X-Git-Url: https://git.arvados.org/arvados.git/blobdiff_plain/397981dadc145225c691c8643b10527c9710f1fb..09cbdc3074b3f1e69c9c537875146f6da0a6ed8f:/lib/controller/localdb/login_oidc.go diff --git a/lib/controller/localdb/login_oidc.go b/lib/controller/localdb/login_oidc.go index 5f96da5624..05e5e243b9 100644 --- a/lib/controller/localdb/login_oidc.go +++ b/lib/controller/localdb/login_oidc.go @@ -22,7 +22,6 @@ import ( "time" "git.arvados.org/arvados.git/lib/controller/api" - "git.arvados.org/arvados.git/lib/controller/railsproxy" "git.arvados.org/arvados.git/lib/controller/rpc" "git.arvados.org/arvados.git/lib/ctrlctx" "git.arvados.org/arvados.git/sdk/go/arvados" @@ -32,28 +31,35 @@ import ( "github.com/coreos/go-oidc" lru "github.com/hashicorp/golang-lru" "github.com/jmoiron/sqlx" + "github.com/lib/pq" "github.com/sirupsen/logrus" "golang.org/x/oauth2" "google.golang.org/api/option" "google.golang.org/api/people/v1" + "gopkg.in/square/go-jose.v2/jwt" ) -const ( +var ( tokenCacheSize = 1000 tokenCacheNegativeTTL = time.Minute * 5 tokenCacheTTL = time.Minute * 10 + tokenCacheRaceWindow = time.Minute + pqCodeUniqueViolation = pq.ErrorCode("23505") ) type oidcLoginController struct { - Cluster *arvados.Cluster - RailsProxy *railsProxy - Issuer string // OIDC issuer URL, e.g., "https://accounts.google.com" - ClientID string - ClientSecret string - UseGooglePeopleAPI bool // Use Google People API to look up alternate email addresses - EmailClaim string // OpenID claim to use as email address; typically "email" - EmailVerifiedClaim string // If non-empty, ensure claim value is true before accepting EmailClaim; typically "email_verified" - UsernameClaim string // If non-empty, use as preferred username + Cluster *arvados.Cluster + Parent *Conn + Issuer string // OIDC issuer URL, e.g., "https://accounts.google.com" + ClientID string + ClientSecret string + UseGooglePeopleAPI bool // Use Google People API to look up alternate email addresses + EmailClaim string // OpenID claim to use as email address; typically "email" + EmailVerifiedClaim string // If non-empty, ensure claim value is true before accepting EmailClaim; typically "email_verified" + UsernameClaim string // If non-empty, use as preferred username + AcceptAccessToken bool // Accept access tokens as API tokens + AcceptAccessTokenScope string // If non-empty, don't accept access tokens as API tokens unless they contain this scope + AuthParams map[string]string // Additional parameters to pass with authentication request // override Google People API base URL for testing purposes // (normally empty, set by google pkg to @@ -97,7 +103,7 @@ func (ctrl *oidcLoginController) setup() error { } func (ctrl *oidcLoginController) Logout(ctx context.Context, opts arvados.LogoutOptions) (arvados.LogoutResponse, error) { - return noopLogout(ctrl.Cluster, opts) + return logout(ctx, ctrl.Cluster, opts) } func (ctrl *oidcLoginController) Login(ctx context.Context, opts arvados.LoginOptions) (arvados.LoginResponse, error) { @@ -110,15 +116,16 @@ func (ctrl *oidcLoginController) Login(ctx context.Context, opts arvados.LoginOp if opts.ReturnTo == "" { return loginError(errors.New("missing return_to parameter")) } + if err := validateLoginRedirectTarget(ctrl.Parent.cluster, opts.ReturnTo); err != nil { + return loginError(fmt.Errorf("invalid return_to parameter: %s", err)) + } state := ctrl.newOAuth2State([]byte(ctrl.Cluster.SystemRootToken), opts.Remote, opts.ReturnTo) + var authparams []oauth2.AuthCodeOption + for k, v := range ctrl.AuthParams { + authparams = append(authparams, oauth2.SetAuthURLParam(k, v)) + } return arvados.LoginResponse{ - RedirectLocation: ctrl.oauth2conf.AuthCodeURL(state.String(), - // prompt=select_account tells Google - // to show the "choose which Google - // account" page, even if the client - // is currently logged in to exactly - // one Google account. - oauth2.SetAuthURLParam("prompt", "select_account")), + RedirectLocation: ctrl.oauth2conf.AuthCodeURL(state.String(), authparams...), }, nil } // Callback after OIDC sign-in. @@ -130,10 +137,12 @@ func (ctrl *oidcLoginController) Login(ctx context.Context, opts arvados.LoginOp if err != nil { return loginError(fmt.Errorf("error in OAuth2 exchange: %s", err)) } + ctxlog.FromContext(ctx).WithField("oauth2Token", oauth2Token).Debug("oauth2 exchange succeeded") rawIDToken, ok := oauth2Token.Extra("id_token").(string) if !ok { return loginError(errors.New("error in OAuth2 exchange: no ID token in OAuth2 token")) } + ctxlog.FromContext(ctx).WithField("rawIDToken", rawIDToken).Debug("oauth2Token provided ID token") idToken, err := ctrl.verifier.Verify(ctx, rawIDToken) if err != nil { return loginError(fmt.Errorf("error verifying ID token: %s", err)) @@ -143,7 +152,7 @@ func (ctrl *oidcLoginController) Login(ctx context.Context, opts arvados.LoginOp return loginError(err) } ctxRoot := auth.NewContext(ctx, &auth.Credentials{Tokens: []string{ctrl.Cluster.SystemRootToken}}) - return ctrl.RailsProxy.UserSessionCreate(ctxRoot, rpc.UserSessionCreateOptions{ + return ctrl.Parent.UserSessionCreate(ctxRoot, rpc.UserSessionCreateOptions{ ReturnTo: state.Remote + "," + state.ReturnTo, AuthInfo: *authinfo, }) @@ -173,12 +182,19 @@ func (ctrl *oidcLoginController) getAuthInfo(ctx context.Context, token *oauth2. } else if verified, _ := claims[ctrl.EmailVerifiedClaim].(bool); verified || ctrl.EmailVerifiedClaim == "" { // Fall back to this info if the People API call // (below) doesn't return a primary && verified email. - name, _ := claims["name"].(string) - if names := strings.Fields(strings.TrimSpace(name)); len(names) > 1 { - ret.FirstName = strings.Join(names[0:len(names)-1], " ") - ret.LastName = names[len(names)-1] + givenName, _ := claims["given_name"].(string) + familyName, _ := claims["family_name"].(string) + if givenName != "" && familyName != "" { + ret.FirstName = givenName + ret.LastName = familyName } else { - ret.FirstName = names[0] + name, _ := claims["name"].(string) + if names := strings.Fields(strings.TrimSpace(name)); len(names) > 1 { + ret.FirstName = strings.Join(names[0:len(names)-1], " ") + ret.LastName = names[len(names)-1] + } else if len(names) > 0 { + ret.FirstName = names[0] + } } ret.Email, _ = claims[ctrl.EmailClaim].(string) } @@ -322,7 +338,7 @@ func OIDCAccessTokenAuthorizer(cluster *arvados.Cluster, getdb func(context.Cont // We want ctrl to be nil if the chosen controller is not a // *oidcLoginController, so we can ignore the 2nd return value // of this type cast. - ctrl, _ := chooseLoginController(cluster, railsproxy.NewConn(cluster)).(*oidcLoginController) + ctrl, _ := NewConn(cluster).loginController.(*oidcLoginController) cache, err := lru.New2Q(tokenCacheSize) if err != nil { panic(err) @@ -364,8 +380,9 @@ func (ta *oidcTokenAuthorizer) WrapCalls(origFunc api.RoutableFunc) api.Routable return origFunc(ctx, opts) } // Check each token in the incoming request. If any - // are OAuth2 access tokens, swap them out for Arvados - // tokens. + // are valid OAuth2 access tokens, insert/update them + // in the database so RailsAPI's auth code accepts + // them. for _, tok := range creds.Tokens { err = ta.registerToken(ctx, tok) if err != nil { @@ -396,11 +413,8 @@ func (ta *oidcTokenAuthorizer) registerToken(ctx context.Context, tok string) er // cached positive result aca := cached.(arvados.APIClientAuthorization) var expiring bool - if aca.ExpiresAt != "" { - t, err := time.Parse(time.RFC3339Nano, aca.ExpiresAt) - if err != nil { - return fmt.Errorf("error parsing expires_at value: %w", err) - } + if !aca.ExpiresAt.IsZero() { + t := aca.ExpiresAt expiring = t.Before(time.Now().Add(time.Minute)) } if !expiring { @@ -447,6 +461,10 @@ func (ta *oidcTokenAuthorizer) registerToken(ctx context.Context, tok string) er if err != nil { return fmt.Errorf("error setting up OpenID Connect provider: %s", err) } + if ok, err := ta.checkAccessTokenScope(ctx, tok); err != nil || !ok { + ta.cache.Add(tok, time.Now().Add(tokenCacheNegativeTTL)) + return err + } oauth2Token := &oauth2.Token{ AccessToken: tok, } @@ -464,9 +482,8 @@ func (ta *oidcTokenAuthorizer) registerToken(ctx context.Context, tok string) er // Expiry time for our token is one minute longer than our // cache TTL, so we don't pass it through to RailsAPI just as // it's expiring. - exp := time.Now().UTC().Add(tokenCacheTTL + time.Minute) + exp := time.Now().UTC().Add(tokenCacheTTL + tokenCacheRaceWindow) - var aca arvados.APIClientAuthorization if updating { _, err = tx.ExecContext(ctx, `update api_client_authorizations set expires_at=$1 where api_token=$2`, exp, hmac) if err != nil { @@ -474,21 +491,78 @@ func (ta *oidcTokenAuthorizer) registerToken(ctx context.Context, tok string) er } ctxlog.FromContext(ctx).WithField("HMAC", hmac).Debug("(*oidcTokenAuthorizer)registerToken: updated api_client_authorizations row") } else { - aca, err = createAPIClientAuthorization(ctx, ta.ctrl.RailsProxy, ta.ctrl.Cluster.SystemRootToken, *authinfo) + aca, err := ta.ctrl.Parent.CreateAPIClientAuthorization(ctx, ta.ctrl.Cluster.SystemRootToken, *authinfo) if err != nil { return err } - _, err = tx.ExecContext(ctx, `update api_client_authorizations set api_token=$1, expires_at=$2 where uuid=$3`, hmac, exp, aca.UUID) + _, err = tx.ExecContext(ctx, `savepoint upd`) if err != nil { + return err + } + _, err = tx.ExecContext(ctx, `update api_client_authorizations set api_token=$1, expires_at=$2 where uuid=$3`, hmac, exp, aca.UUID) + if e, ok := err.(*pq.Error); ok && e.Code == pqCodeUniqueViolation { + // unique_violation, given that the above + // query did not find a row with matching + // api_token, means another thread/process + // also received this same token and won the + // race to insert it -- in which case this + // thread doesn't need to update the database. + // Discard the redundant row. + _, err = tx.ExecContext(ctx, `rollback to savepoint upd`) + if err != nil { + return err + } + _, err = tx.ExecContext(ctx, `delete from api_client_authorizations where uuid=$1`, aca.UUID) + if err != nil { + return err + } + ctxlog.FromContext(ctx).WithField("HMAC", hmac).Debug("(*oidcTokenAuthorizer)registerToken: api_client_authorizations row inserted by another thread") + } else if err != nil { + ctxlog.FromContext(ctx).Errorf("%#v", err) return fmt.Errorf("error adding OIDC access token to database: %w", err) + } else { + ctxlog.FromContext(ctx).WithFields(logrus.Fields{"UUID": aca.UUID, "HMAC": hmac}).Debug("(*oidcTokenAuthorizer)registerToken: inserted api_client_authorizations row") } - aca.APIToken = hmac - ctxlog.FromContext(ctx).WithFields(logrus.Fields{"UUID": aca.UUID, "HMAC": hmac}).Debug("(*oidcTokenAuthorizer)registerToken: inserted api_client_authorizations row") } err = tx.Commit() if err != nil { return err } - ta.cache.Add(tok, aca) + ta.cache.Add(tok, arvados.APIClientAuthorization{ExpiresAt: exp}) return nil } + +// Check that the provided access token is a JWT with the required +// scope. If it is a valid JWT but missing the required scope, we +// return a 403 error, otherwise true (acceptable as an API token) or +// false (pass through unmodified). +// +// Return false if configured not to accept access tokens at all. +// +// Note we don't check signature or expiry here. We are relying on the +// caller to verify those separately (e.g., by calling the UserInfo +// endpoint). +func (ta *oidcTokenAuthorizer) checkAccessTokenScope(ctx context.Context, tok string) (bool, error) { + if !ta.ctrl.AcceptAccessToken { + return false, nil + } else if ta.ctrl.AcceptAccessTokenScope == "" { + return true, nil + } + var claims struct { + Scope string `json:"scope"` + } + if t, err := jwt.ParseSigned(tok); err != nil { + ctxlog.FromContext(ctx).WithError(err).Debug("error parsing jwt") + return false, nil + } else if err = t.UnsafeClaimsWithoutVerification(&claims); err != nil { + ctxlog.FromContext(ctx).WithError(err).Debug("error extracting jwt claims") + return false, nil + } + for _, s := range strings.Split(claims.Scope, " ") { + if s == ta.ctrl.AcceptAccessTokenScope { + return true, nil + } + } + ctxlog.FromContext(ctx).WithFields(logrus.Fields{"have": claims.Scope, "need": ta.ctrl.AcceptAccessTokenScope}).Infof("unacceptable access token scope") + return false, httpserver.ErrorWithStatus(errors.New("unacceptable access token scope"), http.StatusUnauthorized) +}