Matou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak

O lenei tusiga ua tusia e faʻalautele i le ua uma o iai, ae talanoa e uiga i foliga o le fusi faʻatasi ma Microsoft ActiveDirectory, ma faʻapipiʻi foi.

I lenei tusiga o le a ou taʻuina atu ia te oe pe faʻafefea ona faʻapipiʻi ma faʻapipiʻi:

  • 'oloa ki ose galuega fa'avae tatala. O lo'o tu'uina atu ai se vaega e tasi e ulufale ai mo talosaga. E galue i le tele o tulafono, e aofia ai le LDAP ma OpenID lea matou te fiafia i ai.
  • leoleo faitotoa ki - sui sui sui talosaga e mafai ai ona e tuʻufaʻatasia le faʻatagaina e ala i Keycloak.
  • gangway - o se talosaga e fa'atupuina ai se config mo kubectl e mafai ona e saini i totonu ma fa'afeso'ota'i ile Kubernetes API e ala ile OpenID.

E fa'afefea ona galue fa'atagaga ile Kubernetes.

E mafai ona matou faʻatautaia aia tatau a tagata faʻaoga / vaega e faʻaaoga ai le RBAC, o le tele o tala ua uma ona faia e uiga i lenei mea, o le a ou le faʻamatalaina auiliili. O le fa'afitauli e mafai ona e fa'aogaina le RBAC e fa'agata ai aia tatau a tagata fa'aoga, ae e le iloa e Kubernetes se mea e uiga i tagata fa'aoga. E foliga mai matou te manaʻomia se masini faʻapipiʻi faʻaoga i Kubernetes. Ina ia faia lenei mea, matou te faʻaopoopoina se tagata e tuʻuina atu i le Kuberntes OpenID, lea o le a fai mai o loʻo i ai moni se tagata faʻaoga, ma o Kubernetes lava ia o le a tuʻuina atu ia te ia aia tatau.

Sauniuniga

  • E te mana'omia se fuifui Kubernetes po'o le minikube
  • Active Directory
  • Nofoaga:
    keycloak.example.org
    kubernetes-dashboard.example.org
    gangway.example.org
  • Tusipasi mo domains po'o tusi pasi saini e le tagata lava ia

O le a ou le mafaufau i le auala e fai ai se tusi faamaonia saini, e tatau ona e fatuina tusi faamaonia e 2, o le aʻa lea (Certificate Authority) ma le wildcard client mo le *.example.org domain

A maeʻa ona e mauaina / tuʻuina atu tusi faamaonia, e tatau ona faʻaopoopo le kalani i Kubernetes, mo lenei mea matou te fatuina se mealilo mo ia:

kubectl create secret tls tls-keycloak --cert=example.org.crt --key=example.org.pem

Le isi, matou te faʻaaogaina mo le matou Ingress controller.

Fa'apipi'i Keycloak

Na ou filifili o le auala pito sili ona faigofie o le faʻaaogaina o fofo ua saunia mo lenei mea, e taʻua o siata foeuli.

Faʻapipiʻi le fale teu oloa ma faʻafouina:

helm repo add codecentric https://codecentric.github.io/helm-charts
helm repo update

Fausia se faila keycloak.yml ma mea nei:

keycloak.yml

keycloak:
  # Имя администратора
  username: "test_admin"
  # Пароль администратор  
  password: "admin"
  # Эти флаги нужны что бы позволить загружать в Keycloak скрипты прямо через web морду. Это нам 
  понадобиться что бы починить один баг, о котором ниже.
  extraArgs: "-Dkeycloak.profile.feature.script=enabled -Dkeycloak.profile.feature.upload_scripts=enabled" 
  # Включаем ingress, указываем имя хоста и сертификат который мы предварительно сохранили в secrets
  ingress:
    enabled: true 
    path: /
    annotations:
      kubernetes.io/ingress.class: nginx
      ingress.kubernetes.io/affinity: cookie
    hosts:
      - keycloak.example.org
    tls:
    - hosts:
        - keycloak.example.org
      secretName: tls-keycloak
  # Keycloak для своей работы требует базу данных, в тестовых целях я разворачиваю Postgresql прямо в Kuberntes, в продакшене так лучше не делать!
  persistence:
    deployPostgres: true
    dbVendor: postgres

postgresql:
  postgresUser: keycloak
  postgresPassword: ""
  postgresDatabase: keycloak
  persistence:
    enabled: true

Fa'atulagaina o feterale

Sosoo ai, alu i le upega tafailagi keycloak.example.org

Kiliki i le tulimanu agavale Faaopoopo malo

Key
tāua

igoa
kubernetes

Faʻaalia le Igoa
Kubernetes

Fa'agata le fa'amaoniga imeli a tagata fa'aoga:
Va'aiga o tagata fa'atau -> Email -> Mappers -> Fa'amaonia imeli (Ta'e)

Matou te faʻatutuina le federation e faʻaulu mai ai tagata faʻaoga mai ActiveDirectory, o le a ou tuʻuina screenshots i lalo, ou te manatu o le a sili atu ona manino.

Fa'alapotopotoga fa'aoga —> Fa'aopoopo le 'au'aunaga... —> ldap

Fa'atulagaina o feteraleMatou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak
Matou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak

Afai e lelei mea uma, ona uma loa lea ona oomi le ki Fa'amaopoopo tagata fa'aoga uma o le a e vaʻai i se feʻau e uiga i le faʻaulufaleina manuia o tagata faʻaoga.

O le isi mea e tatau ona fa'afanua a tatou vaega

Fa'alapotopotoga fa'aoga -> ldap_localhost -> Mappers -> Fausia

Fausia se faafanuaMatou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak

Seti tagata fa'atau

E manaʻomia le fatuina o se tagata faʻatau, i tulaga o Keycloak, o se talosaga lea o le a faʻatagaina mai ia te ia. O le a ou faʻamaonia vaega taua i le faʻamalama i le mumu.

Tagata fa'atau -> Fausia

Seti tagata fa'atauMatou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak

Sei o tatou faia se scoupe mo vaega:

Client Scope —> Fausia

Fausia le lauteleMatou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak

Ma faatulaga se faafanua mo i latou:

Client Scope -> vaega -> Mappers -> Fausia

MapperMatou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak

Fa'aopoopo le fa'afanua oa matou vaega i le Va'aiga Fa'atonu Fa'atau:

Clients —> kubernetes —> Client Scopes —> Default Client Scopes
Tatou te filifili vaega в Avanoa Client Scope, lolomiina Faaopoopo ua filifilia

Matou te maua le mealilo (ma tusi i le filo) lea matou te faʻaaogaina mo le faʻatagaina i Keycloak:

Tagata fa'atau —> kubernetes —> Fa'ailoga —> Mea lilo
E maeʻa le seti, ae na i ai saʻu mea sese ina ua maeʻa le faʻatagaina manuia, na ou mauaina se mea sese 403. Lipoti bug.

Fa'atonu:

Client Scope —> matafaioi —> Mappers —> Fausia

FaʻafanuaMatou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak

Fa'ailoga tusi

// add current client-id to token audience
token.addAudience(token.getIssuedFor());

// return token issuer as dummy result assigned to iss again
token.getIssuer();

Fa'atonu Kubernetes

Matou te manaʻomia le faʻamaonia poʻo fea o loʻo taoto ai le matou aʻa mai le saite, ma le mea o loʻo i ai le kamupani OIDC.
Ina ia faia lenei mea, faasaʻo le faila /etc/kubernetes/manifests/kube-apiserver.yaml

kube-apiserver.yaml


...
spec:
  containers:
  - command:
    - kube-apiserver
...
    - --oidc-ca-file=/var/lib/minikube/certs/My_Root.crt
    - --oidc-client-id=kubernetes
    - --oidc-groups-claim=groups
    - --oidc-issuer-url=https://keycloak.example.org/auth/realms/kubernetes
    - --oidc-username-claim=email
...

Fa'afou le kubeadm config i le fuifui:

kubeadmconfig

kubectl edit -n kube-system configmaps kubeadm-config


...
data:
  ClusterConfiguration: |
    apiServer:
      extraArgs:
        oidc-ca-file: /var/lib/minikube/certs/My_Root.crt
        oidc-client-id: kubernetes
        oidc-groups-claim: groups
        oidc-issuer-url: https://keycloak.example.org/auth/realms/kubernetes
        oidc-username-claim: email
...

Fa'atuina le auth-proxy

E mafai ona e fa'aogaina le keycloak gatekeeper e puipui ai lau 'upega tafa'ilagi. I le faaopoopo atu i le mea moni o lenei sui sui o le a faʻatagaina le tagata faʻaoga aʻo leʻi faʻaalia le itulau, o le a tuʻuina atu foi faʻamatalaga e uiga ia te oe i le faʻaiʻuga talosaga i ulutala. O lea la, afai e lagolagoina e lau talosaga OpenID, ona faʻatagaina loa lea o le tagata faʻaoga. Mafaufau i le faʻataʻitaʻiga a Kubernetes Dashboard

Fa'apipi'i Kubernetes Dashboard


helm install stable/kubernetes-dashboard --name dashboard -f values_dashboard.yaml

values_dashboard.yaml

enableInsecureLogin: true
service:
  externalPort: 80
rbac:
  clusterAdminRole: true
  create: true
serviceAccount:
  create: true
  name: 'dashboard-test'

Fa'atulagaina o aia tatau:

Se'i o tatou faia se ClusterRoleBinding e tu'uina atu ai aia tatau fa'apulega (tulaga masani ClusterRole cluster-admin) mo tagata fa'aoga ile vaega o DataOPS.


kubectl apply -f rbac.yaml

rbac.yaml


apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
  name: dataops_group
roleRef:
  apiGroup: rbac.authorization.k8s.io
  kind: ClusterRole
  name: cluster-admin
subjects:
- apiGroup: rbac.authorization.k8s.io
  kind: Group
  name: DataOPS

Fa'apipi'i le faitoto'a o le kapoti ki:


helm repo add gabibbo97 https://gabibbo97.github.io/charts/
helm repo update
helm install gabibbo97/keycloak-gatekeeper --version 2.1.0 --name keycloak-gatekeeper -f values_proxy.yaml

values_proxy.yaml



# Включаем ingress
ingress:
  enabled: true
  annotations:
    kubernetes.io/ingress.class: nginx
  path: /
  hosts:
    - kubernetes-dashboard.example.org
  tls:
   - secretName: tls-keycloak
     hosts:
       - kubernetes-dashboard.example.org

# Говорим где мы будем авторизовываться у OIDC провайдера
discoveryURL: "https://keycloak.example.org/auth/realms/kubernetes"
# Имя клиента которого мы создали в Keycloak
ClientID: "kubernetes"
# Secret который я просил записать
ClientSecret: "c6ec03b8-d0b8-4cb6-97a0-03becba1d727"
# Куда перенаправить в случае успешной авторизации. Формат <SCHEMA>://<SERVICE_NAME>.><NAMESAPCE>.<CLUSTER_NAME>
upstreamURL: "http://dashboard-kubernetes-dashboard.default.svc.cluster.local"
# Пропускаем проверку сертификата, если у нас самоподписанный
skipOpenidProviderTlsVerify: true
# Настройка прав доступа, пускаем на все path если мы в группе DataOPS
rules:
  - "uri=/*|groups=DataOPS"

A uma lena, pe a e taumafai e alu i kubernetes-dashboard.example.org, o le a toe faʻafeiloaʻi i matou i Keycloak ma i le tulaga o le faʻatagaina manuia o le a matou oʻo atu i le Dashboard ua uma ona saini i totonu.

fa'apipi'i auala

Mo le faʻaogagofie, e mafai ona e faʻaopoopoina se gangway e faʻatupuina ai se faila faila mo kubectl, faatasi ai ma le fesoasoani o le a matou oʻo atu ai i Kubernetes i lalo o le matou tagata faʻaoga.


helm install --name gangway stable/gangway -f values_gangway.yaml

values_gangway.yaml


gangway:
  # Произвольное имя кластера
  clusterName: "my-k8s"
  # Где у нас OIDC провайдер
  authorizeURL: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/auth"
  tokenURL: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/token"
  audience: "https://keycloak.example.org/auth/realms/kubernetes/protocol/openid-connect/userinfo"
  # Теоритически сюда можно добавить groups которые мы замапили
  scopes: ["openid", "profile", "email", "offline_access"]
  redirectURL: "https://gangway.example.org/callback"
  # Имя клиента
  clientID: "kubernetes"
  # Секрет
  clientSecret: "c6ec03b8-d0b8-4cb6-97a0-03becba1d727"
  # Если оставить дефолтное значние, то за имя пользователя будет братья <b>Frist name</b> <b>Second name</b>, а при "sub" его логин
  usernameClaim: "sub"
  # Доменное имя или IP адресс API сервера
  apiServerURL: "https://192.168.99.111:8443"

# Включаем Ingress
ingress:
  enabled: true
  annotations:
    kubernetes.io/ingress.class: nginx
    nginx.ingress.kubernetes.io/proxy-buffer-size: "64k"
  path: /
  hosts:
  - gangway.example.org
  tls:
  - secretName: tls-keycloak
    hosts:
      - gangway.example.org

# Если используем самоподписанный сертификат, то его(открытый корневой сертификат) надо указать.
trustedCACert: |-
 -----BEGIN CERTIFICATE-----
 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
 -----END CERTIFICATE-----

E pei o lenei. Fa'atagaina oe e vave sii mai le faila faila ma fa'atupuina e fa'aaoga ai se seti o fa'atonuga:

Matou te faʻapipiʻiina le faʻatagaina ActiveDirectory i Kubernetes e faʻaaoga ai Keycloak

puna: www.habr.com

Faaopoopo i ai se faamatalaga