Skip to content

Commit 29223da

Browse files
author
Denise Schannon
committed
updates based on users and groups and user refresh
1 parent c6df1c3 commit 29223da

File tree

11 files changed

+66
-65
lines changed

11 files changed

+66
-65
lines changed

content/rancher/v2.x/en/admin-settings/authentication/_index.md

Lines changed: 12 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ This centralized user authentication is accomplished using the Rancher authentic
1212

1313
<!-- todomark add diagram -->
1414

15-
### External vs. Local Authentication
15+
## External vs. Local Authentication
1616

1717
The Rancher authentication proxy integrates with the following external authentication services. The following table lists the first version of Rancher each service debuted.
1818

@@ -28,11 +28,19 @@ The Rancher authentication proxy integrates with the following external authenti
2828
| [Keycloak]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/keycloak/) | v2.1.0 |
2929
| [Okta]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/okta/) | v2.2.0 |
3030
<br/>
31-
However, Rancher also provides local authentication.
31+
However, Rancher also provides [local authentication]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/local/).
3232

33-
In most cases, you should use an external authentication service over local, as external authentication allows user management from a central location. However, you may want a few local authentication users for managing Rancher under rare circumstances, such as if Active Directory is down.
33+
In most cases, you should use an external authentication service over local authentication, as external authentication allows user management from a central location. However, you may want a few local authentication users for managing Rancher under rare circumstances, such as if Active Directory is down.
3434

35-
### External Authentication Configuration and Principal Users
35+
## Users and Groups
36+
37+
Rancher relies on users and groups to determine who is allowed to log in to Rancher and which resources they can access. When authenticating with an external provider, groups are provided from the external provider based on the user. These users and groups are given specific roles to resources like clusters, projects, multi-cluster apps, and global DNS providers and entries. When you give access to a group, all users, who are a member of that group in the authentication provider, will be able to access the resource with the permissions that you've specified. For more information on roles and permissions, see [Role Based Access Control]({{< baseurl >}}/rancher/v2.x/en/admin-settings/rbac/).
38+
39+
> **Note:** Local authentication does not support creating or managing groups.
40+
41+
For more information, see [Users and Groups]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/user-groups/)
42+
43+
## External Authentication Configuration and Principal Users
3644

3745
Configuration of external authentication requires:
3846

content/rancher/v2.x/en/admin-settings/authentication/azure-ad/_index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -171,7 +171,7 @@ As your final step in Azure, copy the data that you'll use to configure Rancher
171171

172172
From the Rancher UI, enter information about your AD instance hosted in Azure to complete configuration.
173173

174-
Enter the values that you copied to your [text file]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/azure-ad/#tip).
174+
Enter the values that you copied to your [text file](#tip).
175175

176176
1. Log into Rancher. From the **Global** view, select **Security > Authentication**.
177177

content/rancher/v2.x/en/admin-settings/authentication/keycloak/_index.md

Lines changed: 1 addition & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -58,13 +58,7 @@ If your organization uses Keycloak Identity Provider (IdP) for user authenticati
5858
5959
**Result:** Rancher is configured to work with Keycloak. Your users can now sign into Rancher using their Keycloak logins.
6060

61-
>**Keycloak Identity Provider Caveats:**
62-
>
63-
>- SAML Protocol does not support search or lookup for users or groups. Therefore, there is no validation on users or groups when adding them to Rancher.
64-
>- When adding users, the exact user IDs (i.e. `UID Field`) must be entered correctly. As you type the user ID, there will be no search for other user IDs that may match.
65-
>- When adding groups, you *must* select the group from the drop-down that is next to the text box. Rancher assumes that any input from the text box is a user.
66-
>
67-
> - The group drop-down shows *only* the groups that you are a member of. You will not be able to add groups that you are not a member of.
61+
{{< saml_caveats >}}
6862

6963
## Annex: Troubleshooting
7064

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,16 @@
11
---
2-
title: Configuring Local Authentication
2+
title: Local Authentication
33
weight: 1111
44
aliases:
55
- /rancher/v2.x/en/tasks/global-configuration/authentication/local-authentication/
66
---
77

8+
Local authentication is the default until you configure an external authentication provider. Local authentication is where Rancher stores the user information, i.e. names and passwords, of who can log in to Ranchehr. By default, the `admin` user that logs in to Rancher for the first time is a local user.
9+
10+
## Adding Local Users
11+
812
Regardless of whether you use external authentication, you should create a few local authentication users so that you can continue using Rancher if your external authentication service encounters issues.
913

10-
1. From the **Global** view, select **Users** from the main menu.
14+
1. From the **Global** view, select **Users** from the navigation bar.
1115

1216
2. Click **Add User**. Then complete the **Add User** form. Click **Create** when you're done.

content/rancher/v2.x/en/admin-settings/authentication/microsoft-adfs/_index.md

Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -30,12 +30,7 @@ Setting up Microsoft AD FS with Rancher Server requires configuring AD FS on you
3030
- [1 — Configuring Microsoft AD FS for Rancher]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/microsoft-adfs/microsoft-adfs-setup)
3131
- [2 — Configuring Rancher for Microsoft AD FS]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/microsoft-adfs/rancher-adfs-setup)
3232

33-
>**Active Directory Federation Service Caveats:**
34-
>
35-
>- SAML Protocol does not support search or lookup for users or groups. Therefore, there is no validation on users or groups when adding them to Rancher.
36-
>- When adding users, the exact user IDs (i.e. `UID Field`) must be entered correctly. As you type the user ID, there will be no search for other user IDs that may match.
37-
>- When adding groups, you *must* select the group from the drop-down that is next to the text box. Rancher assumes that any input from the text box is a user.
38-
> - The group drop-down shows *only* the groups that you are a member of. You will not be able to add groups that you are not a member of.
33+
{{< saml_caveats >}}
3934

4035

4136
### [Next: Configuring Microsoft AD FS for Rancher]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/microsoft-adfs/microsoft-adfs-setup)

content/rancher/v2.x/en/admin-settings/authentication/okta/_index.md

Lines changed: 1 addition & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -47,10 +47,4 @@ Setting | Value
4747
4848
**Result:** Rancher is configured to work with Okta. Your users can now sign into Rancher using their Okta logins.
4949

50-
>**Okta Identity Provider Caveats:**
51-
>
52-
>- SAML Protocol does not support search or lookup for users or groups. Therefore, there is no validation on users or groups when adding them to Rancher.
53-
>- When adding users, the exact user IDs (i.e. `UID Field`) must be entered correctly. As you type the user ID, there will be no search for other user IDs that may match.
54-
>- When adding groups, you *must* select the group from the drop-down that is next to the text box. Rancher assumes that any input from the text box is a user.
55-
>
56-
> - The group drop-down shows *only* the groups that you are a member of. You will not be able to add groups that you are not a member of.
50+
{{< saml_caveats >}}

content/rancher/v2.x/en/admin-settings/authentication/ping-federate/_index.md

Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -45,9 +45,4 @@ If your organization uses Ping Identity Provider (IdP) for user authentication,
4545
4646
**Result:** Rancher is configured to work with PingIdentity. Your users can now sign into Rancher using their PingIdentity logins.
4747

48-
>**Ping Identity Provider Caveats:**
49-
>
50-
>- SAML Protocol does not support search or lookup for users or groups. Therefore, there is no validation on users or groups when adding them to Rancher.
51-
>- When adding users, the exact user IDs (i.e. `UID Field`) must be entered correctly. As you type the user ID, there will be no search for other user IDs that may match.
52-
>- When adding groups, you *must* select the group from the drop-down that is next to the text box. Rancher assumes that any input from the text box is a user.
53-
> - The group drop-down shows *only* the groups that you are a member of. You will not be able to add groups that you are not a member of.
48+
{{< saml_caveats >}}
Lines changed: 28 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -1,42 +1,51 @@
11
---
22
title: Users and Groups
3-
weight: 1215
3+
weight: 1
44
---
55

6+
Rancher relies on users and groups to determine who is allowed to log in to Rancher and which resources they can access. When you configure an external authentication provider, users from that provider will be able to log in to your Rancher server. When a user logs in, the authentication provider will supply your Rancher server with a list of groups to which the user belongs.
67

7-
## Managing Users and Groups
8+
Access to clusters, projects, multi-cluster apps, and global DNS providers and entries can be controlled by adding either individual users or groups to these resources. When you add a group to a resource, all users who are members of that group in the authentication provider, will be able to access the resource with the permissions that you've specified for the group. For more information on roles and permissions, see [Role Based Access Control]({{< baseurl >}}/rancher/v2.x/en/admin-settings/rbac/).
89

9-
When you configure an authentication provider, users from that provider will be able to log into your Rancher server. When a user logs in, the authentication provider will supply your Rancher server with a list of groups to which the user belongs.
10+
## Managing Members
1011

11-
Access to cluster, projects, multi-cluster apps, and global DNS providers and entries can be controlled by adding either individual users or groups to the resource. When you add a group to a resources, all users who are a member of that group in the authentication provider will be able to access the resource with the permissions that you've specified. For more information on roles and permissions, see [Role Based Access Control]({{< baseurl >}}/rancher/v2.x/en/admin-settings/rbac/).
12+
When adding a user or group to a resource, you can search for users or groups by beginning to type their name. The Rancher server will query the authentication provider to find users and groups that match what you've entered. Searching is limited to the authentication provider that you are currently logged in with. For example, if you've enabled GitHub authentication but are logged in using a [local]({{< baseurl >}}/rancher/v2.x/en/admin-settings/authentication/local/) user account, you will not be able to search for GitHub users or groups.
1213

13-
When adding a new member to a resource, you can search for users or groups by beginning to type their name. The Rancher server will query the authentication provider to find users and groups that match what you've entered.
14+
All users, whether they are local users or from an authentication provider, can be viewed and managed. From the **Global** view, click on **Users**.
1415

15-
> **NOTE:** SAML-based authentication providers do not support user or group search. The only groups that you will see with these providers are the ones to which you belong. The only users you will see are ones that have already logged into your Rancher server.
16+
{{< saml_caveats >}}
1617

17-
> **NOTE:** Searching is limited to the authentication provider you are currently logged in with. For example, if you've enabled GitHub authentication but are logged in using a local user account, you will not be able to search for GitHub users or groups.
18+
## User Information
1819

19-
All users, whether they are local or from an authentication provider, can be viewed and managed from the **Global** **Users** page. New local users can be added from this page as well.
20+
Rancher maintains information about each user that logs in through an authentication provider. This information includes whether the user is allowed to access your Rancher server and the list of groups that the user belongs to. Rancher keeps this user information so that the CLI, API, and kubectl can accurately reflect the access that the user has based on their group membership in the authentication provider.
2021

22+
Whenever a user logs in to the UI using an authentication provider, Rancher automatically updates this user information.
2123

22-
> **NOTE:** Local authentication does not support creating or managing groups.
23-
24-
## Refreshing User Information
24+
### Automatically Refreshing User Information
2525

2626
_Available as of v2.2.0_
2727

28-
Rancher maintains information about each user that logs in through an authentication provider. This information includes a list of groups that the user belongs to and whether the user is allowed to access your Rancher server. Rancher does this so that the CLI, API, and kubectl can accurately reflect the access that the user has based on their group membership in the authentication provider.
28+
Rancher will periodically refresh the user information even before a user logs in through the UI. You can control how often Rancher performs this refresh. From the **Global** view, click on **Settings**. Two settings control this behavior:
29+
30+
- **`auth-user-info-max-age-seconds`**
31+
32+
This setting controls how old a user's information can be before Rancher refreshes it. If a user makes an API call (either directly or by using the Rancher CLI or kubectl) and the time since the user's last refresh is greater than this setting, then Rancher will trigger a refresh. This settting defaults to `3600` seconds, i.e. 1 hour.
33+
34+
- **`auth-user-info-resync-cron`**
35+
36+
This setting controls a recurring schedule for resyncing authentication provider information for all users. Regardless of whether a user has logged in or used the API recently, this will cause the user to be refreshed at the specified interval. This setting defaults to `0 0 * * *`, i.e. once a day at midnight. See the [Cron documentation](https://en.wikipedia.org/wiki/Cron) for more information on valid values for this setting.
37+
2938

30-
When a user logs into the UI using an authentication provider, Rancher automatically updates this user information. Additionally, Rancher will periodically refresh this user information. You can contol how often Rancher performs this refresh by navigating to the **Global** **Settings** page. Two settings control this behavior:
39+
> **Note:** Since SAML does not support user lookup, SAML-based authentication providers do not support periodically refreshing user information. User information will only be refreshed when the user logs into the Rancher UI.
3140
32-
- **auth-user-info-max-age-seconds**
41+
### Manually Refreshing User Information
3342

34-
This setting controls how old a user's information can be before Rancher refreshes it. If a user makes an API call (either directly or by using the Rancher CLI or kubectl) and the time since the user's last refresh is greater than this setting, then Rancher will trigger a refresh. This settting defaults to `3600` seconds (1 hour).
43+
If you are not sure the last time Rancher performed an automatic refresh of user information, you can perform a manual refresh of all users.
3544

36-
- **auth-user-info-resync-cron**
45+
1. From the **Global** view, click on **Users** in the navigation bar.
3746

38-
This setting controls a recurring schedule for resyncing authentication provider information for all users. Regardless of whether a user has logged in or used the API recently, this will cause the user to be refreshed at the specified interval. This setting defaults to `0 0 * * *` (once a day at midnight). See the [Cron documentation](https://en.wikipedia.org/wiki/Cron) for more information on valid values for this setting.
47+
1. Click on **Refresh Global Memberships**.
3948

40-
It is also possible to manually refresh user information from the **Global** **Users** page.
49+
**Results:** Rancher refreshes the user information for all users. Requesting this refresh will update which users can access Rancher as well as all the groups that each user belongs to.
4150

42-
> **NOTE:** Since SAML does not support user lookup, SAML-based authentication providers do not support periodically refreshing user information. User information will only be refreshed when the user logs into the Rancher UI.
51+
>**Note:** Since SAML does not support user lookup, SAML-based authentication providers do not support the ability to manually refresh user information. User information will only be refreshed when the user logs into the Rancher UI.

content/rancher/v2.x/en/cluster-admin/editing-clusters/_index.md

Lines changed: 0 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -24,13 +24,6 @@ The following table lists the options and settings available for each cluster ty
2424

2525
Cluster administrators can edit the membership for a cluster, controlling which Rancher users can access the cluster and what features they can use.
2626

27-
>**Ping and MS FS Caveats:**
28-
>
29-
>- IdP does not support search or lookup. When adding users to clusters, the exact IDs must be entered correctly.
30-
>- When adding users to a cluster, group IDs are not supported unless the admin who turned on access control is a member of the group.
31-
>- When adding a group that includes an admin to clusters, add it from the drop-down rather than the search bar. If you add the group using the search bar, the group will not get added.
32-
33-
3427
1. From the **Global** view, open the cluster that you want to add members to.
3528

3629
2. From the main menu, select **Members**. Then click **Add Member**.

content/rancher/v2.x/en/project-admin/editing-projects/_index.md

Lines changed: 0 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -12,12 +12,6 @@ After projects are created, there are certain aspects that can be changed later.
1212

1313
Following project creation, you can add users as project members so that they can access its resources.
1414

15-
>**Ping, Keycloak, and MS FS Caveats:**
16-
>
17-
>- IdP does not support search or lookup. When adding users to projects, the exact IDs must be entered correctly.
18-
>- When adding users to a project, group IDs are not supported unless the admin who turned on access control is a member of the group.
19-
>- When adding a group that includes an admin to projects, add it from the drop-down rather than the search bar. If you add the group using the search bar, the group will not get added.
20-
2115
1. From the **Global** view, open the project that you want to add members to.
2216

2317
2. From the main menu, select **Members**. Then click **Add Member**.

0 commit comments

Comments
 (0)