diff --git a/nova/templates/bin/_nova-placement-api.sh.tpl b/nova/templates/bin/_nova-placement-api.sh.tpl index f9c8d7c582..8965fb7635 100644 --- a/nova/templates/bin/_nova-placement-api.sh.tpl +++ b/nova/templates/bin/_nova-placement-api.sh.tpl @@ -29,11 +29,21 @@ function start () { fi # Start Apache2 - exec apache2 -DFOREGROUND + {{- if .Values.conf.software.apache2.a2enmod }} + {{- range .Values.conf.software.apache2.a2enmod }} + a2enmod {{ . }} + {{- end }} + {{- end }} + {{- if .Values.conf.software.apache2.a2dismod }} + {{- range .Values.conf.software.apache2.a2dismod }} + a2dismod {{ . }} + {{- end }} + {{- end }} + exec {{ .Values.conf.software.apache2.binary }} {{ .Values.conf.software.apache2.start_parameters }} } function stop () { - apachectl -k graceful-stop + {{ .Values.conf.software.apache2.binary }} -k graceful-stop } $COMMAND diff --git a/nova/templates/configmap-etc.yaml b/nova/templates/configmap-etc.yaml index 0d1e7a5ee9..558a6c08e6 100644 --- a/nova/templates/configmap-etc.yaml +++ b/nova/templates/configmap-etc.yaml @@ -233,7 +233,9 @@ data: nova-ironic.conf: {{ include "helm-toolkit.utils.to_oslo_conf" .Values.conf.nova_ironic | b64enc }} {{- include "helm-toolkit.snippets.values_template_renderer" (dict "envAll" $envAll "template" .Values.conf.wsgi_placement "key" "wsgi-nova-placement.conf" "format" "Secret" ) | indent 2 }} {{- include "helm-toolkit.snippets.values_template_renderer" (dict "envAll" $envAll "template" .Values.conf.ssh "key" "ssh-config" "format" "Secret" ) | indent 2 }} - +{{- if .Values.conf.security }} +{{- include "helm-toolkit.snippets.values_template_renderer" (dict "envAll" $envAll "template" .Values.conf.security "key" "security.conf" "format" "Secret" ) | indent 2 }} +{{- end }} {{- end }} {{- end }} {{- if .Values.manifests.configmap_etc }} diff --git a/nova/templates/deployment-placement.yaml b/nova/templates/deployment-placement.yaml index 70b37dc5e8..64a4941244 100644 --- a/nova/templates/deployment-placement.yaml +++ b/nova/templates/deployment-placement.yaml @@ -105,9 +105,15 @@ spec: subPath: policy.yaml readOnly: true - name: nova-etc - mountPath: /etc/apache2/conf-enabled/wsgi-nova-placement.conf + mountPath: {{ .Values.conf.software.apache2.conf_dir }}/wsgi-nova-placement.conf subPath: wsgi-nova-placement.conf readOnly: true +{{- if .Values.conf.security }} + - name: nova-etc + mountPath: {{ .Values.conf.software.apache2.conf_dir }}/security.conf + subPath: security.conf + readOnly: true +{{- end }} {{ if $mounts_nova_placement.volumeMounts }}{{ toYaml $mounts_nova_placement.volumeMounts | indent 12 }}{{ end }} volumes: - name: wsgi-nova diff --git a/nova/values.yaml b/nova/values.yaml index d6d613b8ec..32886cde3e 100644 --- a/nova/values.yaml +++ b/nova/values.yaml @@ -459,6 +459,81 @@ ceph_client: user_secret_name: pvc-ceph-client-key conf: + security: | + # + # Disable access to the entire file system except for the directories that + # are explicitly allowed later. + # + # This currently breaks the configurations that come with some web application + # Debian packages. + # + # + # AllowOverride None + # Require all denied + # + + # Changing the following options will not really affect the security of the + # server, but might make attacks slightly more difficult in some cases. + + # + # ServerTokens + # This directive configures what you return as the Server HTTP response + # Header. The default is 'Full' which sends information about the OS-Type + # and compiled in modules. + # Set to one of: Full | OS | Minimal | Minor | Major | Prod + # where Full conveys the most information, and Prod the least. + ServerTokens Prod + + # + # Optionally add a line containing the server version and virtual host + # name to server-generated pages (internal error documents, FTP directory + # listings, mod_status and mod_info output etc., but not CGI generated + # documents or custom error documents). + # Set to "EMail" to also include a mailto: link to the ServerAdmin. + # Set to one of: On | Off | EMail + ServerSignature Off + + # + # Allow TRACE method + # + # Set to "extended" to also reflect the request body (only for testing and + # diagnostic purposes). + # + # Set to one of: On | Off | extended + TraceEnable Off + + # + # Forbid access to version control directories + # + # If you use version control systems in your document root, you should + # probably deny access to their directories. For example, for subversion: + # + # + # Require all denied + # + + # + # Setting this header will prevent MSIE from interpreting files as something + # else than declared by the content type in the HTTP headers. + # Requires mod_headers to be enabled. + # + #Header set X-Content-Type-Options: "nosniff" + + # + # Setting this header will prevent other sites from embedding pages from this + # site as frames. This defends against clickjacking attacks. + # Requires mod_headers to be enabled. + # + #Header set X-Frame-Options: "sameorigin" + software: + apache2: + binary: apache2 + start_parameters: -DFOREGROUND + conf_dir: /etc/apache2/conf-enabled + site_dir: /etc/apache2/sites-enable + mods_dir: /etc/apache2/mods-available + a2enmod: null + a2dismod: null ceph: enabled: true admin_keyring: null