Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bug 1970147: jsonnet: disable insecure cypher suites for prometheus-adapter #1234

Merged
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
1 change: 1 addition & 0 deletions assets/prometheus-adapter/deployment.yaml
Expand Up @@ -47,6 +47,7 @@ spec:
- --metrics-relist-interval=1m
- --prometheus-url=https://prometheus-k8s.openshift-monitoring.svc:9091
- --secure-port=6443
- --tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
image: directxman12/k8s-prometheus-adapter:v0.8.4
name: prometheus-adapter
ports:
Expand Down
2 changes: 1 addition & 1 deletion jsonnet/alertmanager.libsonnet
Expand Up @@ -303,7 +303,7 @@ function(params)
'--config-file=/etc/kube-rbac-proxy/config.yaml',
'--tls-cert-file=/etc/tls/private/tls.crt',
'--tls-private-key-file=/etc/tls/private/tls.key',
'--tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
'--logtostderr=true',
'--v=10',
],
Expand Down
8 changes: 8 additions & 0 deletions jsonnet/main.jsonnet
Expand Up @@ -86,6 +86,8 @@ local commonConfig = {
commonLabels: {
'app.kubernetes.io/part-of': 'openshift-monitoring',
},
// TLS Cipher suite applied to every component serving HTTPS traffic
tlsCipherSuites: 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305',
};

// objects deployed in openshift-monitoring namespace
Expand All @@ -112,6 +114,7 @@ local inCluster =
version: $.values.common.versions.alertmanager,
image: $.values.common.images.alertmanager,
commonLabels+: $.values.common.commonLabels,
tlsCipherSuites: $.values.common.tlsCipherSuites,
mixin+: { ruleLabels: $.values.common.ruleLabels },
},
grafana: {
Expand Down Expand Up @@ -242,13 +245,15 @@ local inCluster =
},
},
thanos: $.values.thanosSidecar,
tlsCipherSuites: $.values.common.tlsCipherSuites,
},
prometheusAdapter: {
namespace: $.values.common.namespace,
version: $.values.common.versions.prometheusAdapter,
image: $.values.common.images.prometheusAdapter,
prometheusURL: 'https://prometheus-' + $.values.prometheus.name + '.' + $.values.common.namespace + '.svc:9091',
commonLabels+: $.values.common.commonLabels,
tlsCipherSuites: $.values.common.tlsCipherSuites,
},
prometheusOperator: {
namespace: $.values.common.namespace,
Expand All @@ -262,6 +267,7 @@ local inCluster =
prometheusSelector: 'job=~"prometheus-k8s|prometheus-user-workload"',
},
},
tlsCipherSuites: $.values.common.tlsCipherSuites,
},
thanos: {
image: $.values.common.images.thanos,
Expand Down Expand Up @@ -298,6 +304,7 @@ local inCluster =
replicaLabels: ['prometheus_replica', 'thanos_ruler_replica'],
stores: ['dnssrv+_grpc._tcp.prometheus-operated.openshift-monitoring.svc.cluster.local'],
serviceMonitor: true,
tlsCipherSuites: $.values.common.tlsCipherSuites,
},
telemeterClient: {
namespace: $.values.common.namespace,
Expand Down Expand Up @@ -367,6 +374,7 @@ local userWorkload =
},
},
thanos: inCluster.values.thanosSidecar,
tlsCipherSuites: $.values.common.tlsCipherSuites,
},
prometheusOperator: {
namespace: $.values.common.namespace,
Expand Down
1 change: 1 addition & 0 deletions jsonnet/prometheus-adapter.libsonnet
Expand Up @@ -94,6 +94,7 @@ function(params)
'--metrics-relist-interval=1m',
'--prometheus-url=' + cfg.prometheusURL,
'--secure-port=6443',
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
],
terminationMessagePolicy: 'FallbackToLogsOnError',
volumeMounts: [
Expand Down
4 changes: 2 additions & 2 deletions jsonnet/prometheus-operator.libsonnet
Expand Up @@ -33,7 +33,7 @@ function(params)
'--config-reloader-cpu-limit=0',
'--config-reloader-memory-limit=0',
'--web.enable-tls=true',
'--web.tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--web.tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305',
'--web.tls-min-version=VersionTLS12',
],
securityContext: {},
Expand All @@ -55,7 +55,7 @@ function(params)
args: [
'--logtostderr',
'--secure-listen-address=:8443',
'--tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
'--upstream=https://prometheus-operator.openshift-monitoring.svc:8080/',
'--tls-cert-file=/etc/tls/private/tls.crt',
'--tls-private-key-file=/etc/tls/private/tls.key',
Expand Down
4 changes: 2 additions & 2 deletions jsonnet/prometheus-user-workload.libsonnet
Expand Up @@ -247,7 +247,7 @@ function(params)
'--upstream=http://127.0.0.1:9090',
'--tls-cert-file=/etc/tls/private/tls.crt',
'--tls-private-key-file=/etc/tls/private/tls.key',
'--tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
'--allow-paths=/metrics',
],
terminationMessagePolicy: 'FallbackToLogsOnError',
Expand Down Expand Up @@ -286,7 +286,7 @@ function(params)
'--upstream=http://127.0.0.1:10902',
'--tls-cert-file=/etc/tls/private/tls.crt',
'--tls-private-key-file=/etc/tls/private/tls.key',
'--tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
'--allow-paths=/metrics',
'--logtostderr=true',
],
Expand Down
4 changes: 2 additions & 2 deletions jsonnet/prometheus.libsonnet
Expand Up @@ -401,7 +401,7 @@ function(params)
'--config-file=/etc/kube-rbac-proxy/config.yaml',
'--tls-cert-file=/etc/tls/private/tls.crt',
'--tls-private-key-file=/etc/tls/private/tls.key',
'--tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
'--logtostderr=true',
'--v=10',
],
Expand Down Expand Up @@ -461,7 +461,7 @@ function(params)
'--upstream=http://127.0.0.1:10902',
'--tls-cert-file=/etc/tls/private/tls.crt',
'--tls-private-key-file=/etc/tls/private/tls.key',
'--tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
'--allow-paths=/metrics',
'--logtostderr=true',
],
Expand Down
4 changes: 2 additions & 2 deletions jsonnet/thanos-querier.libsonnet
Expand Up @@ -443,7 +443,7 @@ function(params)
'--config-file=/etc/kube-rbac-proxy/config.yaml',
'--tls-cert-file=/etc/tls/private/tls.crt',
'--tls-private-key-file=/etc/tls/private/tls.key',
'--tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
'--logtostderr=true',
'--allow-paths=/api/v1/query,/api/v1/query_range',
],
Expand Down Expand Up @@ -496,7 +496,7 @@ function(params)
'--config-file=/etc/kube-rbac-proxy/config.yaml',
'--tls-cert-file=/etc/tls/private/tls.crt',
'--tls-private-key-file=/etc/tls/private/tls.key',
'--tls-cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305', //FIXME(paulfantom)
'--tls-cipher-suites=' + cfg.tlsCipherSuites,
'--logtostderr=true',
'--allow-paths=/api/v1/rules',
],
Expand Down