Anyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory

Edere akụkọ a ka ọ gbasaa na ugbua dị adị, ma na-ekwu maka atụmatụ nke ngwugwu ahụ na Microsoft ActiveDirectory, ma mejukwara ya.

N'isiokwu a, m ga-agwa gị otu esi etinye ma hazie:

  • Uwe mkpuchi bụ ọrụ mepere emepe. Nke na-enye otu ebe ntinye maka ngwa. Na-arụ ọrụ na ọtụtụ protocol, gụnyere LDAP na OpenID nke anyị nwere mmasị na ya.
  • onye nche ọnụ ụzọ ámá - ngwa proxy na-enye gị ohere ijikọ ikike site na Keycloak.
  • gangway - ngwa na-ewepụta nhazi maka kubectl nke ị nwere ike iji banye wee jikọọ na Kubernetes API site na OpenID.

Kedu ka ikike si arụ ọrụ na Kubernetes.

Anyị nwere ike ijikwa ikike onye ọrụ / otu site na iji RBAC, emepụtalarị ọtụtụ akụkọ gbasara nke a, agaghị m atụgharị uche na nke a n'ụzọ zuru ezu. Nsogbu bụ na ị nwere ike iji RBAC machibido ikike onye ọrụ, mana Kubernetes amaghị ihe ọ bụla gbasara ndị ọrụ. Ọ tụgharịrị na anyị chọrọ usoro nnyefe onye ọrụ na Kubernetes. Iji mee nke a, anyị ga-agbakwunye onye na-eweta Kuberntes OpenID, nke ga-ekwu na onye ọrụ dị otú ahụ dị n'ezie, na Kubernetes n'onwe ya ga-enye ya ikike.

Ọzụzụ

  • Ị ga-achọ ụyọkọ Kubernetes ma ọ bụ minikube
  • Ọrụ ndekọ
  • Ngalaba:
    keycloak.example.org
    kubernetes-dashboard.example.org
    gangway.example.org
  • Asambodo ngalaba ma ọ bụ asambodo ejiri aka ya bịa

Agaghị m ebi na otu esi emepụta asambodo binyere aka na ya, ịkwesịrị ịmepụta asambodo 2, nke a bụ mgbọrọgwụ (Ikikere Asambodo) na onye ahịa wildcard maka ngalaba * .example.org

Mgbe ị nwetachara / nyefere asambodo, onye ahịa ga-agbakwunyerịrị na Kubernetes, maka nke a anyị na-ekepụta ya ihe nzuzo:

kubectl create secret tls tls-keycloak --cert=example.org.crt --key=example.org.pem

Ọzọ, anyị ga-eji ya maka njikwa Ingress anyị.

Ntinye mkpuchi mkpuchi

Ekpebiri m na ụzọ kachasị mfe bụ iji ngwọta edoziworo maka nke a, ya bụ chaatị helm.

Wụnye ebe nchekwa wee kwalite ya:

helm repo add codecentric https://codecentric.github.io/helm-charts
helm repo update

Mepụta faịlụ keycloak.yml nwere ọdịnaya ndị a:

igodo uwe.yml

keycloak:
  # Имя администратора
  username: "test_admin"
  # Пароль администратор  
  password: "admin"
  # Эти флаги нужны что бы позволить загружать в Keycloak скрипты прямо через web морду. Это нам 
  понадобиться что бы починить один баг, о котором ниже.
  extraArgs: "-Dkeycloak.profile.feature.script=enabled -Dkeycloak.profile.feature.upload_scripts=enabled" 
  # Включаем ingress, указываем имя хоста и сертификат который мы предварительно сохранили в secrets
  ingress:
    enabled: true 
    path: /
    annotations:
      kubernetes.io/ingress.class: nginx
      ingress.kubernetes.io/affinity: cookie
    hosts:
      - keycloak.example.org
    tls:
    - hosts:
        - keycloak.example.org
      secretName: tls-keycloak
  # Keycloak для своей работы требует базу данных, в тестовых целях я разворачиваю Postgresql прямо в Kuberntes, в продакшене так лучше не делать!
  persistence:
    deployPostgres: true
    dbVendor: postgres

postgresql:
  postgresUser: keycloak
  postgresPassword: ""
  postgresDatabase: keycloak
  persistence:
    enabled: true

Ntọala Federation

Ọzọ, gaa na interface weebụ keycloak.example.org

Pịa n'akụkụ aka ekpe Tinye alaeze

Key
uru

aha
kubernets

Aha ngosi
Kubernetes

Gbanyụọ nkwenye email onye ọrụ:
Ndị ahịa scopes —> Email —> Mappers —> Email kwadoro (Hichapụ)

Anyị guzobere federation ibubata ndị ọrụ site na ActiveDirectory, m ga-ahapụ nseta ihuenyo n'okpuru, echere m na ọ ga-edo anya karị.

Njikọ onye ọrụ -> Tinye onye na-eweta… -> ldap

Ntọala FederationAnyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory
Anyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory

Ọ bụrụ na ihe niile dị mma, mgbe ahụ mgbe ịpị bọtịnụ Mekọrịta ndị ọrụ niile ị ga-ahụ ozi gbasara mbubata ndị ọrụ na-aga nke ọma.

Ọzọ, anyị kwesịrị ịse maapụ otu anyị

Njikọ onye ọrụ --> ldap_localhost --> Mappers --> Mepụta

Ịmepụta mapperAnyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory

Nhazi onye ahịa

Ọ dị mkpa ịmepụta onye ahịa, na usoro nke Keycloak, nke a bụ ngwa a ga-enye ikike n'aka ya. M ga-egosipụta isi ihe dị mkpa na nseta ihuenyo na-acha uhie uhie.

Ndị ahịa —> Mepụta

Nhazi onye ahịaAnyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory

Ka anyị mepụta scoup maka otu:

Oke ndị ahịa -> Mepụta

Mepụta okeAnyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory

Ma guzoro ha mapa:

Mpaghara ndị ahịa -> otu -> Ndị na-ese ihe -> Mepụta

MapperAnyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory

Tinye map nke otu anyị na mpaghara ndị ahịa nke an-kpọ:

Ndị ahịa -> kubernetes -> Ọnụ ahịa ndị ahịa -> Oke ndị ahịa nke ndabara
Họrọ iche iche в Oke ndị ahịa dị, pịa Tinye ahọpụtara

Anyị nwetara ihe nzuzo (ma dee ya na eri) nke anyị ga-eji maka ikike na Keycloak:

Ndị ahịa -> kubernetes -> nzere -> Nzuzo
Nke a mezuru ntọlite ​​​​a, mana enwere m njehie mgbe, mgbe ikike ịga nke ọma, enwetara m njehie 403. Akụkọ ahụhụ.

Idozi:

Oke ndị ahịa -> ọrụ -> Ndị na-ese ihe -> Mepụta

MaapụAnyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory

Koodu ederede

// add current client-id to token audience
token.addAudience(token.getIssuedFor());

// return token issuer as dummy result assigned to iss again
token.getIssuer();

Na-ahazi Kubernetes

Anyị kwesịrị ezipụta ebe akwụkwọ mgbọrọgwụ sitere na saịtị ahụ dị, yana ebe onye na-eweta OIDC dị.
Iji mee nke a, dezie faịlụ /etc/kubernetes/manifests/kube-apiserver.yaml

kube-apiserver.yaml


...
spec:
  containers:
  - command:
    - kube-apiserver
...
    - --oidc-ca-file=/var/lib/minikube/certs/My_Root.crt
    - --oidc-client-id=kubernetes
    - --oidc-groups-claim=groups
    - --oidc-issuer-url=https://keycloak.example.org/auth/realms/kubernetes
    - --oidc-username-claim=email
...

Melite kubeadm config na ụyọkọ:

kubeadmconfig

kubectl edit -n kube-system configmaps kubeadm-config


...
data:
  ClusterConfiguration: |
    apiServer:
      extraArgs:
        oidc-ca-file: /var/lib/minikube/certs/My_Root.crt
        oidc-client-id: kubernetes
        oidc-groups-claim: groups
        oidc-issuer-url: https://keycloak.example.org/auth/realms/kubernetes
        oidc-username-claim: email
...

Ịtọ ntọala-proxy

Ị nwere ike iji keycloak ọnụ ụzọ chebe ngwa weebụ gị. Na mgbakwunye na eziokwu na a reverse proxy ga-enye onye ọrụ ikike tupu egosi ibe, ọ ga-enyefe ozi gbasara gị na njedebe ngwa na nkụnye eji isi mee. Yabụ, ọ bụrụ na ngwa gị na-akwado OpenID, mgbe ahụ onye ọrụ nwere ikike ozugbo. Tụlee ihe atụ nke Kubernetes Dashboard

Ịwụnye Kubernetes Dashboard


helm install stable/kubernetes-dashboard --name dashboard -f values_dashboard.yaml

ụkpụrụ_dashboard.yaml

enableInsecureLogin: true
service:
  externalPort: 80
rbac:
  clusterAdminRole: true
  create: true
serviceAccount:
  create: true
  name: 'dashboard-test'

Ịtọlite ​​ikike ịnweta:

Ka anyị mepụta ClusterRoleBinding nke ga-enye ikike nchịkwa ụyọkọ (ọkọlọtọ ClusterRole cluster-admin) maka ndị ọrụ na otu DataOPS.


kubectl apply -f rbac.yaml

rbac.yaml


apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
  name: dataops_group
roleRef:
  apiGroup: rbac.authorization.k8s.io
  kind: ClusterRole
  name: cluster-admin
subjects:
- apiGroup: rbac.authorization.k8s.io
  kind: Group
  name: DataOPS

Wụnye onye nche ọnụ ụzọ igodo:


helm repo add gabibbo97 https://gabibbo97.github.io/charts/
helm repo update
helm install gabibbo97/keycloak-gatekeeper --version 2.1.0 --name keycloak-gatekeeper -f values_proxy.yaml

ụkpụrụ_proxy.yaml



# Включаем ingress
ingress:
  enabled: true
  annotations:
    kubernetes.io/ingress.class: nginx
  path: /
  hosts:
    - kubernetes-dashboard.example.org
  tls:
   - secretName: tls-keycloak
     hosts:
       - kubernetes-dashboard.example.org

# Говорим где мы будем авторизовываться у OIDC провайдера
discoveryURL: "https://keycloak.example.org/auth/realms/kubernetes"
# Имя клиента которого мы создали в Keycloak
ClientID: "kubernetes"
# Secret который я просил записать
ClientSecret: "c6ec03b8-d0b8-4cb6-97a0-03becba1d727"
# Куда перенаправить в случае успешной авторизации. Формат <SCHEMA>://<SERVICE_NAME>.><NAMESAPCE>.<CLUSTER_NAME>
upstreamURL: "http://dashboard-kubernetes-dashboard.default.svc.cluster.local"
# Пропускаем проверку сертификата, если у нас самоподписанный
skipOpenidProviderTlsVerify: true
# Настройка прав доступа, пускаем на все path если мы в группе DataOPS
rules:
  - "uri=/*|groups=DataOPS"

Mgbe nke ahụ gasịrị, mgbe ị na-agbalị ịga kubernetes-dashboard.example.org, a ga-ebugharị anyị na Keycloak ma ọ bụrụ na ị nweta ikike ịga nke ọma, anyị ga-abanye na Dashboard abanyelarị.

nrụnye gangway

Maka ịdị mma, ịnwere ike ịgbakwunye gangway nke ga-emepụta faịlụ nhazi maka kubectl, site n'enyemaka nke anyị ga-abanye na Kubernetes n'okpuru onye ọrụ anyị.


helm install --name gangway stable/gangway -f values_gangway.yaml

ụkpụrụ_gangway.yaml


gangway:
  # Произвольное имя кластера
  clusterName: "my-k8s"
  # Где у нас OIDC провайдер
  authorizeURL: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/auth"
  tokenURL: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/token"
  audience: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/userinfo"
  # Теоритически сюда можно добавить groups которые мы замапили
  scopes: ["openid", "profile", "email", "offline_access"]
  redirectURL: "https://gangway.example.org/callback"
  # Имя клиента
  clientID: "kubernetes"
  # Секрет
  clientSecret: "c6ec03b8-d0b8-4cb6-97a0-03becba1d727"
  # Если оставить дефолтное значние, то за имя пользователя будет братья <b>Frist name</b> <b>Second name</b>, а при "sub" его логин
  usernameClaim: "sub"
  # Доменное имя или IP адресс API сервера
  apiServerURL: "https://192.168.99.111:8443"

# Включаем Ingress
ingress:
  enabled: true
  annotations:
    kubernetes.io/ingress.class: nginx
    nginx.ingress.kubernetes.io/proxy-buffer-size: "64k"
  path: /
  hosts:
  - gangway.example.org
  tls:
  - secretName: tls-keycloak
    hosts:
      - gangway.example.org

# Если используем самоподписанный сертификат, то его(открытый корневой сертификат) надо указать.
trustedCACert: |-
 -----BEGIN CERTIFICATE-----
 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
 -----END CERTIFICATE-----

Ọ dị ka nke a. Na-enye gị ohere ibudata faịlụ nhazi ozugbo wee mepụta ya site na iji usoro iwu:

Anyị na-eji Keycloak kechie Kubernetes ikike ActiveDirectory

isi: www.habr.com

Tinye a comment