Ka whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak

Kua tuhia tenei tuhinga ki te whakawhānui ake i nga korero e noho ana, engari e korero ana mo nga ahuatanga o te paihere me Microsoft ActiveDirectory, me te whakakii ano.

I tenei tuhinga ka korero ahau ki a koe me pehea te whakauru me te whirihora:

  • kākahu kī he kaupapa puna tuwhera. E whakarato ana i tetahi waahi urunga mo nga tono. Ka mahi me te maha o nga kawa, tae atu ki te LDAP me te OpenID e pirangi ana matou.
  • te kaitiaki kuwaha - tono takawaenga whakamuri e taea ai e koe te whakauru i te whakamanatanga ma te Keycloak.
  • ara - he tono hanga whirihora mo kubectl ka taea e koe te takiuru me te hono atu ki te API Kubernetes ma te OpenID.

Me pehea te mahi whakaaetanga i Kubernetes.

Ka taea e maatau te whakahaere i nga mana kaiwhakamahi / roopu ma te whakamahi i te RBAC, he paihere o nga tuhinga kua oti te hanga mo tenei, kaore au e korero mo tenei. Ko te raru ka taea e koe te whakamahi i te RBAC ki te aukati i nga mana kaiwhakamahi, engari kaore a Kubernetes e mohio mo nga kaiwhakamahi. Te ahua nei kei te hiahia matou ki tetahi tikanga tuku kaiwhakamahi ki Kubernetes. Hei mahi i tenei, ka taapirihia e matou he kaiwhakarato ki a Kuberntes OpenID, e kii ana kei te noho tonu taua kaiwhakamahi, a ma Kubernetes ano e hoatu ki a ia nga mana.

Whakangungu

  • Ka hiahia koe ki tetahi huinga Kubernetes, minikube ranei
  • Whaiaronga Active
  • Ngā puni:
    keycloak.example.org
    kubernetes-dashboard.example.org
    gangway.example.org
  • Tiwhikete mo nga rohe, tiwhikete haina-whaiaro ranei

E kore ahau e noho ki te hanga i tetahi tiwhikete haina-whaiaro, me hanga e koe kia 2 nga tiwhikete, koinei te pakiaka (Tiwhikete Mana) me te kaihoko kaari mo te rohe *.example.org

I muri i to whiwhinga / whakaputa i nga tiwhikete, me taapiri te kaihoko ki a Kubernetes, mo tenei ka hangaia e matou he mea ngaro:

kubectl create secret tls tls-keycloak --cert=example.org.crt --key=example.org.pem

I muri mai, ka whakamahia e matou mo ta matou kaiwhakahaere Ingress.

Tāutanga Kīkī

I whakatau ahau ko te huarahi ngawari ko te whakamahi i nga otinga kua oti te hanga mo tenei, ara he tūtohi helm.

Tāutahia te putunga me te whakahou:

helm repo add codecentric https://codecentric.github.io/helm-charts
helm repo update

Waihangatia he kōnae keycloak.yml me nga ihirangi e whai ake nei:

keycloak.yml

keycloak:
  # Имя администратора
  username: "test_admin"
  # Пароль администратор  
  password: "admin"
  # Эти флаги нужны что бы позволить загружать в Keycloak скрипты прямо через web морду. Это нам 
  понадобиться что бы починить один баг, о котором ниже.
  extraArgs: "-Dkeycloak.profile.feature.script=enabled -Dkeycloak.profile.feature.upload_scripts=enabled" 
  # Включаем ingress, указываем имя хоста и сертификат который мы предварительно сохранили в secrets
  ingress:
    enabled: true 
    path: /
    annotations:
      kubernetes.io/ingress.class: nginx
      ingress.kubernetes.io/affinity: cookie
    hosts:
      - keycloak.example.org
    tls:
    - hosts:
        - keycloak.example.org
      secretName: tls-keycloak
  # Keycloak для своей работы требует базу данных, в тестовых целях я разворачиваю Postgresql прямо в Kuberntes, в продакшене так лучше не делать!
  persistence:
    deployPostgres: true
    dbVendor: postgres

postgresql:
  postgresUser: keycloak
  postgresPassword: ""
  postgresDatabase: keycloak
  persistence:
    enabled: true

Tatūnga Federation

I muri mai, haere ki te atanga tukutuku keycloak.example.org

Patohia ki te kokonga maui Tāpiri rangatiratanga

Key
uara

ingoa
kubernetes

Ingoa Whakaatu
Kubernetes

Monokia te manatoko imeera kaiwhakamahi:
Nga awhi a nga kaihoko —> Īmēra —> Nga Mahere —> Kua whakamanahia te imeera (Muku)

I whakaturia e matou he federation ki te kawemai i nga kaiwhakamahi mai i ActiveDirectory, ka waiho e ahau nga whakaahua i raro nei, ki taku whakaaro ka marama ake.

Huihuinga Kaiwhakamahi —> Tāpiri kaiwhakarato… —> ldap

Tatūnga FederationKa whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak
Ka whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak

Mena kei te pai nga mea katoa, i muri i te pehi i te paatene Tukutahi nga kaiwhakamahi katoa ka kite koe i te karere mo te kawemai angitu o nga kaiwhakamahi.

Whai muri me mapi a tatou roopu

Huihuinga Kaiwhakamahi -> ldap_localhost -> Kaitirotiro -> Waihanga

Te hanga mahereKa whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak

Tatūnga Kiritaki

Me hanga he kiritaki, mo te Keycloak, he tono tenei ka whakamanahia mai i a ia. Ka tohuhia e ahau nga mea nui o te whakaahua ma te whero.

Kiritaki -> Waihanga

Tatūnga KiritakiKa whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak

Me hanga scoupe mo nga roopu:

Nga Mahinga Kiritaki —> Waihanga

Waihangahia te whānuitangaKa whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak

Whakaturia he mahere ma ratou:

Nga Waahanga Kiritaki —> roopu —> Mahere —> Waihanga

PūmahereKa whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak

Taapirihia te mapitanga o a maatau roopu ki nga Mahinga Kiritaki Taunoa:

Nga Kiritaki —> kubernetes —> Nga Kaihoko Kiritaki —> Nga Kaihoko Taunoa
Kōwhiri rōpū в Nga Mahinga Kiritaki E waatea anapāwhiri Tāpirihia kua tohua

Ka whiwhi tatou i te mea ngaro (ka tuhia ki te miro) ka whakamahia hei whakamanatanga i Keycloak:

Kiritaki —> kubernetes —> Taipitopito —> Mea ngaro
Ma tenei ka oti te tatūnga, engari he hapa taku i muri i te whakamanatanga angitu, ka tae mai he hapa 403. Pūrongo bug.

Whakatika:

Nga Kaihoko Kiritaki —> nga mahi —> Nga Kaitohutohu —> Waihanga

Ma MapiKa whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak

Waehere Hōtuhi

// add current client-id to token audience
token.addAudience(token.getIssuedFor());

// return token issuer as dummy result assigned to iss again
token.getIssuer();

Te whirihora i nga Kubernetes

Me tohu kei hea to tatou tiwhikete pakiaka mai i te waahi e takoto ana, kei hea te kaiwhakarato OIDC.
Hei mahi i tenei, whakatika i te konae /etc/kubernetes/manifests/kube-apiserver.yaml

kube-apiserver.yaml


...
spec:
  containers:
  - command:
    - kube-apiserver
...
    - --oidc-ca-file=/var/lib/minikube/certs/My_Root.crt
    - --oidc-client-id=kubernetes
    - --oidc-groups-claim=groups
    - --oidc-issuer-url=https://keycloak.example.org/auth/realms/kubernetes
    - --oidc-username-claim=email
...

Whakahoutia te whirihora kubeadm i te tautau:

kubeadmconfig

kubectl edit -n kube-system configmaps kubeadm-config


...
data:
  ClusterConfiguration: |
    apiServer:
      extraArgs:
        oidc-ca-file: /var/lib/minikube/certs/My_Root.crt
        oidc-client-id: kubernetes
        oidc-groups-claim: groups
        oidc-issuer-url: https://keycloak.example.org/auth/realms/kubernetes
        oidc-username-claim: email
...

Te tautuhi mana-takawaenga

Ka taea e koe te whakamahi i te kaitiaki keeti hei tiaki i to tono paetukutuku. I tua atu i te mea ka whakamanahia e tenei takawaenga whakamuri te kaiwhakamahi i mua i te whakaatu i te whaarangi, ka tukuna ano e ia nga korero mo koe ki te tono mutunga i roto i nga pane. No reira, ki te tautoko to tono i te OpenID, ka whakamanahia te kaiwhakamahi. Whakaarohia te tauira o te Papatohu Kubernetes

Te whakauru i te Papatohu Kubernetes


helm install stable/kubernetes-dashboard --name dashboard -f values_dashboard.yaml

values_dashboard.yaml

enableInsecureLogin: true
service:
  externalPort: 80
rbac:
  clusterAdminRole: true
  create: true
serviceAccount:
  create: true
  name: 'dashboard-test'

Te whakarite motika uru:

Me hanga he ClusterRoleBinding ka whakawhiwhia ki nga mana whakahaere roopu (taurewa ClusterRole cluster-admin) mo nga kaiwhakamahi i te roopu DataOPS.


kubectl apply -f rbac.yaml

rbac.yaml


apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
  name: dataops_group
roleRef:
  apiGroup: rbac.authorization.k8s.io
  kind: ClusterRole
  name: cluster-admin
subjects:
- apiGroup: rbac.authorization.k8s.io
  kind: Group
  name: DataOPS

Tāutahia te kaitiaki kēti:


helm repo add gabibbo97 https://gabibbo97.github.io/charts/
helm repo update
helm install gabibbo97/keycloak-gatekeeper --version 2.1.0 --name keycloak-gatekeeper -f values_proxy.yaml

values_proxy.yaml



# Включаем ingress
ingress:
  enabled: true
  annotations:
    kubernetes.io/ingress.class: nginx
  path: /
  hosts:
    - kubernetes-dashboard.example.org
  tls:
   - secretName: tls-keycloak
     hosts:
       - kubernetes-dashboard.example.org

# Говорим где мы будем авторизовываться у OIDC провайдера
discoveryURL: "https://keycloak.example.org/auth/realms/kubernetes"
# Имя клиента которого мы создали в Keycloak
ClientID: "kubernetes"
# Secret который я просил записать
ClientSecret: "c6ec03b8-d0b8-4cb6-97a0-03becba1d727"
# Куда перенаправить в случае успешной авторизации. Формат <SCHEMA>://<SERVICE_NAME>.><NAMESAPCE>.<CLUSTER_NAME>
upstreamURL: "http://dashboard-kubernetes-dashboard.default.svc.cluster.local"
# Пропускаем проверку сертификата, если у нас самоподписанный
skipOpenidProviderTlsVerify: true
# Настройка прав доступа, пускаем на все path если мы в группе DataOPS
rules:
  - "uri=/*|groups=DataOPS"

I muri i tera, ka ngana koe ki te haere ki kubernetes-dashboard.example.org, ka tukuna atu matou ki Keycloak a ki te whai manatanga angitu ka tae atu matou ki te Papatohu kua takiuru kee.

whakaurunga arai

Mo te waatea, ka taea e koe te taapiri i tetahi arai ka puta he konae whirihora mo kubectl, me te awhina ka uru atu matou ki Kubernetes i raro i to maatau kaiwhakamahi.


helm install --name gangway stable/gangway -f values_gangway.yaml

values_gangway.yaml


gangway:
  # Произвольное имя кластера
  clusterName: "my-k8s"
  # Где у нас OIDC провайдер
  authorizeURL: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/auth"
  tokenURL: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/token"
  audience: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/userinfo"
  # Теоритически сюда можно добавить groups которые мы замапили
  scopes: ["openid", "profile", "email", "offline_access"]
  redirectURL: "https://gangway.example.org/callback"
  # Имя клиента
  clientID: "kubernetes"
  # Секрет
  clientSecret: "c6ec03b8-d0b8-4cb6-97a0-03becba1d727"
  # Если оставить дефолтное значние, то за имя пользователя будет братья <b>Frist name</b> <b>Second name</b>, а при "sub" его логин
  usernameClaim: "sub"
  # Доменное имя или IP адресс API сервера
  apiServerURL: "https://192.168.99.111:8443"

# Включаем Ingress
ingress:
  enabled: true
  annotations:
    kubernetes.io/ingress.class: nginx
    nginx.ingress.kubernetes.io/proxy-buffer-size: "64k"
  path: /
  hosts:
  - gangway.example.org
  tls:
  - secretName: tls-keycloak
    hosts:
      - gangway.example.org

# Если используем самоподписанный сертификат, то его(открытый корневой сертификат) надо указать.
trustedCACert: |-
 -----BEGIN CERTIFICATE-----
 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
 -----END CERTIFICATE-----

He penei te ahua. Ka taea e koe te tango tonu i te konae whirihora me te whakaputa ma te whakamahi i nga huinga whakahau:

Ka whakamauhia e matou te whakamanatanga ActiveDirectory ki nga Kubernetes ma te whakamahi i te Keycloak

Source: will.com

Tāpiri i te kōrero