Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[DOC] Missing documentation for security features #433

Closed
hardik-k-shah opened this issue Mar 8, 2022 · 13 comments
Closed

[DOC] Missing documentation for security features #433

hardik-k-shah opened this issue Mar 8, 2022 · 13 comments
Assignees
Labels
3 - Done Issue is done/complete security Sev3 Medium priority. Content that's missing, driven by dev, PM or the community.

Comments

@hardik-k-shah
Copy link
Member

Add documentation for below security features.

  1. Audit logging configuration is hot reloadable and there are APIs and UI both available.
  2. SSL certificates (for rest endpoint and N2N communication) are also hot reloadable and there are APIs available for same.
  3. CRUD APIs for default configurations. (Default roles, users and role-mapping can be updated by super admin now).
  4. Hot reloadable certificate domain names. (Now super admin can hot update certificate domain names for cross cluster use-case)
  5. Separate certificate for a client and server for inter node communication. (Initiative and PR from twitter)
@hardik-k-shah hardik-k-shah added the enhancement New feature or request label Mar 8, 2022
@Naarcha-AWS
Copy link
Collaborator

Naarcha-AWS commented Mar 8, 2022

@hardik-k-shah: Do you have more information on the following:

  • Any internal notes about how to perform each tasks.
  • A way to list or a list of API endpoints for audit logging, and CRUD configurations.
  • Example certificates for domains and inter-node communication.

@hardik-k-shah
Copy link
Member Author

@Naarcha-AWS Naarcha-AWS added the v1.3.0 Issue: Any issues related to version v1.3.x label Mar 16, 2022
@Naarcha-AWS Naarcha-AWS removed the v1.3.0 Issue: Any issues related to version v1.3.x label Mar 17, 2022
@Naarcha-AWS Naarcha-AWS added 1 - Backlog Issue: The issue is unassigned or assigned but not started security and removed enhancement New feature or request labels Aug 31, 2022
@hdhalter hdhalter added the Sev3 Medium priority. Content that's missing, driven by dev, PM or the community. label Mar 1, 2023
@hdhalter
Copy link
Contributor

hdhalter commented Mar 1, 2023

Hi Chris, with all of the progress we've mad with security, can you check to see if we've covered any of these points? Thanks.

@hdhalter hdhalter removed the 1 - Backlog Issue: The issue is unassigned or assigned but not started label Dec 19, 2023
@hdhalter
Copy link
Contributor

Hi @hardik-k-shah, Do you now if these items have been documented?

@hdhalter
Copy link
Contributor

hdhalter commented Mar 5, 2024

Security has been moved to a new team. I'll follow up with them and get this prioritized.

@hdhalter hdhalter added the 2 - In progress Issue/PR: The issue or PR is in progress. label Mar 13, 2024
@AntonEliatra
Copy link
Contributor

I can pick this one up with @leanneeliatra

@hdhalter hdhalter changed the title [Documentation] Missing documentation for security features. [DOC] Missing documentation for security features Mar 27, 2024
AntonEliatra added a commit to AntonEliatra/documentation-website that referenced this issue Apr 4, 2024
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>
AntonEliatra added a commit to AntonEliatra/documentation-website that referenced this issue Apr 4, 2024
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>
AntonEliatra added a commit to AntonEliatra/documentation-website that referenced this issue Apr 4, 2024
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>
@AntonEliatra
Copy link
Contributor

Two PRs submitted:
Hot reloading TLS certs: #6875
Separate client and server certificates: #6881

@leanneeliatra
Copy link
Contributor

leanneeliatra commented Apr 9, 2024

I'm taking care of
3) Hot re-loadable Audit logging
4) CRUD for default/reserved configuration - PR in Draft

@hdhalter
Copy link
Contributor

hdhalter commented Apr 15, 2024

Thanks, @AntonEliatra! Here are the doc PRs:

Please let me know if something is missing.

@AntonEliatra
Copy link
Contributor

"Hot re-loadable nodes_dn/ certificate domain name" is already documented here

I spoke with @natebower and we don't think there is anything further needed here, but we can discuss further if you feel additional details are necessary

@leanneeliatra
Copy link
Contributor

leanneeliatra commented Apr 17, 2024

For this part of this ticket: Audit logging configuration is hot reloadable and there are APIs and UI both available. The original work that was done is contained in these two PRs:

  1. Provide default audit.yml to enable hot reloading of audit configuration #710
  2. Hot reloading audit configuration #409

This comment is to log that the supporting updates to the documentation, to support the above 2 PR code changes, has already been completed. The information below points to the locations in the security docs where these updates have been added.

@leanneeliatra
Copy link
Contributor

leanneeliatra commented Apr 17, 2024 via email

Naarcha-AWS added a commit that referenced this issue Apr 18, 2024
* adding separate certificates section #433

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Apply suggestions from code review

Co-authored-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Apply suggestions from code review

Signed-off-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>

* Apply suggestions from code review

Signed-off-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>

* Apply suggestions from code review

Co-authored-by: Nathan Bower <nbower@amazon.com>
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

---------

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>
Signed-off-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Co-authored-by: Heather Halter <HDHALTER@AMAZON.COM>
Co-authored-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Co-authored-by: Nathan Bower <nbower@amazon.com>
opensearch-trigger-bot bot pushed a commit that referenced this issue Apr 18, 2024
* adding separate certificates section #433

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Apply suggestions from code review

Co-authored-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Apply suggestions from code review

Signed-off-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>

* Apply suggestions from code review

Signed-off-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>

* Apply suggestions from code review

Co-authored-by: Nathan Bower <nbower@amazon.com>
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

---------

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>
Signed-off-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Co-authored-by: Heather Halter <HDHALTER@AMAZON.COM>
Co-authored-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Co-authored-by: Nathan Bower <nbower@amazon.com>
(cherry picked from commit 77fb6ce)
Signed-off-by: github-actions[bot] <github-actions[bot]@users.noreply.github.com>
Naarcha-AWS added a commit that referenced this issue Apr 18, 2024
* adding hot reload TLS certificate section #433

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* fixing issues on hot reload #433

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Apply suggestions from code review

Co-authored-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Apply suggestions from code review

Co-authored-by: Nathan Bower <nbower@amazon.com>
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

---------

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>
Co-authored-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Co-authored-by: Nathan Bower <nbower@amazon.com>
opensearch-trigger-bot bot pushed a commit that referenced this issue Apr 18, 2024
* adding hot reload TLS certificate section #433

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* fixing issues on hot reload #433

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Apply suggestions from code review

Co-authored-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Apply suggestions from code review

Co-authored-by: Nathan Bower <nbower@amazon.com>
Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

* Update tls.md

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>

---------

Signed-off-by: AntonEliatra <anton.rubin@eliatra.com>
Co-authored-by: Naarcha-AWS <97990722+Naarcha-AWS@users.noreply.github.com>
Co-authored-by: Nathan Bower <nbower@amazon.com>
(cherry picked from commit fa38567)
Signed-off-by: github-actions[bot] <github-actions[bot]@users.noreply.github.com>
@hdhalter
Copy link
Contributor

hdhalter commented May 8, 2024

Everything has been addressed except admin/superadmin roles which is being addressed in #7069 and has a separate issue assigned #4646. Thanks, @leanneeliatra !

@hdhalter hdhalter closed this as completed May 8, 2024
@hdhalter hdhalter added 3 - Done Issue is done/complete and removed 2 - In progress Issue/PR: The issue or PR is in progress. labels May 8, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
3 - Done Issue is done/complete security Sev3 Medium priority. Content that's missing, driven by dev, PM or the community.
Projects
None yet
Development

No branches or pull requests

6 participants