X-Git-Url: https://git.arvados.org/arvados.git/blobdiff_plain/05223e729d496ae80b8118dea3c03e1a1f6771a0..3aaefcb3c76ff470b475d950398d01255e87712a:/lib/controller/localdb/login_oidc.go?ds=sidebyside diff --git a/lib/controller/localdb/login_oidc.go b/lib/controller/localdb/login_oidc.go index b0458a7ad4..5f96da5624 100644 --- a/lib/controller/localdb/login_oidc.go +++ b/lib/controller/localdb/login_oidc.go @@ -9,9 +9,11 @@ import ( "context" "crypto/hmac" "crypto/sha256" + "database/sql" "encoding/base64" "errors" "fmt" + "io" "net/http" "net/url" "strings" @@ -19,41 +21,79 @@ import ( "text/template" "time" + "git.arvados.org/arvados.git/lib/controller/api" + "git.arvados.org/arvados.git/lib/controller/railsproxy" "git.arvados.org/arvados.git/lib/controller/rpc" + "git.arvados.org/arvados.git/lib/ctrlctx" "git.arvados.org/arvados.git/sdk/go/arvados" "git.arvados.org/arvados.git/sdk/go/auth" "git.arvados.org/arvados.git/sdk/go/ctxlog" "git.arvados.org/arvados.git/sdk/go/httpserver" "github.com/coreos/go-oidc" + lru "github.com/hashicorp/golang-lru" + "github.com/jmoiron/sqlx" + "github.com/sirupsen/logrus" "golang.org/x/oauth2" "google.golang.org/api/option" "google.golang.org/api/people/v1" ) +const ( + tokenCacheSize = 1000 + tokenCacheNegativeTTL = time.Minute * 5 + tokenCacheTTL = time.Minute * 10 +) + type oidcLoginController struct { Cluster *arvados.Cluster RailsProxy *railsProxy Issuer string // OIDC issuer URL, e.g., "https://accounts.google.com" ClientID string ClientSecret string - UseGooglePeopleAPI bool // Use Google People API to look up alternate email addresses + UseGooglePeopleAPI bool // Use Google People API to look up alternate email addresses + EmailClaim string // OpenID claim to use as email address; typically "email" + EmailVerifiedClaim string // If non-empty, ensure claim value is true before accepting EmailClaim; typically "email_verified" + UsernameClaim string // If non-empty, use as preferred username - peopleAPIBasePath string // override Google People API base URL (normally empty, set by google pkg to https://people.googleapis.com/) - provider *oidc.Provider - mu sync.Mutex + // override Google People API base URL for testing purposes + // (normally empty, set by google pkg to + // https://people.googleapis.com/) + peopleAPIBasePath string + + provider *oidc.Provider // initialized by setup() + oauth2conf *oauth2.Config // initialized by setup() + verifier *oidc.IDTokenVerifier // initialized by setup() + mu sync.Mutex // protects setup() } -func (ctrl *oidcLoginController) getProvider() (*oidc.Provider, error) { +// Initialize ctrl.provider and ctrl.oauth2conf. +func (ctrl *oidcLoginController) setup() error { ctrl.mu.Lock() defer ctrl.mu.Unlock() - if ctrl.provider == nil { - provider, err := oidc.NewProvider(context.Background(), ctrl.Issuer) - if err != nil { - return nil, err - } - ctrl.provider = provider + if ctrl.provider != nil { + // already set up + return nil + } + redirURL, err := (*url.URL)(&ctrl.Cluster.Services.Controller.ExternalURL).Parse("/" + arvados.EndpointLogin.Path) + if err != nil { + return fmt.Errorf("error making redirect URL: %s", err) } - return ctrl.provider, nil + provider, err := oidc.NewProvider(context.Background(), ctrl.Issuer) + if err != nil { + return err + } + ctrl.oauth2conf = &oauth2.Config{ + ClientID: ctrl.ClientID, + ClientSecret: ctrl.ClientSecret, + Endpoint: provider.Endpoint(), + Scopes: []string{oidc.ScopeOpenID, "profile", "email"}, + RedirectURL: redirURL.String(), + } + ctrl.verifier = provider.Verifier(&oidc.Config{ + ClientID: ctrl.ClientID, + }) + ctrl.provider = provider + return nil } func (ctrl *oidcLoginController) Logout(ctx context.Context, opts arvados.LogoutOptions) (arvados.LogoutResponse, error) { @@ -61,38 +101,18 @@ func (ctrl *oidcLoginController) Logout(ctx context.Context, opts arvados.Logout } func (ctrl *oidcLoginController) Login(ctx context.Context, opts arvados.LoginOptions) (arvados.LoginResponse, error) { - provider, err := ctrl.getProvider() + err := ctrl.setup() if err != nil { return loginError(fmt.Errorf("error setting up OpenID Connect provider: %s", err)) } - redirURL, err := (*url.URL)(&ctrl.Cluster.Services.Controller.ExternalURL).Parse("/login") - if err != nil { - return loginError(fmt.Errorf("error making redirect URL: %s", err)) - } - conf := &oauth2.Config{ - ClientID: ctrl.Cluster.Login.Google.ClientID, - ClientSecret: ctrl.Cluster.Login.Google.ClientSecret, - Endpoint: provider.Endpoint(), - Scopes: []string{oidc.ScopeOpenID, "profile", "email"}, - RedirectURL: redirURL.String(), - } - verifier := provider.Verifier(&oidc.Config{ - ClientID: conf.ClientID, - }) if opts.State == "" { // Initiate OIDC sign-in. if opts.ReturnTo == "" { return loginError(errors.New("missing return_to parameter")) } - me := url.URL(ctrl.Cluster.Services.Controller.ExternalURL) - callback, err := me.Parse("/" + arvados.EndpointLogin.Path) - if err != nil { - return loginError(err) - } - conf.RedirectURL = callback.String() state := ctrl.newOAuth2State([]byte(ctrl.Cluster.SystemRootToken), opts.Remote, opts.ReturnTo) return arvados.LoginResponse{ - RedirectLocation: conf.AuthCodeURL(state.String(), + RedirectLocation: ctrl.oauth2conf.AuthCodeURL(state.String(), // prompt=select_account tells Google // to show the "choose which Google // account" page, even if the client @@ -100,75 +120,81 @@ func (ctrl *oidcLoginController) Login(ctx context.Context, opts arvados.LoginOp // one Google account. oauth2.SetAuthURLParam("prompt", "select_account")), }, nil - } else { - // Callback after OIDC sign-in. - state := ctrl.parseOAuth2State(opts.State) - if !state.verify([]byte(ctrl.Cluster.SystemRootToken)) { - return loginError(errors.New("invalid OAuth2 state")) - } - oauth2Token, err := conf.Exchange(ctx, opts.Code) - if err != nil { - return loginError(fmt.Errorf("error in OAuth2 exchange: %s", err)) - } - rawIDToken, ok := oauth2Token.Extra("id_token").(string) - if !ok { - return loginError(errors.New("error in OAuth2 exchange: no ID token in OAuth2 token")) - } - idToken, err := verifier.Verify(ctx, rawIDToken) - if err != nil { - return loginError(fmt.Errorf("error verifying ID token: %s", err)) - } - authinfo, err := ctrl.getAuthInfo(ctx, ctrl.Cluster, conf, oauth2Token, idToken) - if err != nil { - return loginError(err) - } - ctxRoot := auth.NewContext(ctx, &auth.Credentials{Tokens: []string{ctrl.Cluster.SystemRootToken}}) - return ctrl.RailsProxy.UserSessionCreate(ctxRoot, rpc.UserSessionCreateOptions{ - ReturnTo: state.Remote + "," + state.ReturnTo, - AuthInfo: *authinfo, - }) } + // Callback after OIDC sign-in. + state := ctrl.parseOAuth2State(opts.State) + if !state.verify([]byte(ctrl.Cluster.SystemRootToken)) { + return loginError(errors.New("invalid OAuth2 state")) + } + oauth2Token, err := ctrl.oauth2conf.Exchange(ctx, opts.Code) + if err != nil { + return loginError(fmt.Errorf("error in OAuth2 exchange: %s", err)) + } + rawIDToken, ok := oauth2Token.Extra("id_token").(string) + if !ok { + return loginError(errors.New("error in OAuth2 exchange: no ID token in OAuth2 token")) + } + idToken, err := ctrl.verifier.Verify(ctx, rawIDToken) + if err != nil { + return loginError(fmt.Errorf("error verifying ID token: %s", err)) + } + authinfo, err := ctrl.getAuthInfo(ctx, oauth2Token, idToken) + if err != nil { + return loginError(err) + } + ctxRoot := auth.NewContext(ctx, &auth.Credentials{Tokens: []string{ctrl.Cluster.SystemRootToken}}) + return ctrl.RailsProxy.UserSessionCreate(ctxRoot, rpc.UserSessionCreateOptions{ + ReturnTo: state.Remote + "," + state.ReturnTo, + AuthInfo: *authinfo, + }) } func (ctrl *oidcLoginController) UserAuthenticate(ctx context.Context, opts arvados.UserAuthenticateOptions) (arvados.APIClientAuthorization, error) { return arvados.APIClientAuthorization{}, httpserver.ErrorWithStatus(errors.New("username/password authentication is not available"), http.StatusBadRequest) } +// claimser can decode arbitrary claims into a map. Implemented by +// *oauth2.IDToken and *oauth2.UserInfo. +type claimser interface { + Claims(interface{}) error +} + // Use a person's token to get all of their email addresses, with the // primary address at index 0. The provided defaultAddr is always // included in the returned slice, and is used as the primary if the // Google API does not indicate one. -func (ctrl *oidcLoginController) getAuthInfo(ctx context.Context, cluster *arvados.Cluster, conf *oauth2.Config, token *oauth2.Token, idToken *oidc.IDToken) (*rpc.UserSessionAuthInfo, error) { +func (ctrl *oidcLoginController) getAuthInfo(ctx context.Context, token *oauth2.Token, claimser claimser) (*rpc.UserSessionAuthInfo, error) { var ret rpc.UserSessionAuthInfo defer ctxlog.FromContext(ctx).WithField("ret", &ret).Debug("getAuthInfo returned") - var claims struct { - Name string `json:"name"` - Email string `json:"email"` - Verified bool `json:"email_verified"` - } - if err := idToken.Claims(&claims); err != nil { - return nil, fmt.Errorf("error extracting claims from ID token: %s", err) - } else if claims.Verified { + var claims map[string]interface{} + if err := claimser.Claims(&claims); err != nil { + return nil, fmt.Errorf("error extracting claims from token: %s", err) + } else if verified, _ := claims[ctrl.EmailVerifiedClaim].(bool); verified || ctrl.EmailVerifiedClaim == "" { // Fall back to this info if the People API call // (below) doesn't return a primary && verified email. - if names := strings.Fields(strings.TrimSpace(claims.Name)); len(names) > 1 { + name, _ := claims["name"].(string) + if names := strings.Fields(strings.TrimSpace(name)); len(names) > 1 { ret.FirstName = strings.Join(names[0:len(names)-1], " ") ret.LastName = names[len(names)-1] } else { ret.FirstName = names[0] } - ret.Email = claims.Email + ret.Email, _ = claims[ctrl.EmailClaim].(string) + } + + if ctrl.UsernameClaim != "" { + ret.Username, _ = claims[ctrl.UsernameClaim].(string) } if !ctrl.UseGooglePeopleAPI { if ret.Email == "" { - return nil, fmt.Errorf("cannot log in with unverified email address %q", claims.Email) + return nil, fmt.Errorf("cannot log in with unverified email address %q", claims[ctrl.EmailClaim]) } return &ret, nil } - svc, err := people.NewService(ctx, option.WithTokenSource(conf.TokenSource(ctx, token)), option.WithScopes(people.UserEmailsReadScope)) + svc, err := people.NewService(ctx, option.WithTokenSource(ctrl.oauth2conf.TokenSource(ctx, token)), option.WithScopes(people.UserEmailsReadScope)) if err != nil { return nil, fmt.Errorf("error setting up People API: %s", err) } @@ -183,9 +209,8 @@ func (ctrl *oidcLoginController) getAuthInfo(ctx context.Context, cluster *arvad // only the "fix config" advice to the user. ctxlog.FromContext(ctx).WithError(err).WithField("email", ret.Email).Error("People API is not enabled") return nil, errors.New("configuration error: Login.GoogleAlternateEmailAddresses is true, but Google People API is not enabled") - } else { - return nil, fmt.Errorf("error getting profile info from People API: %s", err) } + return nil, fmt.Errorf("error getting profile info from People API: %s", err) } // The given/family names returned by the People API and @@ -217,9 +242,13 @@ func (ctrl *oidcLoginController) getAuthInfo(ctx context.Context, cluster *arvad return nil, errors.New("cannot log in without a verified email address") } for ae := range altEmails { - if ae != ret.Email { - ret.AlternateEmails = append(ret.AlternateEmails, ae) - if i := strings.Index(ae, "@"); i > 0 && strings.ToLower(ae[i+1:]) == strings.ToLower(ctrl.Cluster.Users.PreferDomainForUsername) { + if ae == ret.Email { + continue + } + ret.AlternateEmails = append(ret.AlternateEmails, ae) + if ret.Username == "" { + i := strings.Index(ae, "@") + if i > 0 && strings.ToLower(ae[i+1:]) == strings.ToLower(ctrl.Cluster.Users.PreferDomainForUsername) { ret.Username = strings.SplitN(ae[:i], "+", 2)[0] } } @@ -288,3 +317,178 @@ func (s oauth2State) computeHMAC(key []byte) []byte { fmt.Fprintf(mac, "%x %s %s", s.Time, s.Remote, s.ReturnTo) return mac.Sum(nil) } + +func OIDCAccessTokenAuthorizer(cluster *arvados.Cluster, getdb func(context.Context) (*sqlx.DB, error)) *oidcTokenAuthorizer { + // We want ctrl to be nil if the chosen controller is not a + // *oidcLoginController, so we can ignore the 2nd return value + // of this type cast. + ctrl, _ := chooseLoginController(cluster, railsproxy.NewConn(cluster)).(*oidcLoginController) + cache, err := lru.New2Q(tokenCacheSize) + if err != nil { + panic(err) + } + return &oidcTokenAuthorizer{ + ctrl: ctrl, + getdb: getdb, + cache: cache, + } +} + +type oidcTokenAuthorizer struct { + ctrl *oidcLoginController + getdb func(context.Context) (*sqlx.DB, error) + cache *lru.TwoQueueCache +} + +func (ta *oidcTokenAuthorizer) Middleware(w http.ResponseWriter, r *http.Request, next http.Handler) { + if ta.ctrl == nil { + // Not using a compatible (OIDC) login controller. + } else if authhdr := strings.Split(r.Header.Get("Authorization"), " "); len(authhdr) > 1 && (authhdr[0] == "OAuth2" || authhdr[0] == "Bearer") { + err := ta.registerToken(r.Context(), authhdr[1]) + if err != nil { + http.Error(w, err.Error(), http.StatusInternalServerError) + return + } + } + next.ServeHTTP(w, r) +} + +func (ta *oidcTokenAuthorizer) WrapCalls(origFunc api.RoutableFunc) api.RoutableFunc { + if ta.ctrl == nil { + // Not using a compatible (OIDC) login controller. + return origFunc + } + return func(ctx context.Context, opts interface{}) (_ interface{}, err error) { + creds, ok := auth.FromContext(ctx) + if !ok { + return origFunc(ctx, opts) + } + // Check each token in the incoming request. If any + // are OAuth2 access tokens, swap them out for Arvados + // tokens. + for _, tok := range creds.Tokens { + err = ta.registerToken(ctx, tok) + if err != nil { + return nil, err + } + } + return origFunc(ctx, opts) + } +} + +// registerToken checks whether tok is a valid OIDC Access Token and, +// if so, ensures that an api_client_authorizations row exists so that +// RailsAPI will accept it as an Arvados token. +func (ta *oidcTokenAuthorizer) registerToken(ctx context.Context, tok string) error { + if tok == ta.ctrl.Cluster.SystemRootToken || strings.HasPrefix(tok, "v2/") { + return nil + } + if cached, hit := ta.cache.Get(tok); !hit { + // Fall through to database and OIDC provider checks + // below + } else if exp, ok := cached.(time.Time); ok { + // cached negative result (value is expiry time) + if time.Now().Before(exp) { + return nil + } + ta.cache.Remove(tok) + } else { + // cached positive result + aca := cached.(arvados.APIClientAuthorization) + var expiring bool + if aca.ExpiresAt != "" { + t, err := time.Parse(time.RFC3339Nano, aca.ExpiresAt) + if err != nil { + return fmt.Errorf("error parsing expires_at value: %w", err) + } + expiring = t.Before(time.Now().Add(time.Minute)) + } + if !expiring { + return nil + } + } + + db, err := ta.getdb(ctx) + if err != nil { + return err + } + tx, err := db.Beginx() + if err != nil { + return err + } + defer tx.Rollback() + ctx = ctrlctx.NewWithTransaction(ctx, tx) + + // We use hmac-sha256(accesstoken,systemroottoken) as the + // secret part of our own token, and avoid storing the auth + // provider's real secret in our database. + mac := hmac.New(sha256.New, []byte(ta.ctrl.Cluster.SystemRootToken)) + io.WriteString(mac, tok) + hmac := fmt.Sprintf("%x", mac.Sum(nil)) + + var expiring bool + err = tx.QueryRowContext(ctx, `select (expires_at is not null and expires_at - interval '1 minute' <= current_timestamp at time zone 'UTC') from api_client_authorizations where api_token=$1`, hmac).Scan(&expiring) + if err != nil && err != sql.ErrNoRows { + return fmt.Errorf("database error while checking token: %w", err) + } else if err == nil && !expiring { + // Token is already in the database as an Arvados + // token, and isn't about to expire, so we can pass it + // through to RailsAPI etc. regardless of whether it's + // an OIDC access token. + return nil + } + updating := err == nil + + // Check whether the token is a valid OIDC access token. If + // so, swap it out for an Arvados token (creating/updating an + // api_client_authorizations row if needed) which downstream + // server components will accept. + err = ta.ctrl.setup() + if err != nil { + return fmt.Errorf("error setting up OpenID Connect provider: %s", err) + } + oauth2Token := &oauth2.Token{ + AccessToken: tok, + } + userinfo, err := ta.ctrl.provider.UserInfo(ctx, oauth2.StaticTokenSource(oauth2Token)) + if err != nil { + ta.cache.Add(tok, time.Now().Add(tokenCacheNegativeTTL)) + return nil + } + ctxlog.FromContext(ctx).WithField("userinfo", userinfo).Debug("(*oidcTokenAuthorizer)registerToken: got userinfo") + authinfo, err := ta.ctrl.getAuthInfo(ctx, oauth2Token, userinfo) + if err != nil { + return err + } + + // Expiry time for our token is one minute longer than our + // cache TTL, so we don't pass it through to RailsAPI just as + // it's expiring. + exp := time.Now().UTC().Add(tokenCacheTTL + time.Minute) + + var aca arvados.APIClientAuthorization + if updating { + _, err = tx.ExecContext(ctx, `update api_client_authorizations set expires_at=$1 where api_token=$2`, exp, hmac) + if err != nil { + return fmt.Errorf("error updating token expiry time: %w", err) + } + ctxlog.FromContext(ctx).WithField("HMAC", hmac).Debug("(*oidcTokenAuthorizer)registerToken: updated api_client_authorizations row") + } else { + aca, err = createAPIClientAuthorization(ctx, ta.ctrl.RailsProxy, ta.ctrl.Cluster.SystemRootToken, *authinfo) + if err != nil { + return err + } + _, err = tx.ExecContext(ctx, `update api_client_authorizations set api_token=$1, expires_at=$2 where uuid=$3`, hmac, exp, aca.UUID) + if err != nil { + return fmt.Errorf("error adding OIDC access token to database: %w", err) + } + aca.APIToken = hmac + ctxlog.FromContext(ctx).WithFields(logrus.Fields{"UUID": aca.UUID, "HMAC": hmac}).Debug("(*oidcTokenAuthorizer)registerToken: inserted api_client_authorizations row") + } + err = tx.Commit() + if err != nil { + return err + } + ta.cache.Add(tok, aca) + return nil +}