top of page

10 Kubernetes Best Practices

The increased use of containers has resulted in an increase in demand for Container Orchestration Platforms such as Kubernetes. The use of containers to bundle software has greatly simplified the process of moving applications from development to production. Without a doubt, Kubernetes as a platform orchestrator has further eased the procedure by introducing its profound techniques.


Today, I'd want to discuss some of the best practises I've discovered while utilising Kubernetes for enabling safe deployments and increasing cluster efficiency.


So, let's get started.


1. Use Namespaces

A Namespace is an efficient resource provided by Kubernetes for big teams to separate their work. Namespaces should be used to divide the work of multiple teams on a same Kubernetes cluster. Namespaces also aid in the isolation of different programmes, making management easier.

Implementing suitable standards defining which namespace should be used for what type of activity simplifies administration. It also prevents clutter by not requiring everything to be kept under one roof.

2. Use Secrets and Configmaps

Most programmes require configuration information, which may include private data such as secret keys, passwords, or userids. A straightforward fix is to send these facts using environment variables.


However, this method is much less secure, and you should instead utilise secrets and configmaps. This not only protects apps but also allows you to alter these information in separate YAML files without having to change the main-application deployment file.

3. Leverage RBAC features

Kubernetes has included a rather comprehensive RBAC functionality to establish individual, team, or application access to the cluster. Kubernetes Roles is a resource that specifies the activities that are permitted in the cluster. RoleBindings are used to associate these roles with Users or Applications (Service Accounts). This method of defining limited access to clusters provides an access management layer.


Having said that, it is important to remember to use these features judiciously. An application that requests namespace-scoped pod view only permission should not be granted cluster-wide pod listing permission. Furthermore, a user/teammate should not be provided access to secrets that he or she is not interested in. A robust access management layer protects the cluster against unanticipated catastrophes.

4. Specify Resource Limits

Setting resource utilisation restrictions for programmes is a smart practise. It provides for the management of the cluster's resources and avoids the possibility of excessive resource drain by a single application, which can have a negative influence on the performance of other applications. These CPU or Memory utilisation restrictions can be specified for each container in the specification of a Kubernetes Pod/Deployment/StatefulSet.

5. Use of initContainers

An initContainer has an appealing characteristic. It finishes before the main application container starts. As a result, some regard it as a possible aid capable of running bespoke utilities and configuring code that is not part of the main image.


It is best to utilise initContainers when doing actions such as fetching code from repositories or utilising commands such as'sed' or 'awk' for setup. It allows for the elimination of superfluous layers in the image by not include these processes in the image creation process.

6. Use readiness & liveness Probes

Pods have Kubernetes Probes specified. The Readiness Probe determines whether or not a pod is ready to accept traffic. When all of a Pod's containers are ready, it is deemed ready. This data is critical since it is used to determine whether or not to add a Pod from the list of load-balanced servers behind a Kubernetes Service.


Liveness Probes assist in restarting a Pod if it does not respond normally. Sometimes apps fail, and the only choice is to restart them. In that instance, the Liveness Probe comes in handy.


It should also be noted that the default value for periodSeconds (how frequently to do the probe) is 10 seconds, and the default value for initialDelaySeconds (number of seconds to wait after the container has started to execute the probe) is 0.


These ideals are not appropriate in every context. Heavy apps that you believe will take a long time to start should not be restarted. As a result, each variable, as well as the kind of liveness Probe (liveness command, liveness HTTP request, TCP liveness probe), need be customised.

7. Monitoring & Logging

Keeping a watch on the Kubernetes Cluster results in improved management and faster troubleshooting after a breakdown. As a result, for a clear picture of the complete cluster, a reliable monitoring and recording mechanism should be in place.

8. Use of Labels

Containers, networks, pods, services, and other components are all part of a Kubernetes cluster. It's difficult to keep track of how all of these parts in a cluster interact with one another.


Furthermore, sustaining these resources is difficult. This is where Kubernetes labels come in handy. Labels in Kubernetes are key-value pairs used to manage cluster resources. So, to simplify administration, attempt to utilise labels regularly.

9. Small Docker Images


It is a typical problem among new developers that their docker images contain roughly 80% libraries and packages that they would never need for running containers. When the image size is enormous, it requires more storage space as well as more time to pull and construct. As a result, it is advised that docker images be kept minimal for efficient utilisation.


Furthermore, smaller docker images pose less security challenges. Alpine images (10x smaller than the base image) can be deployed and the extra libraries and packages can be added later if needed.

10. Follow your CSP’s Security Guidelines

If you’re running Kubernetes in the cloud, then you want to consult your cloud service provider’s guidelines for container workload security. Here are links to documentation from the major CSPs:

Along with these security guidelines, you may want to consider cloud security certifications for your cloud and security teams members. CSPs are constantly evolving their security offerings. Just consulting the documentation when you need it may not be enough for your organization’s security and compliance posture.


That concludes our discussion.


Every technology has a purpose, and Kubernetes is a game changer in the containerization industry. Following these precise principles guarantees that we are leveraging the finest capabilities in the best way possible.

14 views0 comments

Comments


bottom of page