Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix: Allow self-signed Root CA for SSO. Fixes #6793 #6961

Merged
merged 2 commits into from
Oct 19, 2021
Merged

fix: Allow self-signed Root CA for SSO. Fixes #6793 #6961

merged 2 commits into from
Oct 19, 2021

Conversation

NextNiclas
Copy link
Contributor

@NextNiclas NextNiclas commented Oct 18, 2021

Signed-off-by: Niclas Schnickmann [email protected]

Fixes #6793

Introduced optionalinsecureSkipVerify option in sso configuration.
Example:

apiVersion: v1
kind: ConfigMap
metadata:
  name: workflow-controller-configmap
  namespace: argo
data:
  sso: |
    issuer: https://idp.example.org/auth/realms/master
    insecureSkipVerify: true

Thought about checking if --insecure-skip-verify command line option is set but this should be configurable in separate for sso from my pov.

Local testing looked good, but will test on my staging cluster within the next days.

Signed-off-by: Niclas Schnickmann <[email protected]>
@NextNiclas NextNiclas changed the title Allow self-signed Root CA for sso #6793 fix: Allow self-signed Root CA for sso #6793 Oct 18, 2021
@alexec alexec changed the title fix: Allow self-signed Root CA for sso #6793 fix: Allow self-signed Root CA for SSO. Fixes #6793 Oct 18, 2021
@codecov
Copy link

codecov bot commented Oct 18, 2021

Codecov Report

Merging #6961 (96d20b6) into master (cf9a6cd) will decrease coverage by 0.03%.
The diff coverage is 33.33%.

❗ Current head 96d20b6 differs from pull request most recent head 2c189fa. Consider uploading reports for the commit 2c189fa to get more accurate results
Impacted file tree graph

@@            Coverage Diff             @@
##           master    #6961      +/-   ##
==========================================
- Coverage   48.57%   48.53%   -0.04%     
==========================================
  Files         265      265              
  Lines       19267    19269       +2     
==========================================
- Hits         9359     9353       -6     
- Misses       8856     8862       +6     
- Partials     1052     1054       +2     
Impacted Files Coverage Δ
server/auth/sso/sso.go 26.39% <33.33%> (-0.28%) ⬇️
workflow/metrics/server.go 15.78% <0.00%> (-3.51%) ⬇️
cmd/argo/commands/get.go 59.18% <0.00%> (-1.17%) ⬇️

Continue to review full report at Codecov.

Legend - Click here to learn more
Δ = absolute <relative> (impact), ø = not affected, ? = missing data
Powered by Codecov. Last update cf9a6cd...2c189fa. Read the comment docs.

@alexec alexec merged commit 72356ab into argoproj:master Oct 19, 2021
@sarabala1979 sarabala1979 mentioned this pull request Oct 21, 2021
24 tasks
kriti-sc pushed a commit to kriti-sc/argo-workflows that referenced this pull request Oct 24, 2021
@thesuperzapper
Copy link
Contributor

@alexec @NextNiclas we need to update the SSO docs to indicate that the sso.insecureSkipVerify flag now exists:

@alexec alexec mentioned this pull request Nov 5, 2021
25 tasks
alexec pushed a commit that referenced this pull request Nov 17, 2021
@sarabala1979 sarabala1979 mentioned this pull request Dec 15, 2021
73 tasks
sarabala1979 pushed a commit that referenced this pull request Dec 15, 2021
@sarabala1979 sarabala1979 mentioned this pull request Mar 1, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

How to allow unsigned CA with SSO enabled
3 participants