Page MenuHomePhabricator

Switch rsyslog to use the new PKI infrastructure
Open, MediumPublic

Description

Currently rsyslog uses PKi for both the TLS terminations and for client authentication. Although I'm not sure that later is enforced.

We should update rsyslog so that clients and daemons request there certificates from pki.discovery.wmnet.

Event Timeline

jbond triaged this task as Medium priority.Sep 28 2023, 10:30 AM
jbond added a project: Observability-Logging.

Change 961703 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] syslog::centralserver: use mTLS for blackbox check

https://gerrit.wikimedia.org/r/961703

Change 961735 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] profile::rsyslog::syslog: refactor base::remote_syslog to a profile

https://gerrit.wikimedia.org/r/961735

Change 961740 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] profile::syslog::remote: create variables for cert and key

https://gerrit.wikimedia.org/r/961740

Change 961741 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] profile::syslog::remote: Add support for pki

https://gerrit.wikimedia.org/r/961741

Change 956481 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] rsyslog: switch the endpoints to use the PKI system

https://gerrit.wikimedia.org/r/956481

Change 961745 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] pki::root_ca: add new intermediate for syslog

https://gerrit.wikimedia.org/r/961745

Change 961745 merged by Jbond:

[operations/puppet@production] pki::root_ca: add new intermediate for syslog

https://gerrit.wikimedia.org/r/961745

Change 961749 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] pki: add syslog intermediate

https://gerrit.wikimedia.org/r/961749

Change 961749 merged by Jbond:

[operations/puppet@production] pki: add syslog intermediate

https://gerrit.wikimedia.org/r/961749

Change 961758 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] rsyslog::receiver: drop support for acme_name

https://gerrit.wikimedia.org/r/961758

Change 961759 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] syslog::centralserver: switch to cfssl

https://gerrit.wikimedia.org/r/961759

Aklapper renamed this task from Switch rsyslog to use the new PKI infrastrcutre to Switch rsyslog to use the new PKI infrastructure.Sep 28 2023, 11:30 AM

Change 961758 abandoned by Jbond:

[operations/puppet@production] rsyslog::receiver: drop support for acme_name

Reason:

acme support is requierd

https://gerrit.wikimedia.org/r/961758

Change 961785 had a related patch set uploaded (by Jbond; author: jbond):

[operations/puppet@production] sretest: switch sretest to cfssl for rsyslog mTLS

https://gerrit.wikimedia.org/r/961785

Change 956481 merged by Jbond:

[operations/puppet@production] rsyslog: update code to support cfssl and puppet

https://gerrit.wikimedia.org/r/956481

Change 961759 merged by Jbond:

[operations/puppet@production] syslog::centralserver: switch to cfssl

https://gerrit.wikimedia.org/r/961759

Change 961735 merged by Jbond:

[operations/puppet@production] profile::rsyslog::syslog: refactor base::remote_syslog to a profile

https://gerrit.wikimedia.org/r/961735

Change 961740 merged by Jbond:

[operations/puppet@production] profile::syslog::remote: create variables for cert and key

https://gerrit.wikimedia.org/r/961740

Change 961703 merged by Jbond:

[operations/puppet@production] syslog::centralserver: use mTLS for blackbox check

https://gerrit.wikimedia.org/r/961703

Change 961741 merged by Jbond:

[operations/puppet@production] profile::syslog::remote: Add support for pki

https://gerrit.wikimedia.org/r/961741

Change 961785 merged by Jbond:

[operations/puppet@production] sretest: switch sretest to cfssl for rsyslog mTLS

https://gerrit.wikimedia.org/r/961785

Conclusion at end of meeting was that o11y would migrate the base profile
to use the new cfssl support ~next week