Jump to: navigation, search

Network/LBaaS/docs/how-to-create-tls-loadbalancer

How To Create A TLS Enabled Load Balancer

The following article will walk through the steps required to set up a load balancer to serve TLS terminated traffic. This article is geared towards the current state of the project and will evolve along with the project itself.

Some of the items to be discussed are:

  • Barbican devstack setup
  • Certificate and key generation
  • Barbican secret and container operations
  • Required patchsets for neutron-lbaas
  • Verifying the setup

Neutron-LBaaS utilizes Barbican as its keystore and requires some setting up, let's get started.

Firstly, this article assumes that the reader is familiar with Git, Openstack, Devstack and other related tools and technologies to get this going. This article will not go through setting up Devstack, Openstack, Git or any thing in this regard.

With that said, assuming you don't have Devstack set up already use this script to get started with Devstack and Barbican: https://gist.github.com/rm-you/6feacb91182f5c011018 Alternatively, the reader can copy the two needed files and add 'barbican' to the enabled services in your localrc/local.conf. These instructions are found here: https://wiki.openstack.org/wiki/BarbicanDevStack

TL;DR

$ git clone https://github.com/openstack/barbican.git
$ cp barbican/contrib/devstack/lib/barbican <devstack_dir>/lib/
$ cp barbican/contrib/devstack/extras.d/70-barbican.sh <devstack_dir>/extras.d/

Then add 'barbican' to the end of 'enabled_services' in your localrc, then run stack.sh

$ ./<devstack_dir>/stack.sh

Now that Barbican is setup for Devstack let's create a certificate chain.

  • The following may be a little more verbose then whats actually needed, please feel free to create/retrieve cert/key/intermediates as you see fit.
$ openssl genrsa -des3 -out ca.key 1024 
$ openssl req -new -x509 -days 3650 -key ca.key -out ca.crt  
$ openssl x509  -in  ca.crt -out ca.pem 
$ openssl genrsa -des3 -out ca-int_encrypted.key 1024 
$ openssl rsa -in ca-int_encrypted.key -out ca-int.key 
$ openssl req -new -key ca-int.key -out ca-int.csr -subj "/CN=ca-int@acme.com" 
$ openssl x509 -req -days 3650 -in ca-int.csr -CA ca.crt -CAkey ca.key -set_serial 01 -out ca-int.crt 
$ openssl genrsa -des3 -out server_encrypted.key 1024 
$ openssl rsa -in server_encrypted.key -out server.key 
$ openssl req -new -key server.key -out server.csr -subj "/CN=server@acme.com" 
$ openssl x509 -req -days 3650 -in server.csr -CA ca-int.crt -CAkey ca-int.key -set_serial 01 -out server.crt

Now that we have the require parts for TLS let's begin building Barbican secrets and put them in a container:

$ barbican secret store --payload-content-type='application/octet-stream' --payload-content-encoding='base64' --name='certificate' --payload="$(cat serverb64.crt)"
$ barbican secret store --payload-content-type='application/octet-stream' --payload-content-encoding='base64' --name='private_key' --payload="$(cat serverb64.key)"
$ barbican container create --name='tls_container' --type='certificate' --secret="certificate=$(barbican secret list | awk '/ certificate / {print $2}')" --secret="private_key=$(barbican secret list | awk '/ private_key / {print $2}')"
  • Note: above is written with a Barbican client bug work around and expects the cert, key, intermediates to be Base64 encoded files.

An example of using OpenSSL to this:

$ openssl base64 -in <infile> -out <outfile>

Otherwise, leaving them the files how they are generated, removing the payload-content-encoding and specifying 'text/plain' for the content-type will work just fine:

$ barbican secret store --payload-content-type='text/plain' --name='certificate' --payload="$(cat server.crt)"
$ barbican secret store --payload-content-type='text/plain' --name='private_key' --payload="$(cat server.key)"
$ barbican container create --name='tls_container' --type='certificate' --secret="certificate=$(barbican secret list | awk '/ certificate / {print $2}')" --secret="private_key=$(barbican secret list | awk '/ private_key / {print $2}')"


At this point we should have our certificate container created in Barbican using the certificates we created and are now ready to create the TLS load balancer.

Before we can dive into commands we will need to checkout a few patches and restart a few services to get everything up to date with the unmerged code. The patches we need are:

  • python-neutronclient to allow the new TLS settings
  • neutron-lbaas TLS extension, plugin and other related code and Cert manager fixes

First checkout the latest patch of neutron-lbaas from:

https://review.openstack.org/#/c/145151/

Then cherry-pick:

https://review.openstack.org/#/c/164063/

Now cherry-pick into the python-neutronclient

https://review.openstack.org/#/c/161404/

Run:

$ sudo python setup.py install

from both neutron-lbaas and python-neutronclient to get things set up.

One last thing before we start the server/agent back up we need to update the neutron config. Add:

admin_project_name = admin
auth_version = v2

to the 'keystone_authtoken' group.

Now lets set up LBaaS with a TLS load balancer!

Create the load balancer:

neutron lbaas-loadbalancer-create $(neutron subnet-list | awk '/ private-subnet / {print $2}') --name lb1

Create the listener:

neutron lbaas-listener-create --loadbalancer lb1 --protocol-port 443 --protocol TERMINATED_HTTPS --name listener1 --default-tls-container=$(barbican container list | awk '/ tls_container / {print $2}')

Create the pool:

neutron lbaas-pool-create --name pool1 --protocol HTTP --listener listener1 --lb-algorithm ROUND_ROBIN

Create the member:

neutron lbaas-member-create pool1 --address <Nova instance address>  --protocol-port 80 --subnet $(neutron subnet-list | awk '/ private-subnet / {print $2}') 

Now that our load balancer is set up let's test it out!

  • Assuming a Nova instance we can ssh into it and create a simple webserver for this test:
while true; do echo -e 'HTTP/1.0 200 OK\r\n\r\nIt Worky!' | sudo nc -l -p 80 ; done 


Then simply curl from the host to verify the response:

$ curl -k https://<loadbalancer_address>

Should result in:

It Worky!