ืื™ืžื•ืช ื‘-Kubernetes ื‘ืืžืฆืขื•ืช GitHub OAuth ื•-Dex

ืื ื™ ืžืฆื™ื’ ืœืชืฉื•ืžืช ืœื‘ืš ืžื“ืจื™ืš ืœื™ืฆื™ืจืช ื’ื™ืฉื” ืœืืฉื›ื•ืœ Kubernetes ื‘ืืžืฆืขื•ืช Dex, dex-k8s-authenticator ื•-GitHub.

ืื™ืžื•ืช ื‘-Kubernetes ื‘ืืžืฆืขื•ืช GitHub OAuth ื•-Dex
ืžื ืžืงื•ืžื™ ืž-Kubernetes ื‘ืฉืคื” ื”ืจื•ืกื™ืช ืฆ'ืื˜ ืคื ื™ืžื” ืžื‘ืจืง

ืžื‘ื•ื

ืื ื• ืžืฉืชืžืฉื™ื ื‘-Kubernetes ื›ื“ื™ ืœื™ืฆื•ืจ ืกื‘ื™ื‘ื•ืช ื“ื™ื ืžื™ื•ืช ืขื‘ื•ืจ ืฆื•ื•ืช ื”ืคื™ืชื•ื— ื•ื”-QA. ืื– ืื ื—ื ื• ืจื•ืฆื™ื ืœืชืช ืœื”ื ื’ื™ืฉื” ืœืืฉื›ื•ืœ ื’ื ืœืœื•ื— ื”ืžื—ื•ื•ื ื™ื ื•ื’ื ืœ-kubectl. ื‘ื ื™ื’ื•ื“ ืœ-OpenShift, ืœ-vanilla Kubernetes ืื™ืŸ ืื™ืžื•ืช ืžืงื•ืจื™, ื•ืœื›ืŸ ืื ื• ืžืฉืชืžืฉื™ื ื‘ื›ืœื™ื ืฉืœ ืฆื“ ืฉืœื™ืฉื™ ืœืฉื ื›ืš.

ื‘ืชืฆื•ืจื” ื–ื• ืื ื• ืžืฉืชืžืฉื™ื ื‘:

  • dex-k8s-authenticatorโ€Š - ื™ื™ืฉื•ื ืื™ื ื˜ืจื ื˜ ืœื”ืคืงืช kubectl config
  • ื“ืงืก - ืกืคืง OpenID Connect
  • GitHub - ืคืฉื•ื˜ ื›ื™ ืื ื—ื ื• ืžืฉืชืžืฉื™ื ื‘-GitHub ื‘ื—ื‘ืจื” ืฉืœื ื•

ื ื™ืกื™ื ื• ืœื”ืฉืชืžืฉ ื‘-Google OIDC, ืื‘ืœ ืœืฆืขืจื ื• ื ื›ืฉืœ ืœื”ืชื—ื™ืœ ืื•ืชื ืขื ืงื‘ื•ืฆื•ืช, ืื– ื”ืื™ื ื˜ื’ืจืฆื™ื” ืขื GitHub ื”ืชืื™ืžื” ืœื ื• ื“ื™ ื˜ื•ื‘. ืœืœื ืžื™ืคื•ื™ ืงื‘ื•ืฆื•ืช, ืœื ื ื™ืชืŸ ื™ื”ื™ื” ืœื™ืฆื•ืจ ืžื“ื™ื ื™ื•ืช RBAC ื”ืžื‘ื•ืกืกืช ืขืœ ืงื‘ื•ืฆื•ืช.

ืื– ืื™ืš ืขื•ื‘ื“ ืชื”ืœื™ืš ื”ื”ืจืฉืื” ืฉืœ Kubernetes ืฉืœื ื• ื‘ื™ื™ืฆื•ื’ ื—ื–ื•ืชื™:

ืื™ืžื•ืช ื‘-Kubernetes ื‘ืืžืฆืขื•ืช GitHub OAuth ื•-Dex
ืชื”ืœื™ืš ื”ืจืฉืื”

ืงืฆืช ื™ื•ืชืจ ืคื™ืจื•ื˜ ื•ื ืงื•ื“ื” ืื—ืจ ื ืงื•ื“ื”:

  1. ืžืฉืชืžืฉ ืžืชื—ื‘ืจ ืœ-dex-k8s-authenticator (login.k8s.example.com)
  2. dex-k8s-authenticator ืžืขื‘ื™ืจ ืืช ื”ื‘ืงืฉื” ืœื“ืงืก (dex.k8s.example.com)
  3. Dex ืžืคื ื” ืœื“ืฃ ื”ื›ื ื™ืกื” ืฉืœ GitHub
  4. GitHub ืžื™ื™ืฆืจ ืืช ืคืจื˜ื™ ื”ื”ืจืฉืื” ื”ื“ืจื•ืฉื™ื ื•ืžื—ื–ื™ืจ ืื•ืชื• ืœ-Dex
  5. Dex ืžืขื‘ื™ืจ ืืช ื”ืžื™ื“ืข ืฉื”ืชืงื‘ืœ ืœ-dex-k8s-authenticator
  6. ื”ืžืฉืชืžืฉ ืžืงื‘ืœ ืืกื™ืžื•ืŸ OIDC ืž-GitHub
  7. dex-k8s-authenticator ืžื•ืกื™ืฃ ืืกื™ืžื•ืŸ ืœ-kubeconfig
  8. kubectl ืžืขื‘ื™ืจ ืืช ื”ืืกื™ืžื•ืŸ ืœ-KubeAPIServer
  9. KubeAPIServer ืžื—ื–ื™ืจ ื’ื™ืฉื” ืœ-kubectl ืขืœ ืกืžืš ื”ืืกื™ืžื•ืŸ ืฉืขื‘ืจ
  10. ื”ืžืฉืชืžืฉ ืžืงื‘ืœ ื’ื™ืฉื” ืž-kubectl

ืคืขื™ืœื•ื™ื•ืช ื”ื›ื ื”

ื›ืžื•ื‘ืŸ ืฉื›ื‘ืจ ืžื•ืชืงืŸ ืœื ื• ืืฉื›ื•ืœ Kubernetes (k8s.example.com), ื•ืžื’ื™ืข ื’ื ืขื HELM ืžื•ืชืงืŸ ืžืจืืฉ. ื™ืฉ ืœื ื• ื’ื ืืจื’ื•ืŸ ื‘-GitHub (ืกื•ืคืจ-org).
ืื ืื™ืŸ ืœืš HELM, ื”ืชืงืŸ ืื•ืชื• ืคืฉื•ื˜ ืžืื•ื“.

ืจืืฉื™ืช ืขืœื™ื ื• ืœื”ื’ื“ื™ืจ ืืช GitHub.

ืขื‘ื•ืจ ืœื“ืฃ ื”ื’ื“ืจื•ืช ื”ืืจื’ื•ืŸ, (https://github.com/organizations/super-org/settings/applications) ื•ืฆื•ืจ ืืคืœื™ืงืฆื™ื” ื—ื“ืฉื” (Authorized OAuth App):
ืื™ืžื•ืช ื‘-Kubernetes ื‘ืืžืฆืขื•ืช GitHub OAuth ื•-Dex
ื™ืฆื™ืจืช ืืคืœื™ืงืฆื™ื” ื—ื“ืฉื” ื‘-GitHub

ืžืœื ืืช ื”ืฉื“ื•ืช ื‘ื›ืชื•ื‘ื•ืช ื”ืืชืจื™ื ื”ื ื—ื•ืฆื•ืช, ืœื“ื•ื’ืžื”:

  • ื›ืชื•ื‘ืช ื”ืืชืจ ืฉืœ ื“ืฃ ื”ื‘ื™ืช: https://dex.k8s.example.com
  • ื›ืชื•ื‘ืช ืืชืจ ืœื”ืชืงืฉืจื•ืช ื—ื•ื–ืจืช ืฉืœ ื”ืจืฉืื”: https://dex.k8s.example.com/callback

ื”ื™ื–ื”ืจ ืขื ืงื™ืฉื•ืจื™ื, ื—ืฉื•ื‘ ืœื ืœืื‘ื“ ื—ืชื›ื™ื.

ื‘ืชื’ื•ื‘ื” ืœื˜ื•ืคืก ืฉื”ื•ืฉืœื, GitHub ื™ืคื™ืง Client ID ะธ Client secret, ืฉืžื•ืจ ืื•ืชื ื‘ืžืงื•ื ื‘ื˜ื•ื—, ื”ื ื™ื”ื™ื• ืฉื™ืžื•ืฉื™ื™ื ืขื‘ื•ืจื ื• (ืœื“ื•ื’ืžื”, ืื ื• ืžืฉืชืžืฉื™ื ืงืžืจื•ืŸ ืœืื—ืกื•ืŸ ืกื•ื“ื•ืช):

Client ID: 1ab2c3d4e5f6g7h8
Client secret: 98z76y54x32w1

ื”ื›ืŸ ืจืฉื•ืžื•ืช DNS ืขื‘ื•ืจ ืชืช-ื“ื•ืžื™ื™ื ื™ื login.k8s.example.com ะธ dex.k8s.example.com, ื›ืžื• ื’ื ืื™ืฉื•ืจื™ SSL ืœื›ื ื™ืกื”.

ื‘ื•ืื• ื ื™ืฆื•ืจ ืชืขื•ื“ื•ืช SSL:

cat <<EOF | kubectl create -f -
apiVersion: certmanager.k8s.io/v1alpha1
kind: Certificate
metadata:
  name: cert-auth-dex
  namespace: kube-system
spec:
  secretName: cert-auth-dex
  dnsNames:
    - dex.k8s.example.com
  acme:
    config:
    - http01:
        ingressClass: nginx
      domains:
      - dex.k8s.example.com
  issuerRef:
    name: le-clusterissuer
    kind: ClusterIssuer
---
apiVersion: certmanager.k8s.io/v1alpha1
kind: Certificate
metadata:
  name: cert-auth-login
  namespace: kube-system
spec:
  secretName: cert-auth-login
  dnsNames:
    - login.k8s.example.com
  acme:
    config:
    - http01:
        ingressClass: nginx
      domains:
      - login.k8s.example.com
  issuerRef:
    name: le-clusterissuer
    kind: ClusterIssuer
EOF
kubectl describe certificates cert-auth-dex -n kube-system
kubectl describe certificates cert-auth-login -n kube-system

ืžื•ืฆื™ื ืืฉื›ื•ืœ ืขื ื›ื•ืชืจืช le-clusterissuer ืืžื•ืจ ื›ื‘ืจ ืœื”ืชืงื™ื™ื, ืื‘ืœ ืื ืœื, ืฆื•ืจ ืื•ืชื• ื‘ืืžืฆืขื•ืช HELM:

helm install --namespace kube-system -n cert-manager stable/cert-manager
cat << EOF | kubectl create -f -
apiVersion: certmanager.k8s.io/v1alpha1
kind: ClusterIssuer
metadata:
  name: le-clusterissuer
  namespace: kube-system
spec:
  acme:
    server: https://acme-v02.api.letsencrypt.org/directory
    email: [email protected]
    privateKeySecretRef:
      name: le-clusterissuer
    http01: {}
EOF

ืชืฆื•ืจืช KubeAPIServer

ื›ื“ื™ ืฉ-kubeAPIServer ื™ืคืขืœ, ืขืœื™ืš ืœื”ื’ื“ื™ืจ ืืช OIDC ื•ืœืขื“ื›ืŸ ืืช ื”ืืฉื›ื•ืœ:

kops edit cluster
...
  kubeAPIServer:
    anonymousAuth: false
    authorizationMode: RBAC
    oidcClientID: dex-k8s-authenticator
    oidcGroupsClaim: groups
    oidcIssuerURL: https://dex.k8s.example.com/
    oidcUsernameClaim: email
kops update cluster --yes
kops rolling-update cluster --yes

ืื ื• ืžืฉืชืžืฉื™ื ื‘ึผึฐืขึดื™ื˜ึธื” ืœืคืจื™ืกืช ืืฉื›ื•ืœื•ืช, ืื‘ืœ ื–ื” ืขื•ื‘ื“ ื‘ืื•ืคืŸ ื“ื•ืžื” ืขื‘ื•ืจ ืžื ื”ืœื™ ืืฉื›ื•ืœื•ืช ืื—ืจื™ื.

ืชืฆื•ืจืช Dex ื•-dex-k8s-authenticator

ื›ื“ื™ ืฉ-Dex ื™ืขื‘ื•ื“, ืืชื” ืฆืจื™ืš ืื™ืฉื•ืจ ื•ืžืคืชื— ืžื”ืžืืกื˜ืจ ืฉืœ Kubernetes, ื‘ื•ื ื ื‘ื™ื ืืช ื–ื” ืžืฉื:

sudo cat /srv/kubernetes/ca.{crt,key}
-----BEGIN CERTIFICATE-----
AAAAAAAAAAABBBBBBBBBBCCCCCC
-----END CERTIFICATE-----
-----BEGIN RSA PRIVATE KEY-----
DDDDDDDDDDDEEEEEEEEEEFFFFFF
-----END RSA PRIVATE KEY-----

ื‘ื•ืื• ื ืฉื›ืคืœ ืืช ืžืื’ืจ dex-k8s-authenticator:

git clone [email protected]:mintel/dex-k8s-authenticator.git
cd dex-k8s-authenticator/

ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ ืขืจื›ื™ื, ืื ื• ื™ื›ื•ืœื™ื ืœื”ื’ื“ื™ืจ ื‘ืื•ืคืŸ ื’ืžื™ืฉ ืžืฉืชื ื™ื ืขื‘ื•ืจื ื• ื˜ื‘ืœืื•ืช HELM.

ื‘ื•ืื• ื ืชืืจ ืืช ื”ืชืฆื•ืจื” ืฉืœ Dex:

cat << EOF > values-dex.yml
global:
  deployEnv: prod
tls:
  certificate: |-
    -----BEGIN CERTIFICATE-----
    AAAAAAAAAAABBBBBBBBBBCCCCCC
    -----END CERTIFICATE-----
  key: |-
    -----BEGIN RSA PRIVATE KEY-----
    DDDDDDDDDDDEEEEEEEEEEFFFFFF
    -----END RSA PRIVATE KEY-----
ingress:
  enabled: true
  annotations:
    kubernetes.io/ingress.class: nginx
    kubernetes.io/tls-acme: "true"
  path: /
  hosts:
    - dex.k8s.example.com
  tls:
    - secretName: cert-auth-dex
      hosts:
        - dex.k8s.example.com
serviceAccount:
  create: true
  name: dex-auth-sa
config: |
  issuer: https://dex.k8s.example.com/
  storage: # https://github.com/dexidp/dex/issues/798
    type: sqlite3
    config:
      file: /var/dex.db
  web:
    http: 0.0.0.0:5556
  frontend:
    theme: "coreos"
    issuer: "Example Co"
    issuerUrl: "https://example.com"
    logoUrl: https://example.com/images/logo-250x25.png
  expiry:
    signingKeys: "6h"
    idTokens: "24h"
  logger:
    level: debug
    format: json
  oauth2:
    responseTypes: ["code", "token", "id_token"]
    skipApprovalScreen: true
  connectors:
  - type: github
    id: github
    name: GitHub
    config:
      clientID: $GITHUB_CLIENT_ID
      clientSecret: $GITHUB_CLIENT_SECRET
      redirectURI: https://dex.k8s.example.com/callback
      orgs:
      - name: super-org
        teams:
        - team-red
  staticClients:
  - id: dex-k8s-authenticator
    name: dex-k8s-authenticator
    secret: generatedLongRandomPhrase
    redirectURIs:
      - https://login.k8s.example.com/callback/
envSecrets:
  GITHUB_CLIENT_ID: "1ab2c3d4e5f6g7h8"
  GITHUB_CLIENT_SECRET: "98z76y54x32w1"
EOF

ื•ืœ-dex-k8s-authenticator:

cat << EOF > values-auth.yml
global:
  deployEnv: prod
dexK8sAuthenticator:
  clusters:
  - name: k8s.example.com
    short_description: "k8s cluster"
    description: "Kubernetes cluster"
    issuer: https://dex.k8s.example.com/
    k8s_master_uri: https://api.k8s.example.com
    client_id: dex-k8s-authenticator
    client_secret: generatedLongRandomPhrase
    redirect_uri: https://login.k8s.example.com/callback/
    k8s_ca_pem: |
      -----BEGIN CERTIFICATE-----
      AAAAAAAAAAABBBBBBBBBBCCCCCC
      -----END CERTIFICATE-----
ingress:
  enabled: true
  annotations:
    kubernetes.io/ingress.class: nginx
    kubernetes.io/tls-acme: "true"
  path: /
  hosts:
    - login.k8s.example.com
  tls:
    - secretName: cert-auth-login
      hosts:
        - login.k8s.example.com
EOF

ื”ืชืงืŸ ืืช Dex ื•ืืช dex-k8s-authenticator:

helm install -n dex --namespace kube-system --values values-dex.yml charts/dex
helm install -n dex-auth --namespace kube-system --values values-auth.yml charts/dex-k8s-authenticator

ื‘ื•ืื• ื ื‘ื“ื•ืง ืืช ื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ ื”ืฉื™ืจื•ืชื™ื (Dex ืฆืจื™ืš ืœื”ื—ื–ื™ืจ ืงื•ื“ 400, ื•-dex-k8s-authenticator ืฆืจื™ืš ืœื”ื—ื–ื™ืจ ืงื•ื“ 200):

curl -sI https://dex.k8s.example.com/callback | head -1
HTTP/2 400
curl -sI https://login.k8s.example.com/ | head -1
HTTP/2 200

ืชืฆื•ืจืช RBAC

ืื ื• ื™ื•ืฆืจื™ื ClusterRole ืขื‘ื•ืจ ื”ืงื‘ื•ืฆื”, ื‘ืžืงืจื” ืฉืœื ื• ืขื ื’ื™ืฉืช ืงืจื™ืื” ื‘ืœื‘ื“:

cat << EOF | kubectl create -f -
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
  name: cluster-read-all
rules:
  -
    apiGroups:
      - ""
      - apps
      - autoscaling
      - batch
      - extensions
      - policy
      - rbac.authorization.k8s.io
      - storage.k8s.io
    resources:
      - componentstatuses
      - configmaps
      - cronjobs
      - daemonsets
      - deployments
      - events
      - endpoints
      - horizontalpodautoscalers
      - ingress
      - ingresses
      - jobs
      - limitranges
      - namespaces
      - nodes
      - pods
      - pods/log
      - pods/exec
      - persistentvolumes
      - persistentvolumeclaims
      - resourcequotas
      - replicasets
      - replicationcontrollers
      - serviceaccounts
      - services
      - statefulsets
      - storageclasses
      - clusterroles
      - roles
    verbs:
      - get
      - watch
      - list
  - nonResourceURLs: ["*"]
    verbs:
      - get
      - watch
      - list
  - apiGroups: [""]
    resources: ["pods/exec"]
    verbs: ["create"]
EOF

ื‘ื•ืื• ื ื™ืฆื•ืจ ืชืฆื•ืจื” ืขื‘ื•ืจ ClusterRoleBinding:

cat <<EOF | kubectl create -f -
apiVersion: rbac.authorization.k8s.io/v1beta1
kind: ClusterRoleBinding
metadata:
  name: dex-cluster-auth
  namespace: kube-system
roleRef:
  apiGroup: rbac.authorization.k8s.io
  kind: ClusterRole
  name: cluster-read-all
subjects:
  kind: Group
  name: "super-org:team-red"
EOF

ืขื›ืฉื™ื• ืื ื—ื ื• ืžื•ื›ื ื™ื ืœื‘ื“ื™ืงื”.

ื‘ื“ื™ืงื•ืช

ืขื‘ื•ืจ ืœื“ืฃ ื”ื›ื ื™ืกื” (https://login.k8s.example.com) ื•ื”ื™ื›ื ืก ื‘ืืžืฆืขื•ืช ื—ืฉื‘ื•ืŸ GitHub ืฉืœืš:

ืื™ืžื•ืช ื‘-Kubernetes ื‘ืืžืฆืขื•ืช GitHub OAuth ื•-Dex
ืขืžื•ื“ ื”ืชื—ื‘ืจื•ืช

ืื™ืžื•ืช ื‘-Kubernetes ื‘ืืžืฆืขื•ืช GitHub OAuth ื•-Dex
ื“ืฃ ื”ื›ื ื™ืกื” ืžื ื•ืชื‘ ืœ-GitHub

ืื™ืžื•ืช ื‘-Kubernetes ื‘ืืžืฆืขื•ืช GitHub OAuth ื•-Dex
 ืขืงื•ื‘ ืื—ืจ ื”ื”ื•ืจืื•ืช ืฉื ื•ืฆืจื• ื›ื“ื™ ืœืงื‘ืœ ื’ื™ืฉื”

ืœืื—ืจ ื”ืขืชืงื”-ื”ื“ื‘ืงื” ืžื“ืฃ ื”ืื™ื ื˜ืจื ื˜, ื ื•ื›ืœ ืœื”ืฉืชืžืฉ ื‘-kubectl ื›ื“ื™ ืœื ื”ืœ ืืช ืžืฉืื‘ื™ ื”ืืฉื›ื•ืœ ืฉืœื ื•:

kubectl get po
NAME                READY   STATUS    RESTARTS   AGE
mypod               1/1     Running   0          3d

kubectl delete po mypod
Error from server (Forbidden): pods "mypod" is forbidden: User "[email protected]" cannot delete pods in the namespace "default"

ื•ื–ื” ืขื•ื‘ื“, ื›ืœ ืžืฉืชืžืฉื™ GitHub ื‘ืืจื’ื•ืŸ ืฉืœื ื• ื™ื›ื•ืœื™ื ืœืจืื•ืช ืžืฉืื‘ื™ื ื•ืœื”ืชื—ื‘ืจ ืœืคื•ื“ื™ื, ืื‘ืœ ืื™ืŸ ืœื”ื ื–ื›ื•ื™ื•ืช ืœืฉื ื•ืช ืื•ืชื.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”