolute path '/root/.Blackhawk.sh'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/chmod'. When the 'fromSource' field is defined, the action is only applied to source processes in the path '/usr/lib/jvm/java-9-openjdk-amd64/bin/java'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/.Blackhawk.sh - pattern: /.Blackhawk.sh matchPaths: - path: /root/.Blackhawk.sh process: matchPaths: - path: /usr/bin/chmod fromSource: - path: /usr/lib/jvm/java-9-openjdk-amd64/bin/java action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/sbin/modprobe'. '/usr/sbin/insmod'. '/usr/sbin/modinfo'. '/usr/sbin/lsmod'. Specifies the action to take when rules match, in which case the 'Audit' action logs the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /usr/sbin/modprobe - path: /usr/sbin/insmod - path: /usr/sbin/modinfo - path: /usr/sbin/lsmod action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/dev/shm/kdmtmpflush'. '/dev/shm/kdevtmpfls'. '/dev/shm/ff'. '/run/lock/kdumpflush'. '/run/lock/kdumpcab'. '/var/lock/kdumpcab'. '/var/lock/kdumpcache'. '/var/run/haldrund.pid'. '/etc/avahi/avahi.conf'. '/etc/cups/cups'. '/etc/cups/cups.conf'. '/etc/gofer/gofor.conf'. '/etc/gss/gss.conf'. '/etc/jvm/jvm.conf'. '/etc/ntp/ntpd'. '/etc/opt/opt.conf'. '/etc/pm/pm.conf'. '/etc/pulp/agent.conf'. '/etc/ssl/ssl.conf'. '/etc/sysconfig/kdumplog'. '/etc/sysconfig/nfs.conf'. '/etc/sysconfig/pcscd.conf'. '/etc/xdg/xdg.conf'. '/usr/java/jdk1.8.0_181-amd64/.java/init.d/jexecd'. '/usr/local/mysql/bin/myisambug'. '/lib64/libcaac.so.1'. '/run/lock/lvv'. '/run/lock/lvm/lv'. '/var/run/lvm/vm'. '/dev/shm/sem'. '/usr/local/bin/ldapdomaindump'. '/usr/local/bin/ldd2bloodhound'. '/lib/librbtinfo.so.1'. '/usr/lib/autofs/mountd'. '/opt/VRTSvcs/bin/IP/online_Agent'. '/tmp/getuid.so'. '/usr/lib/secure/getuid.so'. '/usr/local/bin/GetADUsers.py'. '/usr/local/bin/GetNPUsers.py'. '/usr/local/bin/GetUserSPNs.py'. '/usr/local/bin/atexec.py'. '/usr/local/bin/dcomexec.py'. '/usr/local/bin/dpapi.py'. '/usr/local/bin/esentutl.py'. '/usr/local/bin/getArch.py'. '/usr/local/bin/getPac.py'. '/usr/local/bin/getST.py'. '/usr/local/bin/getTGT.py'. '/usr/local/bin/goldenPac.py'. '/usr/local/bin/ifmap.py'. '/usr/local/bin/karmaSMB.py'. '/usr/local/bin/lookupsid.py'. '/usr/local/bin/mimikatz.py'. '/usr/local/bin/mqtt_check.py'. '/usr/local/bin/mssqlclient.py'. '/usr/local/bin/mssqlinstance.py'. '/usr/local/bin/netview.py'. '/usr/local/bin/nmapAnswerMachine.py'. '/usr/local/bin/ntfs-read.py'. '/usr/local/bin/ntlmrelayx.py'. '/usr/local/bin/opdump.py'. '/usr/local/bin/ping.py'. '/usr/local/bin/ping6.py'. '/usr/local/bin/psexec.py'. '/usr/local/bin/raiseChild.py'. '/usr/local/bin/rdp_check.py'. '/usr/local/bin/reg.py'. '/usr/local/bin/registry-read.py'. '/usr/local/bin/rpcdump.py'. '/usr/local/bin/sambaPipe.py'. '/usr/local/bin/samrdump.py'. '/usr/local/bin/secretsdump.py'. '/usr/local/bin/services.py'. '/usr/local/bin/smbclient.py'. '/usr/local/bin/smbexec.py'. '/usr/local/bin/smbrelayx.py'. '/usr/local/bin/smbserver.py'. '/usr/local/bin/sniff.py'. '/usr/local/bin/sniffer.py'. '/usr/local/bin/split.py'. '/usr/local/bin/ticketer.py'. '/usr/local/bin/wmiexec.py'. '/usr/local/bin/wmipersist.py'. '/usr/local/bin/wmiquery.py'. applies the rule to processes with the 'dbus-daemon' pattern. 'justtryit' pattern. 'justrobot' pattern. 'justforfun' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /dev/shm/kdmtmpflush - path: /dev/shm/kdevtmpfls - path: /dev/shm/ff - path: /run/lock/kdumpflush - path: /run/lock/kdumpcab - path: /var/lock/kdumpcab - path: /var/lock/kdumpcache - path: /var/run/haldrund.pid - path: /etc/avahi/avahi.conf - path: /etc/cups/cups - path: /etc/cups/cups.conf - path: /etc/gofer/gofor.conf - path: /etc/gss/gss.conf - path: /etc/jvm/jvm.conf - path: /etc/ntp/ntpd - path: /etc/opt/opt.conf - path: /etc/pm/pm.conf - path: /etc/pulp/agent.conf - path: /etc/ssl/ssl.conf - path: /etc/sysconfig/kdumplog - path: /etc/sysconfig/nfs.conf - path: /etc/sysconfig/pcscd.conf - path: /etc/xdg/xdg.conf - path: /usr/java/jdk1.8.0_181-amd64/.java/init.d/jexecd - path: /usr/local/mysql/bin/myisambug - path: /lib64/libcaac.so.1 - path: /run/lock/lvv - path: /run/lock/lvm/lv - path: /var/run/lvm/vm - path: /dev/shm/sem - path: /usr/local/bin/ldapdomaindump - path: /usr/local/bin/ldd2bloodhound - path: /lib/librbtinfo.so.1 - path: /usr/lib/autofs/mountd - path: /opt/VRTSvcs/bin/IP/online_Agent - path: /tmp/getuid.so - path: /usr/lib/secure/getuid.so - path: /usr/local/bin/GetADUsers.py - path: /usr/local/bin/GetNPUsers.py - path: /usr/local/bin/GetUserSPNs.py - path: /usr/local/bin/atexec.py - path: /usr/local/bin/dcomexec.py - path: /usr/local/bin/dpapi.py - path: /usr/local/bin/esentutl.py - path: /usr/local/bin/getArch.py - path: /usr/local/bin/getPac.py - path: /usr/local/bin/getST.py - path: /usr/local/bin/getTGT.py - path: /usr/local/bin/goldenPac.py - path: /usr/local/bin/ifmap.py - path: /usr/local/bin/karmaSMB.py - path: /usr/local/bin/lookupsid.py - path: /usr/local/bin/mimikatz.py - path: /usr/local/bin/mqtt_check.py - path: /usr/local/bin/mssqlclient.py - path: /usr/local/bin/mssqlinstance.py - path: /usr/local/bin/netview.py - path: /usr/local/bin/nmapAnswerMachine.py - path: /usr/local/bin/ntfs-read.py - path: /usr/local/bin/ntlmrelayx.py - path: /usr/local/bin/opdump.py - path: /usr/local/bin/ping.py - path: /usr/local/bin/ping6.py - path: /usr/local/bin/psexec.py - path: /usr/local/bin/raiseChild.py - path: /usr/local/bin/rdp_check.py - path: /usr/local/bin/reg.py - path: /usr/local/bin/registry-read.py - path: /usr/local/bin/rpcdump.py - path: /usr/local/bin/sambaPipe.py - path: /usr/local/bin/samrdump.py - path: /usr/local/bin/secretsdump.py - path: /usr/local/bin/services.py - path: /usr/local/bin/smbclient.py - path: /usr/local/bin/smbexec.py - path: /usr/local/bin/smbrelayx.py - path: /usr/local/bin/smbserver.py - path: /usr/local/bin/sniff.py - path: /usr/local/bin/sniffer.py - path: /usr/local/bin/split.py - path: /usr/local/bin/ticketer.py - path: /usr/local/bin/wmiexec.py - path: /usr/local/bin/wmipersist.py - path: /usr/local/bin/wmiquery.py matchPatterns: - pattern: dbus-daemon - pattern: justtryit - pattern: justrobot - pattern: justforfun action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. applies the rule to processes with the 'dbus-daemon' pattern. 'justtryit' pattern. 'justrobot' pattern. 'justforfun' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process. apply rules to the executable processes at paths '/dev/shm/kdmtmpflush'. ' /var/run/haldrund.pid'.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /dev/shm/kdmtmpflush - path: /var/run/haldrund.pid matchPatterns: - pattern: dbus-daemon - pattern: justtryit - pattern: justrobot - pattern: justforfun action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/var/log/cassandra/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. When the 'fromSource' field is defined, access to the file is controlled exclusively for the specified source. In this case, working rules are established for the specified source specifies a rule that matches a specific directory path '/usr/bin/rm', specifies a rule that matches a specific directory path '/usr/bin/rmdir', specifies a rule that matches a specific directory path '/usr/bin/cp', specifies a rule that matches a specific directory path '/usr/bin/mv', Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /var/log/cassandra/ recursive: true readOnly: false fromSource: - path: /usr/bin/rm - path: /usr/bin/rmdir - path: /usr/bin/cp - path: /usr/bin/mv action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/var/log/cassandra/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. When the 'fromSource' field is defined, access to the file is controlled exclusively for the specified source. In this case, working rules are established for the specified source specifies a rule that matches a specific directory path '/usr/bin/touch', specifies a rule that matches a specific directory path '/usr/bin/chmod', specifies a rule that matches a specific directory path '/usr/bin/nano', specifies a rule that matches a specific directory path '/usr/bin/cat', specifies a rule that matches a specific directory path '/usr/bin/vi', Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /var/log/cassandra/ recursive: true readOnly: false fromSource: - path: /usr/bin/touch - path: /usr/bin/chmod - path: /usr/bin/nano - path: /usr/bin/cat - path: /usr/bin/vi action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/cassandra/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. When the 'fromSource' field is defined, access to the file is controlled exclusively for the specified source. In this case, working rules are established for the specified source specifies a rule that matches a specific directory path '/usr/bin/chown', specifies a rule that matches a specific directory path '/usr/bin/chmod', specifies a rule that matches a specific directory path '/usr/bin/chgrp', Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /etc/cassandra/ recursive: true readOnly: false fromSource: - path: /usr/bin/chown - path: /usr/bin/chmod - path: /usr/bin/chgrp action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/var/log/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. specifies a rule that matches a specific directory path '/dev/log/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. Specifies what to do when rules match, in which case the action 'Audit' monitorings access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /var/log/ recursive: true readOnly: true - dir: /dev/log/ recursive: true readOnly: true action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/dev/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. specifies a rule that matches a specific directory path '/tmp/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies a rule that matches a specific file absolute path '/etc/ld.so.preload'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. If readOnly is enabled, the read operation will be only allowed, and any other operations (e.g., write) will be blocked. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/rsync'. '/usr/bin/scp'. '/usr/bin/sftp'. '/bin/rsync'. '/bin/scp'. '/bin/sftp'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /dev/ recursive: true readOnly: true ownerOnly: true - dir: /tmp/ recursive: true readOnly: true ownerOnly: true matchPaths: - path: /etc/ld.so.preload ownerOnly: true readOnly: true process: matchPaths: - path: /usr/bin/rsync - path: /usr/bin/scp - path: /usr/bin/sftp - path: /bin/rsync - path: /bin/scp - path: /bin/sftp action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/apt'. '/usr/bin/wget'. '/usr/bin/curl'. '/usr/bin/http'. '/usr/bin/zypp'. '/usr/bin/yum'. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /usr/bin/apt matchPaths: - path: /usr/bin/wget matchPaths: - path: /usr/bin/curl matchPaths: - path: /usr/bin/http matchPaths: - path: /usr/bin/zypp matchPaths: - path: /usr/bin/yum action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/etc/network/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. specifies a rule that matches a specific directory path '/etc/dhcp/', recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies a rule that matches a specific file absolute path '/etc/resolv.conf'. '/etc/named.conf'. '/etc/proftpd.conf'. '/etc/exim.conf'. '/etc/pure-ftpd.conf'. '/etc/ca-certificates.conf'. '/etc/host.conf'. '/etc/nsswitch.conf'. '/etc/adduser.conf'. '/etc/sysctl.conf'. Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchDirectories: - dir: /etc/network/ recursive: true - dir: /etc/dhcp/ recursive: true matchPaths: - path: /etc/resolv.conf - path: /etc/named.conf - path: /etc/proftpd.conf - path: /etc/exim.conf - path: /etc/pure-ftpd.conf - path: /etc/ca-certificates.conf - path: /etc/host.conf - path: /etc/nsswitch.conf - path: /etc/adduser.conf - path: /etc/sysctl.conf action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 action: Audit
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. apply rules to the executable processes at paths '/usr/bin/sudo'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. '/bin/sudo'. ownerOnly is enabled, so only the owner of the executable defined by matchPaths and matchDirectories can run. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchPaths: - path: /usr/bin/sudo ownerOnly: true - path: /bin/sudo ownerOnly: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/usr/bin/'. recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. '/bin/'. recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. '/usr/local/bin/'. recursive is enabled, so the coverage will extend to the subdirectories of the directory defined with matchDirectories. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchDirectories: - dir: /usr/bin/ recursive: true - dir: /bin/ recursive: true - dir: /usr/local/bin/ recursive: true action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines rules related to processes running in the selected pods. similar to matchpath, but for dictionaries, specifies a rule that matches a specific directory path '/usr/bin/'. '/usr/local/bin/'. '/bin/'. When the 'fromSource' field is defined, the action is only applied to source processes in the path '/usr/bin/mvn'. applies the rule to processes with the '/**/qtp*' pattern. Specifies the action to take when rules match, in which case the 'Block' action blocks the execution of the matching process.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 process: matchDirectories: - dir: /usr/bin/ - dir: /usr/local/bin/ - dir: /bin/ fromSource: - path: /usr/bin/mvn matchPatterns: - pattern: /**/qtp* action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/var/www/html/wp-content/uploads/**/*.php' pattern, '/var/www/html/wp-content/uploads/**/*.sh' pattern, Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /var/www/html/wp-content/uploads/**/*.php - pattern: /var/www/html/wp-content/uploads/**/*.sh action: Block
Create a KubeArmorPolicy for a kubernetes environment. Selects the Kubernetes pods to which this policy will apply. In this case, it selects pods with the label 'container: ubuntu-1'. defines the policy related to file access. applies the rule to files with the '/**/cache/backup/*' pattern, Specifies what to do when rules match, in which case the action 'Block' blocks access to the matching file.
kind: KubeArmorPolicy spec: selector: matchLabels: container: ubuntu-1 file: matchPatterns: - pattern: /**/cache/backup/* action: Block