Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Security improvements #73

Merged
merged 11 commits into from
Oct 26, 2020
Merged

Security improvements #73

merged 11 commits into from
Oct 26, 2020

Conversation

olevitt
Copy link
Contributor

@olevitt olevitt commented Oct 25, 2020

This PR adds user impersonation for both helm and kubectl.
New region configuration attribute authenticationMode :

  • admin : each helm / kubectl calls are done with onyxia-api permissions (cluster-admin). This is the default
  • impersonate : each helm / kubectl call (except for onboarding) is done impersonating the user. This is the more secure but not compatible with in-cluster configuration and requires helm 3.4.0+ ( see helm/helm@9429af8#diff-ab0b247f8d73a6afc9c64237096ddb96ca5df0558fe5f5da64f493c2abad4be5)
  • Not yet implemented : userToken ? : each helm / kubectl call (except for onboarding) is done using the user's token. This is the most secure.

This PR also adds kubectl user impersonation.
This PR also bumps the docker-bundled helm version to 3.4.0-RC1.
This PR also adds usernamePrefix configuration in region.
This PR also disables CORS by default, security.cors.allowed_origins can be set to re-enable it.

@olevitt olevitt changed the title Helm : support for --kube-as-user Security improvements Oct 25, 2020
@olevitt olevitt added the security Related to security label Oct 25, 2020
@olevitt olevitt merged commit 58c2313 into master Oct 26, 2020
@olevitt olevitt deleted the k8s-configuration branch October 26, 2020 12:25
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security Related to security
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant