logo

How to install Red Hat OpenShift on Azure

Posted by Marbenz Antonio on October 6, 2022

Azure – KevinMcCauley.com

Many businesses that have chosen to modernize application development by adopting a cloud-native strategy that makes the most of microservice and serverless patterns use Red Hat OpenShift as their platform of choice. This method significantly cuts down on the amount of time developers need to spend developing apps, allowing teams to be much more flexible and responsive when it comes time to update or add new features.

Microsoft Azure Red Hat OpenShift

Using OpenShift has many advantages, one of which is the shift in perspective that encourages the use of DevOps and DevSecOps approaches, as expressed by more and more engineers every day.

However, the tasks required in running OpenShift and ensuring that it is up to date and compliant can be challenging and call for highly specialized experts. To perform to its full capacity, OpenShift is a resource-intensive platform that may require substantial infrastructure. How to install Red Hat OpenShift on Azure

By using Microsoft Azure Red Hat OpenShift, organizations that lack either the necessary infrastructure or the necessary skills can nevertheless utilize OpenShift to its full potential. The capabilities of this OpenShift version are similar to those of the on-premise version, but because it is jointly managed by Red Hat and Microsoft, users don’t need to worry about maintenance and update cycles. Businesses employing this service can also use the Azure portal to precisely track their spending, gain from forecasting, and establish a maximum limit for consumption.

How to deploy Azure Red Hat OpenShift

The Azure Red Hat OpenShift landing zone accelerator’s recommendations should be followed when installing Azure Red Hat OpenShift (the code for it is in this GithHub repo). To facilitate and expedite the establishment of Azure environments customized for the workloads they will host, Microsoft has developed landing zone accelerators.

Network-wise, both incoming and outgoing traffic to and from the Azure Red Hat OpenShift cluster must be under control, with security regulations being closely followed. Utilizing the Azure Front Door service, which is designed exclusively for Azure Red Hat OpenShift, in combination with Azure Private Link is one of the alternatives for the former if you want to have a private cluster.

Users that have access to the Azure Front Door subnet will be able to use the applications that are running on the cluster in this manner. The Azure Standard Load Balancer serves as the backend for these applications. In addition, Azure Red Hat OpenShift comes with built-in routes and an ingress controller that offers advanced HTTP routing, enhanced security, and a single endpoint for all of the cluster’s applications.

Figure 1. Ingress traffic to an Azure Red Hat OpenShift cluster
Figure 1. Ingress traffic to an Azure Red Hat OpenShift cluster

Figure 1 shows how users will use the IP address of Azure Front Door to send a request for the application they want to access. This service will access the internal load balancer and the required application in the cluster via Azure Private Link.

The cluster’s pods will require access to other Azure services, some of which are shown in Figure 1. They will require a registry, such as the Azure Container Registry, to build the images for the containers. Using Azure Key Vault secrets to handle cluster secrets and integrating Azure Active Directory with an organization’s identity provider to add an additional layer of protection is both highly advised. To wrap up, the cluster can also be linked to Azure Arc-enabled Kubernetes in order to monitor the cluster and better preserve certificates, secrets, and connection strings. Red Hat Advanced Cluster Security for Kubernetes is an alternative.

For connection between the Azure Red Hat OpenShift cluster and the other Azure services, there should be a subnet of private endpoints. Additionally, it is suggested that you connect to the Azure Container Registry via Azure Private Link.

Figure 2. Egress traffic from an Azure Red Hat OpenShift cluster and connection to the cluster
Figure 2. Egress traffic from an Azure Red Hat OpenShift cluster and connection to the cluster

It is advised that egress traffic—that which leaves the Azure Red Hat OpenShift cluster and goes to the internet—pass through Azure Firewall. Figure 2 also shows the suggested method for users to connect to a virtual machine (VM) deployed using the Azure Bastion service to access the cluster itself (not the applications running on it).

Summary

Azure Red Hat OpenShift is a great choice if you want to get the most out of Red Hat OpenShift on scalable infrastructure without having to handle your management or maintenance. You can get started using this powerful and adaptable enterprise Kubernetes platform for creating and managing cloud-native apps by following the advice in the Azure Red Hat OpenShift landing zone accelerator.

 


Here at CourseMonster, we know how hard it may be to find the right time and funds for training. We provide effective training programs that enable you to select the training option that best meets the demands of your company.

For more information, please get in touch with one of our course advisers today or contact us at training@coursemonster.com

Verified by MonsterInsights