0

我正在尝试使用 Keycloak 运行 oauth2-proxy 的简约示例。我使用 oauth2-proxy 的k8s 示例(它使用 dex)来构建我的 keycloak 示例。问题是我似乎没有让代理工作:

# kubectl get pods                     
NAME                            READY   STATUS             RESTARTS   AGE
httpbin-774999875d-zbczh        1/1     Running            0          2m49s
keycloak-758d7c758-27pgh        1/1     Running            0          2m49s
oauth2-proxy-5875dd67db-8qwqn   0/1     CrashLoopBackOff   2          2m49s

日志指示网络错误:

# kubectl logs oauth2-proxy-5875dd67db-8qwqn
[2021/09/22 08:14:56] [main.go:54] Get "http://keycloak.localtest.me/auth/realms/master/.well-known/openid-configuration": dial tcp 127.0.0.1:80: connect: connection refused

不过,我相信我已经正确设置了入口。

重现步骤

  1. 设置集群:
#Creare kind cluster
wget https://raw.githubusercontent.com/oauth2-proxy/oauth2-proxy/master/contrib/local-environment/kubernetes/kind-cluster.yaml
kind create cluster --name oauth2-proxy --config kind-cluster.yaml
#Setup dns
wget https://raw.githubusercontent.com/oauth2-proxy/oauth2-proxy/master/contrib/local-environment/kubernetes/custom-dns.yaml
kubectl apply -f custom-dns.yaml
kubectl -n kube-system rollout restart deployment/coredns
kubectl -n kube-system rollout status --timeout 5m deployment/coredns
#Setup ingress
kubectl apply -f https://raw.githubusercontent.com/kubernetes/ingress-nginx/master/deploy/static/provider/kind/deploy.yaml
kubectl --namespace ingress-nginx rollout status --timeout 5m deployment/ingress-nginx-controller
#Deploy
#import keycloak master realm
wget https://raw.githubusercontent.com/oauth2-proxy/oauth2-proxy/master/contrib/local-environment/keycloak/master-realm.json 
kubectl create configmap keycloak-import-config --from-file=master-realm.json=master-realm.json
  1. 部署测试应用程序。我的deployment.yaml文件:
###############oauth2-proxy#############
apiVersion: apps/v1
kind: Deployment
metadata:
  creationTimestamp: null
  labels:
    name: oauth2-proxy
  name: oauth2-proxy
spec:
  replicas: 1
  selector:
      matchLabels:
        name: oauth2-proxy
  template:
    metadata:
      labels:
        name: oauth2-proxy
    spec:
      containers:
        - args:
            - --provider=oidc
            - --oidc-issuer-url=http://keycloak.localtest.me/auth/realms/master
            - --upstream="file://dev/null"
            - --client-id=oauth2-proxy
            - --client-secret=72341b6d-7065-4518-a0e4-50ee15025608
            - --cookie-secret=x-1vrrMhC-886ITuz8ySNw==
            - --email-domain=*
            - --scope=openid profile email users
            - --cookie-domain=.localtest.me
            - --whitelist-domain=.localtest.me
            - --pass-authorization-header=true
            - --pass-access-token=true
            - --pass-user-headers=true
            - --set-authorization-header=true
            - --set-xauthrequest=true
            - --cookie-refresh=1m
            - --cookie-expire=30m
            - --http-address=0.0.0.0:4180
          image: quay.io/oauth2-proxy/oauth2-proxy:latest
          # image: "quay.io/pusher/oauth2_proxy:v5.1.0"
          name: oauth2-proxy
          ports:
            - containerPort: 4180
              name: http
              protocol: TCP
          livenessProbe:
            httpGet:
              path: /ping
              port: http
              scheme: HTTP
            initialDelaySeconds: 0
            timeoutSeconds: 1
          readinessProbe:
            httpGet:
              path: /ping
              port: http
              scheme: HTTP
            initialDelaySeconds: 0
            timeoutSeconds: 1
            successThreshold: 1
            periodSeconds: 10
          resources:
            {}
---
apiVersion: v1
kind: Service
metadata:
  labels:
    app: oauth2-proxy
  name: oauth2-proxy
spec:
  type: ClusterIP
  ports:
    - port: 4180
      targetPort: 4180
      name: http
  selector:
    name: oauth2-proxy
---
apiVersion: extensions/v1beta1
kind: Ingress
metadata:
  labels:
    app: oauth2-proxy
  name: oauth2-proxy
  annotations:
    nginx.ingress.kubernetes.io/server-snippet: |
      large_client_header_buffers 4 32k;
spec:
  rules:
    - host: oauth2-proxy.localtest.me
      http:
        paths:
          - path: /
            backend:
              serviceName: oauth2-proxy
              servicePort: 4180
---
# ######################httpbin##################
apiVersion: apps/v1
kind: Deployment
metadata:
  name: httpbin
spec:
  replicas: 1
  selector:
    matchLabels:
      name: httpbin
  template:
    metadata:
      labels:
        name: httpbin
    spec:
      containers:
        - image: kennethreitz/httpbin:latest
          name: httpbin
          resources: {}
          ports:
            - name: http
              containerPort: 80
              protocol: TCP
          livenessProbe:
            httpGet:
              path: /
              port: http
          readinessProbe:
            httpGet:
              path: /
              port: http
      hostname: httpbin
      restartPolicy: Always
---
apiVersion: v1
kind: Service
metadata:
  name: httpbin-svc
  labels:
    app: httpbin
spec:
  type: ClusterIP
  ports:
    - port: 80
      targetPort: http
      protocol: TCP
      name: http
  selector:
    name: httpbin
---
apiVersion: networking.k8s.io/v1beta1
kind: Ingress
metadata:
  name: httpbin
  labels:
    name: httpbin
  annotations:
    nginx.ingress.kubernetes.io/auth-response-headers: X-Auth-Request-User,X-Auth-Request-Email
    nginx.ingress.kubernetes.io/auth-signin: http://oauth2-proxy.localtest.me/oauth2/start
    nginx.ingress.kubernetes.io/auth-url: http://oauth2-proxy.localtest.me/oauth2/auth
spec:
  rules:
    - host: httpbin.localtest.me
      http:
        paths:
          - path: /
            backend:
              serviceName: httpbin-svc
              servicePort: 80
---
# ######################keycloak#############
apiVersion: apps/v1
kind: Deployment
metadata:
  labels:
    app: keycloak
  name: keycloak
spec:
  replicas: 1
  selector:
    matchLabels:
      app: keycloak
  template:
    metadata:
      labels:
        app: keycloak
    spec:
      containers:
        - args:
            - -Dkeycloak.migration.action=import
            - -Dkeycloak.migration.provider=singleFile
            - -Dkeycloak.migration.file=/etc/keycloak_import/master-realm.json
            - -Dkeycloak.migration.strategy=IGNORE_EXISTING
          env:
            - name: KEYCLOAK_PASSWORD
              value: password
            - name: KEYCLOAK_USER
              value: admin@example.com
            - name: KEYCLOAK_HOSTNAME
              value: keycloak.localtest.me
            - name: PROXY_ADDRESS_FORWARDING
              value: "true"
          image: quay.io/keycloak/keycloak:15.0.2
          # image: jboss/keycloak:10.0.0
          name: keycloak
          ports:
            - name: http
              containerPort: 8080
            - name: https
              containerPort: 8443
          readinessProbe:
            httpGet:
              path: /auth/realms/master
              port: 8080
          volumeMounts:
            - mountPath: /etc/keycloak_import
              name: keycloak-config
      hostname: keycloak
      volumes:
      - configMap:
          defaultMode: 420
          name: keycloak-import-config
        name: keycloak-config
---
apiVersion: v1
kind: Service
metadata:
  name: keycloak-svc
  labels:
    app: keycloak
spec:
  type: ClusterIP
  sessionAffinity: None
  ports:
  - name: http
    targetPort: http
    port: 8080
  selector:
    app: keycloak
---
apiVersion: extensions/v1beta1
kind: Ingress
metadata:
  name: keycloak
spec:
  tls:
    - hosts:
      - "keycloak.localtest.me"
  rules:
  - host: "keycloak.localtest.me"
    http:
      paths:
      - path: /
        backend:
          serviceName: keycloak-svc
          servicePort: 8080
---

# kubectl apply -f deployment.yaml
  1. 在开发机器文件上配置/etc/hosts以包含localtest.me域:
127.0.0.1       oauth2-proxy.localtest.me
127.0.0.1       keycloak.localtest.me
127.0.0.1       httpbin.localtest.me
127.0.0.1       localhost

请注意,我可以http://keycloak.localtest.me/auth/realms/master/.well-known/openid-configuration从我的主机浏览器毫无问题地访问。似乎oauth2-proxy的 pod 无法通过入口访问服务。真的很感激这里的任何帮助。

4

1 回答 1

1

原来我需要将 keycloak 添加到custom-dns.yaml.

apiVersion: v1
data:
  Corefile: |
    .:53 {
        errors
        health {
           lameduck 5s
        }
        ready
        kubernetes cluster.local in-addr.arpa ip6.arpa {
           pods insecure
           fallthrough in-addr.arpa ip6.arpa
           ttl 30
        }
        prometheus :9153
        forward . /etc/resolv.conf
        cache 30
        loop
        reload
        loadbalance
        hosts {
            10.244.0.1 dex.localtest.me. # <----Configured for dex
            10.244.0.1 oauth2-proxy.localtest.me
            fallthrough
        }
    }
kind: ConfigMap
metadata:
  name: coredns
  namespace: kube-system

添加的keycloak显示如下:

apiVersion: v1
data:
  Corefile: |
    .:53 {
        errors
        health {
           lameduck 5s
        }
        ready
        kubernetes cluster.local in-addr.arpa ip6.arpa {
           pods insecure
           fallthrough in-addr.arpa ip6.arpa
           ttl 30
        }
        prometheus :9153
        forward . /etc/resolv.conf
        cache 30
        loop
        reload
        loadbalance
        hosts {
            10.244.0.1 keycloak.localtest.me
            10.244.0.1 oauth2-proxy.localtest.me
            fallthrough
        }
    }
kind: ConfigMap
metadata:
  name: coredns
  namespace: kube-system
于 2021-09-22T15:17:01.453 回答