Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[DOC] Authentication section update #17

Merged
merged 12 commits into from
Jun 14, 2024
Merged

Conversation

MagdaDziadosz
Copy link
Contributor

Update of the authentication section

the authentication in the MKE 4 configuration file and add your own method.

---
***Caution: Changing authentication method***
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should say "disabling" instead of "changing". Users will already have to configure authentication themselves, we just have tooling to make it easier.

If they disable the authentication section, then they are removing everything completely including our tooling and they will be responsible for 100% of the authentication

content/docs/reference/authentication/LDAP.md Outdated Show resolved Hide resolved
content/docs/reference/authentication/LDAP.md Outdated Show resolved Hide resolved
content/docs/reference/authentication/LDAP.md Outdated Show resolved Hide resolved
content/docs/reference/authentication/LDAP.md Outdated Show resolved Hide resolved
content/docs/reference/authentication/LDAP.md Outdated Show resolved Hide resolved
Authentication can be configured in the `authentication` section of the MKE 4 config.
By default, authentication is enabled, but each of the individual authentication
methods is disabled. It can be disabled by setting the root `enabled` to `false`.
This will completely remove any authentication-related components from being
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggest:

"Doing so will completely remove any authentication-related components from being installed on your cluster."


## Authentication methods

To learn more, refer to the documentation on specific authentication methods:
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
To learn more, refer to the documentation on specific authentication methods:
Documentation for specific authentication methods as they apply to MKE 4 is available:


To learn more, refer to the documentation on specific authentication methods:

- [OpenID Connect (OIDC)](OIDC.md)
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
- [OpenID Connect (OIDC)](OIDC.md)
- [OIDC (OpenID Connect)](OIDC.md)

To learn more, refer to the documentation on specific authentication methods:

- [OpenID Connect (OIDC)](OIDC.md)
- [Security Assertion Markup Language (SAML)](SAML.md)
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
- [Security Assertion Markup Language (SAML)](SAML.md)
- [SAML (Security Assertion Markup Language)](SAML.md)


- [OpenID Connect (OIDC)](OIDC.md)
- [Security Assertion Markup Language (SAML)](SAML.md)
- [Lightweight Directory Access Protocol (LDAP)](LDAP.md)
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
- [Lightweight Directory Access Protocol (LDAP)](LDAP.md)
- [LDAP (Lightweight Directory Access Protocol)](LDAP.md)

MagdaDziadosz and others added 2 commits June 11, 2024 10:03
Co-authored-by: Kory <57411706+KoryKessel-Mirantis@users.noreply.github.com>
@@ -46,15 +52,17 @@ authentication:
nameAttr: cn
```

## Authentication Flow
**To test the Authentication flow:**
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be a heading section not bold text

Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@nwneisen , this approach is part of the current Mirantis docs style, to introduce straight procedures. It would be rendered as an H2 if (a) there was descriptive content behind the subject, and/or (b) there was another H2 level heading in the topic, and/or (c) there was a need for the subject to be prominent enough to display in the TOC/left-hand menu.


The remaining fields are used to configure the OIDC provider.
The remaining fields in the `authentication.oidc` section are used to configure
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

We should move the configure okta to it's on file and section and refer to it here. There will be more IdP providers and this should be made generic for them. Many providers offer both SAML and OIDC and in the specific pages we can say how to pull the config values for them.

The hierarchy might look something like this

authentication
    ldap
    oidc
    ....
    SAML providers
        Configuration okta
        Configuration aws
    OIDC providers
        Configuration okta
        Configuration aws

Same thoughts for SAML

You can configure OIDC (OpenID Connect) for MKE 4 through the `authentication` section of the MKE configuration file. To enable the service, set 'enabled' to 'true'
The remaining fields in the `authentication.oidc` section are used to configure
the OIDC provider.
For information on how to obtain the field values, refer to
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This would then say "For information on how to obtain the field values, refer to the section for your provider of choice: link"

@@ -24,30 +28,30 @@ authentication:
redirectURI: http://dex.example.com:32000/callback
```

Use the next section to understand how to configure Okta. Once the configuration is set, run the standard `mkectl apply` command with your config file and wait for the cluster to be ready.
**To create a new application in Okta:**
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be a heading not just bold

Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@nwneisen, I detailed the reasoning for this decision in a previous comment.

To enable the service, set `enabled` to `true`.
The remaining fields in the `authentication.saml` section are used to configure
the SAML provider.
Refer to **Configure and create a new application in Okta** section of this document
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Make any referrals a link

@@ -0,0 +1,50 @@
# Authentication

Mirantis Kubernetes Engine (MKE) 4 uses Dex for authentication.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

It''s just MKE. The version is 4.0

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

It was agreed with the doc team that the first mention of MKE on each page will have this format.
If you want to change it, please bring it up to Kory, as it is a global change proposal.

# Authentication

Mirantis Kubernetes Engine (MKE) 4 uses Dex for authentication.
If you want to use a different authentication method, disable
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

method -> component

- **Identity Provider (IdP)**

To set OIDC or SAML you need to configure an IdP with an application.
Refer to the official Okta documentation tutorial [Add a SAML Identity Provider](https://help.okta.com/en-us/content/topics/security/idp-add-saml.htm).
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should point to the SAML providers section


- **LDAP Server**

To set LDAP you need to configure an LDAP server with a user.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LDAP is many users. Not just one

of the MKE configuration file. `authentication` is enabled by default, however
the settings for each of the individual authentication methods are disabled.
To enable a service, set its `enabled` configuration option to `true`.
Doing so will completely remove any authentication-related components from
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

They aren't installed when it is disabled. Setting it to true will install them

@KoryKessel-Mirantis KoryKessel-Mirantis removed the request for review from ogusarenko June 11, 2024 15:43
Comment on lines 3 to 5
OpenID Connect (OIDC) can be configured in the `authentication` section of
the Mirantis Kubernetes Engine (MKE) 4 config.
OIDC is disabled by default, to enable it set `enabled` to `true`.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

My bad. 'enabled' needs to be enabled and 'true' needs to be true.


The remaining fields are used to configure the OIDC provider.
The remaining fields in the `authentication.oidc` section are used to configure
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggest editing "refer to Create a new application in Okta section of this document." to instead read "refer to the Create a new application in Okta procedure below."

@@ -46,15 +52,17 @@ authentication:
nameAttr: cn
```

## Authentication Flow
**To test the Authentication flow:**
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@nwneisen , this approach is part of the current Mirantis docs style, to introduce straight procedures. It would be rendered as an H2 if (a) there was descriptive content behind the subject, and/or (b) there was another H2 level heading in the topic, and/or (c) there was a need for the subject to be prominent enough to display in the TOC/left-hand menu.

@@ -24,30 +28,30 @@ authentication:
redirectURI: http://dex.example.com:32000/callback
```

Use the next section to understand how to configure Okta. Once the configuration is set, run the standard `mkectl apply` command with your config file and wait for the cluster to be ready.
**To create a new application in Okta:**
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@nwneisen, I detailed the reasoning for this decision in a previous comment.

content/docs/reference/authentication/authentication.md Outdated Show resolved Hide resolved
@KoryKessel-Mirantis KoryKessel-Mirantis merged commit 370a031 into main Jun 14, 2024
2 checks passed
@KoryKessel-Mirantis KoryKessel-Mirantis deleted the authentication branch June 14, 2024 09:05
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants