Vault as the Server TLS Certificate Provider on Kubernetes

Overview

To use Vault as the server TLS certificate provider on Kubernetes, complete a modified version of the steps outlined in the Data Integration section.

Complete the following steps once:

  1. Create a Vault policy that authorizes the desired level of access to the secret.

Repeat the following steps for each datacenter in the cluster:

  1. (Added) Configure allowed domains for PKI certificates
  2. Create Vault Kubernetes auth roles that link the policy to each Consul on Kubernetes service account that requires access.
  3. Update the Consul on Kubernetes helm chart.

Prerequisites

Prior to setting up the data integration between Vault and Consul on Kubernetes, you will need to have:

  1. Read and completed the steps in the Systems Integration section of Vault as a Secrets Backend.
  2. Read the Data Integration Overview section of Vault as a Secrets Backend.
  3. Complete the Bootstrapping the PKI Engine section.

Bootstrapping the PKI Engine

Issue the following commands to enable and configure the PKI Secrets Engine to server TLS certificates to Consul.

  • Enable the PKI Secrets Engine:

    1. $ vault secrets enable pki
  • Tune the engine to enable longer TTL:

    1. $ vault secrets tune -max-lease-ttl=87600h pki
  • Generate the root CA:

    Note: The common_name value is comprised of combining global.datacenter dot global.domain.

    1. $ vault write -field=certificate pki/root/generate/internal \
    2. common_name="dc1.consul" \
    3. ttl=87600h

Create Vault policies

To use Vault to issue Server TLS certificates, you will need to create the following:

  1. Create a policy that allows ["create", "update"] access to the certificate issuing URL so the Consul servers can fetch a new certificate/key pair.

    The path to the secret referenced in the path resource is the same value that you will configure in the server.serverCert.secretName Helm configuration (refer to Update Consul on Kubernetes Helm chart).

    Server TLS - 图1

    consul-server-policy.hcl

    1. path "pki/issue/consul-server" {
    2. capabilities = ["create", "update"]
    3. }
  2. Apply the Vault policy by issuing the vault policy write CLI command:

    1. $ vault policy write consul-server consul-server-policy.hcl
  3. Create a policy that allows ["read"] access to the CA URL, this is required for the Consul components to communicate with the Consul servers in order to fetch their auto-encryption certificates.

    1. The path to the secret referenced in the `path` resource is the same value that you will configure in the `global.tls.caCert.secretName` Helm configuration (refer to [Update Consul on Kubernetes Helm chart](#update-consul-on-kubernetes-helm-chart)).
    2. <CodeBlockConfig filename="ca-policy.hcl">
    3. ```HCL
    4. path "pki/cert/ca" {
    5. capabilities = ["read"]
    6. }
    7. ```
    8. </CodeBlockConfig>
    9. ```shell-session
    10. $ vault policy write ca-policy ca-policy.hcl
    11. ```
  4. Configure allowed domains for PKI certificates.

    Next, a Vault role for the PKI engine will set the default certificate issuance parameters:

    1. $ vault write pki/roles/consul-server \
    2. allowed_domains="<Allowed-domains-string>" \
    3. allow_subdomains=true \
    4. allow_bare_domains=true \
    5. allow_localhost=true \
    6. max_ttl="720h"

    To generate the <Allowed-domains-string> use the following script as a template:

    1. #!/bin/sh
    2. # NAME is set to either the value from `global.name` from your Consul K8s value file, or your $HELM_RELEASE_NAME-consul
    3. export NAME=consulk8s
    4. # NAMESPACE is where the Consul on Kubernetes is installed
    5. export NAMESPACE=consul
    6. # DATACENTER is the value of `global.datacenter` from your Helm values config file
    7. export DATACENTER=dc1
    8. echo allowed_domains=\"$DATACENTER.consul, $NAME-server, $NAME-server.$NAMESPACE, $NAME-server.$NAMESPACE.svc\"
  5. Finally, Kubernetes auth roles need to be created for servers, clients, and components.

    Role for Consul servers:

    1. $ vault write auth/kubernetes/role/consul-server \
    2. bound_service_account_names=<Consul server service account> \
    3. bound_service_account_namespaces=<Consul installation namespace> \
    4. policies=consul-server \
    5. ttl=1h

    To find out the service account name of the Consul server, you can run:

    1. $ helm template --release-name ${RELEASE_NAME} --show-only templates/server-serviceaccount.yaml hashicorp/consul -f values.yaml

    Role for Consul clients:

    1. $ vault write auth/kubernetes/role/consul-client \
    2. bound_service_account_names=<Consul client service account> \
    3. bound_service_account_namespaces=default \
    4. policies=ca-policy \
    5. ttl=1h

    To find out the service account name of the Consul client, use the command below.

    1. $ helm template --release-name ${RELEASE_NAME} --show-only templates/client-serviceaccount.yaml hashicorp/consul -f values.yaml

    Role for CA components:

    1. $ vault write auth/kubernetes/role/consul-ca \
    2. bound_service_account_names="*" \
    3. bound_service_account_namespaces=<Consul installation namespace> \
    4. policies=ca-policy \
    5. ttl=1h

    The above Vault Roles will now be your Helm values for global.secretsBackend.vault.consulServerRole and global.secretsBackend.vault.consulCARole respectively.

Update Consul on Kubernetes Helm chart

Next, configure the Consul Helm chart to use the server TLS certificates from Vault:

Server TLS - 图2

values.yaml

  1. global:
  2. secretsBackend:
  3. vault:
  4. enabled: true
  5. consulServerRole: consul-server
  6. consulClientRole: consul-client
  7. consulCARole: consul-ca
  8. tls:
  9. enableAutoEncrypt: true
  10. enabled: true
  11. caCert:
  12. secretName: "pki/cert/ca"
  13. server:
  14. serverCert:
  15. secretName: "pki/issue/consul-server"
  16. extraVolumes:
  17. - type: "secret"
  18. name: <vaultCASecret>
  19. load: "false"

The vaultCASecret is the Kubernetes secret that stores the CA Certificate that is used for Vault communication. To provide a CA, you first need to create a Kubernetes secret containing the CA. For example, you may create a secret with the Vault CA like so:

  1. $ kubectl create secret generic vault-ca --from-file vault.ca=/path/to/your/vault/