Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Backport of api: refactor ACL check for namespace wildcard into release/1.2.x #13623

Conversation

hc-github-team-nomad-core
Copy link
Contributor

Backport

This PR is auto-generated from #13606 to be assessed for backporting due to the inclusion of the label backport/1.2.x.

The below text is copied from the body of the original PR.


Improve how the all namespaces wildcard (*) is handled when checking
ACL permissions. When using the wildcard namespace the AllowNsOp would
return false since it looks for a namespace called * to match.

This commit changes this behavior to return true when the queried
namespace is * and the token allows the operation in any namespace.

Actual permission must be checked per object. The helper function
AllowNsOpFunc returns a function that can be used to make this
verification.

#13608 applies this changes to the existing Job and Alloc list endpoints.
#13530 applies this changes to the Eval list endpoint to fix a bug.

The work has been split to allow for easier backporting.

@hc-github-team-nomad-core hc-github-team-nomad-core force-pushed the backport/refactor-wildcard-ns-acl-check/utterly-main-cub branch from fd73b6a to d0948e2 Compare July 6, 2022 19:23
@hc-github-team-nomad-core hc-github-team-nomad-core merged commit c2fbc3f into release/1.2.x Jul 6, 2022
@hc-github-team-nomad-core hc-github-team-nomad-core deleted the backport/refactor-wildcard-ns-acl-check/utterly-main-cub branch July 6, 2022 19:23
@github-actions
Copy link

github-actions bot commented Nov 4, 2022

I'm going to lock this pull request because it has been closed for 120 days ⏳. This helps our maintainers find and focus on the active contributions.
If you have found a problem that seems related to this change, please open a new issue and complete the issue template so we can capture all the details necessary to investigate further.

@github-actions github-actions bot locked as resolved and limited conversation to collaborators Nov 4, 2022
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants