--- layout: docs page_title: Federation Between Kubernetes Clusters with Vault as Secrets Backend description: >- Federating multiple Kubernetes clusters using Vault as secrets backend. --- # Federation Between Kubernetes Clusters with Vault as Secrets Backend ~> **Note**: This topic requires familiarity with [Mesh Gateways](/docs/connect/gateways/mesh-gateway/service-to-service-traffic-datacenters), [WAN Federation Via Mesh Gateways](/docs/connect/gateways/mesh-gateway/wan-federation-via-mesh-gateways). This page describes how you can federate multiple Kubernetes clusters using Vault as the secrets backend. See the [Multi-Cluster Overview](/docs/k8s/installation/multi-cluster) for more information on use cases and how it works. ## Differences Between Using Kubernetes Secrets vs. Vault The [Federation Between Kubernetes Clusters](/docs/k8s/installation/multi-cluster/kubernetes) page provides an overview of WAN Federation using Mesh Gateways with Kubernetes secrets as the secret backend. When using Vault as the secrets backend, there are different systems and data integration configuration that will be explained in the [Usage](#usage) section of this page. The other main difference is that when using Vault, there is no need for you to export and import a [Federation Secret](/docs/k8s/installation/multi-cluster/kubernetes#federation-secret) in each datacenter. ## Usage The expected use case is to create WAN Federation on Kubernetes clusters. The following procedure will result in a WAN Federation with Vault as the secrets backend between two clusters, dc1 and dc2. dc1 will act as the primary Consul cluster and will also contain the Vault server installation. dc2 will be the secondary Consul cluster. ![Consul on Kubernetes with Vault as the Secrets Backend](/img/k8s/consul-vault-wan-federation-topology.svg 'Consul on Kubernetes with Vault as the Secrets Backend') The Vault Injectors in each cluster will ensure that every pod in cluster has a Vault agent inject into the pod. ![Vault Injectors inject Vault agents into pods](/img/k8s/consul-vault-wan-federation-vault-injector.svg 'Vault Injectors inject Vault agents into pods') The Vault Agents on each Consul pod will communicate directly with Vault on its externally accessible endpoint. Consul pods are also configured with Vault annotations that configure the secrets that the pod needs as well as the path that the Vault agent should locally store those secrets. ![Vault agent and server communication](/img/k8s/consul-vault-wan-federation-vault-communication.svg 'Vault agent and server communication') The two data centers will federated using mesh gateways. This communication topology is also described in the [WAN Federation Via Mesh Gateways](/docs/k8s/installation/multi-cluster#wan-federation-via-mesh-gateways) section of [Multi-Cluster Federation Overview](/docs/k8s/installation/multi-cluster). ![Mesh Federation via Mesh Gateways](/img/k8s/consul-vault-wan-federation-mesh-communication.svg 'Mesh Federation via Mesh Gateways') ### Install Vault In this setup, you will deploy Vault server in the primary datacenter (dc1) Kubernetes cluster, which is also the primary Consul datacenter. You will configure your Vault Helm installation in the secondary datacenter (dc2) Kubernetes cluster to use it as an external server. This way there will be a single vault server cluster that will be used by both Consul datacenters. ~> **Note**: For demonstration purposes, you will deploy a Vault server in dev mode. For production installations, this is not recommended. Please visit the [Vault Deployment Guide](https://learn.hashicorp.com/tutorials/vault/raft-deployment-guide?in=vault/day-one-raft) for guidance on how to install Vault in a production setting. 1. Change your current Kubernetes context to target the primary datacenter (dc1). ```shell-session $ kubectl config use-context ``` 1. Now, use the values files below for your Helm install. ```yaml server: dev: enabled: true service: enabled: true type: LoadBalancer ui: enabled: true ``` ```shell-session $ helm install vault-dc1 --values vault-dc1.yaml hashicorp/vault --wait ``` ### Configuring your local environment 1. Install Consul locally so that you can generate the gossip key. Please see the [Precompiled Binaries](/docs/install#precompiled-binaries) section of the [Install Consul page](/docs/install#precompiled-binaries). 1. Set the VAULT_TOKEN with a default value. ```shell-session $ export VAULT_ADDR=root ``` 1. Get the external IP or DNS name of the Vault server's load balancer. On EKS, you can get the IP address of the Vault server's load balancer with the following command: ```shell-session $ export VAULT_SERVER_HOST=$(kubectl get svc vault-dc1 -o jsonpath='{.status.loadBalancer.ingress[0].hostname}') ``` On GKE, you can get the IP address of the Vault server's load balancer with the following command: ```shell-session $ export VAULT_SERVER_HOST=$(kubectl get svc vault-dc1 -o jsonpath='{.status.loadBalancer.ingress[0].ip}') ``` On AKS, you can get the IP address of the Vault server's load balancer with the following command: ```shell-session $ export VAULT_SERVER_HOST=$(kubectl get svc vault-dc1 --output jsonpath='{.status.loadBalancer.ingress[0].ip}') ``` 1. Set the VAULT_ADDR environment variable. ```shell-session $ export VAULT_ADDR=http://${VAULT_SERVER_HOST}:8200 ``` ## Systems Integration ### Overview To use Vault as the Service Mesh Certificate Provider in Kubernetes, you must complete following systems integration actions: - One time setup in Vault 1. Enabling Vault KV Secrets Engine - Version 2. 1. Enabling Vault PKI Engine. - Setup per Consul datacenter 1. Installing the Vault Injector within the Consul datacenter installation 1. Configuring a Kubernetes Auth Method in Vault to authenticate and authorize operations from the Consul datacenter 1. Enable Vault as the Secrets Backend in the Consul datacenter ### One time setup on Vault 1. Enable [Vault KV secrets engine - Version 2](https://www.vaultproject.io/docs/secrets/kv/kv-v2) in order to store the [Gossip Encryption Key](/docs/k8s/helm#v-global-acls-replicationtoken) and the ACL Replication token ([`global.acls.replicationToken`](/docs/k8s/helm#v-global-acls-replicationtoken)). ```shell-session $ vault secrets enable -path=consul kv-v2 ``` 1. Enable Vault PKI Engine in order to leverage Vault for issuing Consul Server TLS certificates. ```shell-session $ vault secrets enable pki ``` ```shell-session $ vault secrets tune -max-lease-ttl=87600h pki ``` ### Setup per Consul datacenter #### Primary Datacenter (dc1) 1. Install the Vault Injector in your Consul Kubernetes cluster (dc1), which is used for accessing secrets from Vault. -> **Note**: In the primary datacenter (dc1), you will not have to configure `injector.externalvaultaddr` value because the Vault server is in the same primary datacenter (dc1) cluster. ```yaml server: dev: enabled: true service: enabled: true type: LoadBalancer injector: enabled: true authPath: auth/kubernetes-dc1 ui: enabled: true ``` Next, install Vault in the Kubernetes cluster. ```shell-session $ helm upgrade vault-dc1 --values vault-dc1.yaml hashicorp/vault --wait ``` 1. Configure the Kubernetes Auth Method in Vault for the primary datacenter (dc1). ```shell-session $ vault auth enable -path=kubernetes-dc1 kubernetes ``` Because Consul is in the same datacenter cluster as Vault, the Vault Auth Method can use its own CA Cert and JWT to authenticate Consul dc1 service account requests. Therefore, you do not need to set `token_reviewer` and `kubernetes_ca_cert` on the dc1 Kubernetes Auth Method. 1. Configure Auth Method with Kubernetes API host ```shell-session $ vault write auth/kubernetes-dc1/config kubernetes_host=https://kubernetes.default.svc ``` 1. Enable Vault as the secrets backend in the primary datacenter (dc1). However, you will not yet apply the Helm install command. You will issue the Helm upgrade command after the [Data Integration](/docs/k8s/installation/vault/wan-federation#setup-per-consul-datacenter-1) section. ```yaml global: secretsBackend: vault: enabled: true ``` #### Secondary Datacenter (dc2) 1. Install the Vault Injector in the secondary datacenter (dc2). In the secondary datacenter (dc2), you will configure the `externalvaultaddr` value point to the external address of the Vault server in the primary datacenter (dc1). Change your Kubernetes context to target the secondary datacenter (dc2): ```shell-session $ kubectl config use-context ``` ```yaml server: enabled: false injector: enabled: true externalVaultAddr: ${VAULT_ADDR} authPath: auth/kubernetes-dc2 ``` Next, install Vault in the Kubernetes cluster. ```shell-session $ helm install vault-dc2 --values vault-dc2.yaml hashicorp/vault --wait ``` 1. Configure the Kubernetes Auth Method in Vault for the datacenter ```shell-session $ vault auth enable -path=kubernetes-dc2 kubernetes ``` 1. Create a service account with access to the Kubernetes API in the secondary datacenter (dc2). For the secondary datacenter (dc2) auth method, you first need to create a service account that allows the Vault server in the primary datacenter (dc1) cluster to talk to the Kubernetes API in the secondary datacenter (dc2) cluster. ```shell-session $ cat <> auth-method-serviceaccount.yaml # auth-method.yaml apiVersion: rbac.authorization.k8s.io/v1 kind: ClusterRoleBinding metadata: name: vault-dc2-auth-method roleRef: apiGroup: rbac.authorization.k8s.io kind: ClusterRole name: system:auth-delegator subjects: - kind: ServiceAccount name: vault-dc2-auth-method namespace: default --- apiVersion: v1 kind: ServiceAccount metadata: name: vault-dc2-auth-method namespace: default EOF ``` ```shell-session $ kubectl apply --values auth-method-serviceaccount.yaml ``` 1. Next, you will need to get the token and CA cert from that service account secret. ```shell-session $ export K8S_DC2_CA_CERT="$(kubectl get secret `kubectl get serviceaccounts vault-dc2-auth-method --output jsonpath='{.secrets[0].name}'` --output jsonpath='{.data.ca\.crt}' | base64 --decode)" ``` ```shell-session $ export K8S_DC2_JWT_TOKEN="$(kubectl get secret `kubectl get serviceaccounts vault-dc2-auth-method --output jsonpath='{.secrets[0].name}'` --output jsonpath='{.data.token}' | base64 --decode)" ``` 1. Configure Auth Method with the JWT token of service account. You will have to get the externally reachable address of the secondary Consul datacenter (dc2) in the secondary Kubernetes cluster and set `kubernetes_host` within the Auth Method configuration. ```shell-session $ export KUBE_API_URL_DC2=$(kubectl config view --output jsonpath="{.clusters[?(@.name == \"$(kubectl config current-context)\")].cluster.server}") ``` ```shell-session $ vault write auth/kubernetes-dc2/config \ kubernetes_host="${KUBE_API_URL_DC2}" \ token_reviewer_jwt="${K8S_DC2_JWT_TOKEN}" \ kubernetes_ca_cert="${K8S_DC2_CA_CERT}" ``` 1. Enable Vault as the secrets backend in the secondary Consul datacenter (dc2). However, you will not yet apply the Helm install command. You will issue the Helm upgrade command after the [Data Integration](/docs/k8s/installation/vault/wan-federation#setup-per-consul-datacenter-1) section. ```yaml global: secretsBackend: vault: enabled: true ``` ## Data Integration ### Overview To use Vault as the Service Mesh Certificate Provider in Kubernetes, you must complete following data integration actions: - One time setup in Vault 1. Store the secrets in Vault. 1. Create a Vault policy that authorizes the desired level of access to the secrets. - Setup per Consul datacenter 1. Create Vault Kubernetes auth roles that link the policy to each Consul on Kubernetes service account that requires access. 1. Update the Consul on Kubernetes helm chart. ### One time setup in Vault 1. Store the ACL Replication Token, Gossip Encryption Key, and Root CA certificate secrets in Vault. ```shell-session $ vault kv put consul/secret/gossip key="$(consul keygen)" ``` ```shell-session $ vault kv put consul/secret/replication token="$(uuidgen | tr '[:upper:]' '[:lower:]')" ``` ```shell-session $ vault write pki/root/generate/internal common_name="Consul CA" ttl=87600h ``` 1. Create Vault policies that authorize the desired level of access to the secrets. ```shell-session $ vault policy write gossip - < ``` #### Primary Datacenter (dc1) 1. Create Server TLS and Service Mesh Cert Policies ```shell-session $ vault policy write consul-cert-dc1 - < ```yaml global: datacenter: "dc1" name: consul secretsBackend: vault: enabled: true consulServerRole: consul-server consulClientRole: consul-client consulCARole: consul-ca manageSystemACLsRole: server-acl-init connectCA: address: http://vault-dc1.default:8200 rootPKIPath: connect_root/ intermediatePKIPath: dc1/connect_inter/ authMethodPath: kubernetes-dc1 tls: enabled: true enableAutoEncrypt: true caCert: secretName: pki/cert/ca federation: enabled: true acls: manageSystemACLs: true replicationToken: secretName: consul/data/secret/replication secretKey: token gossipEncryption: secretName: consul/data/secret/gossip secretKey: key server: replicas: 1 serverCert: secretName: "pki/issue/consul-cert-dc1" connectInject: replicas: 1 enabled: true controller: enabled: true meshGateway: enabled: true replicas: 1 ``` Next, install Consul in the primary Kubernetes cluster (dc1). ```shell-session $ helm install consul-dc1 --values consul-dc1.yaml hashicorp/consul ``` #### Pre-installation for Secondary Datacenter (dc2) 1. Update the Consul on Kubernetes helm chart. For secondary datacenter (dc2), you will need to get the address of the mesh gateway from the **primary datacenter (dc1)** cluster. Keep your Kubernetes context targeting dc1 and set the `MESH_GW_HOST` environment variable that you will use in the Consul Helm chart for secondary datacenter (dc2). ```shell-session $ kubectl config use-context ``` Next, get mesh gateway address: ```shell-session $ export MESH_GW_HOST=$(kubectl get svc consul-mesh-gateway --output jsonpath='{.status.loadBalancer.ingress[0].hostname}') ``` ```shell-session $ export MESH_GW_HOST=$(kubectl get svc consul-mesh-gateway --output jsonpath='{.status.loadBalancer.ingress[0].ip}') ``` ```shell-session $ export MESH_GW_HOST=$(kubectl get svc consul-mesh-gateway --output jsonpath='{.status.loadBalancer.ingress[0].ip}') ``` 1. Change your Kubernetes context to target the primary datacenter (dc2): ```shell-session $ kubectl config use-context ``` #### Secondary Datacenter (dc2) 1. Create Server TLS and Service Mesh Cert Policies ```shell-session $ vault policy write consul-cert-dc2 - < **Note**: To configure Vault as the Connect CA in secondary datacenters, you need to make sure that the Root CA path is the same. The intermediate path is different for each datacenter. In the `connectCA` Helm configuration for a secondary datacenter, you can specify a `intermediatePKIPath` that is, for example, prefixed with the datacenter for which this configuration is intended (e.g. `dc2/connect-intermediate`). ```yaml global: datacenter: "dc2" name: consul secretsBackend: vault: enabled: true consulServerRole: consul-server consulClientRole: consul-client consulCARole: consul-ca manageSystemACLsRole: server-acl-init connectCA: address: ${VAULT_ADDR} rootPKIPath: connect_root/ intermediatePKIPath: dc2/connect_inter/ authMethodPath: kubernetes-dc2 tls: enabled: true enableAutoEncrypt: true caCert: secretName: "pki/cert/ca" federation: enabled: true primaryDatacenter: dc1 k8sAuthMethodHost: ${KUBE_API_URL_DC2} primaryGateways: - ${MESH_GW_HOST}:443 acls: manageSystemACLs: true replicationToken: secretName: consul/data/secret/replication secretKey: token gossipEncryption: secretName: consul/data/secret/gossip secretKey: key server: replicas: 1 serverCert: secretName: "pki/issue/consul-cert-dc2" connectInject: replicas: 1 enabled: true controller: enabled: true meshGateway: enabled: true replicas: 1 ``` Next, install Consul in the consul Kubernetes cluster (dc2). ```shell-session $ helm install consul-dc2 -f consul-dc2.yaml hashicorp/consul ``` ## Next steps You have completed the process of federating the secondary datacenter (dc2) with the primary datacenter (dc1) using Vault as the Secrets backend. To validate that everything is configured properly, please confirm that all pods within both datacenters are in a running state. For further detail on specific Consul secrets that are available to be stored in Vault, please checkout the detailed information in the [Data Integration](/docs/website/content/docs/k8s/installation/vault/data-integration) section of the [Vault as a Secrets Backend](/docs/website/content/docs/k8s/installation/vault) area of the Consul on Kubernetes documentation.