]> git.argeo.org Git - lgpl/argeo-commons.git/blob - NodeUserAdmin.java
86c6c9c31a66721cdb9acd9c2a0c373a1af2f6ce
[lgpl/argeo-commons.git] / NodeUserAdmin.java
1 package org.argeo.cms.internal.kernel;
2
3 import java.io.IOException;
4 import java.net.Inet6Address;
5 import java.net.InetAddress;
6 import java.net.URI;
7 import java.net.URISyntaxException;
8 import java.nio.file.Files;
9 import java.nio.file.Path;
10 import java.security.PrivilegedExceptionAction;
11 import java.util.ArrayList;
12 import java.util.Dictionary;
13 import java.util.HashMap;
14 import java.util.Hashtable;
15 import java.util.Iterator;
16 import java.util.Map;
17 import java.util.Set;
18
19 import javax.naming.ldap.LdapName;
20 import javax.security.auth.Subject;
21 import javax.security.auth.callback.Callback;
22 import javax.security.auth.callback.CallbackHandler;
23 import javax.security.auth.callback.NameCallback;
24 import javax.security.auth.callback.UnsupportedCallbackException;
25 import javax.security.auth.kerberos.KerberosPrincipal;
26 import javax.security.auth.login.LoginContext;
27 import javax.security.auth.login.LoginException;
28
29 import org.apache.commons.httpclient.auth.AuthPolicy;
30 import org.apache.commons.httpclient.auth.CredentialsProvider;
31 import org.apache.commons.httpclient.params.DefaultHttpParams;
32 import org.apache.commons.httpclient.params.HttpMethodParams;
33 import org.apache.commons.httpclient.params.HttpParams;
34 import org.apache.commons.logging.Log;
35 import org.apache.commons.logging.LogFactory;
36 import org.argeo.api.NodeConstants;
37 import org.argeo.cms.internal.http.client.HttpCredentialProvider;
38 import org.argeo.cms.internal.http.client.SpnegoAuthScheme;
39 import org.argeo.naming.DnsBrowser;
40 import org.argeo.osgi.transaction.WorkControl;
41 import org.argeo.osgi.useradmin.AbstractUserDirectory;
42 import org.argeo.osgi.useradmin.AggregatingUserAdmin;
43 import org.argeo.osgi.useradmin.LdapUserAdmin;
44 import org.argeo.osgi.useradmin.LdifUserAdmin;
45 import org.argeo.osgi.useradmin.OsUserDirectory;
46 import org.argeo.osgi.useradmin.UserAdminConf;
47 import org.argeo.osgi.useradmin.UserDirectory;
48 import org.ietf.jgss.GSSCredential;
49 import org.ietf.jgss.GSSException;
50 import org.ietf.jgss.GSSManager;
51 import org.ietf.jgss.GSSName;
52 import org.ietf.jgss.Oid;
53 import org.osgi.framework.BundleContext;
54 import org.osgi.framework.Constants;
55 import org.osgi.service.cm.ConfigurationException;
56 import org.osgi.service.cm.ManagedServiceFactory;
57 import org.osgi.service.useradmin.Authorization;
58 import org.osgi.service.useradmin.UserAdmin;
59 import org.osgi.util.tracker.ServiceTracker;
60
61 /**
62 * Aggregates multiple {@link UserDirectory} and integrates them with system
63 * roles.
64 */
65 class NodeUserAdmin extends AggregatingUserAdmin implements ManagedServiceFactory, KernelConstants {
66 private final static Log log = LogFactory.getLog(NodeUserAdmin.class);
67 // private final BundleContext bc = FrameworkUtil.getBundle(getClass()).getBundleContext();
68
69 // OSGi
70 private Map<String, LdapName> pidToBaseDn = new HashMap<>();
71 // private Map<String, ServiceRegistration<UserDirectory>> pidToServiceRegs = new HashMap<>();
72 // private ServiceRegistration<UserAdmin> userAdminReg;
73
74 // JTA
75 private final ServiceTracker<WorkControl, WorkControl> tmTracker;
76 // private final String cacheName = UserDirectory.class.getName();
77
78 // GSS API
79 private Path nodeKeyTab = KernelUtils.getOsgiInstancePath(KernelConstants.NODE_KEY_TAB_PATH);
80 private GSSCredential acceptorCredentials;
81
82 private boolean singleUser = false;
83 // private boolean systemRolesAvailable = false;
84
85 public NodeUserAdmin(String systemRolesBaseDn, String tokensBaseDn) {
86 super(systemRolesBaseDn, tokensBaseDn);
87 BundleContext bc = Activator.getBundleContext();
88 if (bc != null) {
89 tmTracker = new ServiceTracker<>(bc, WorkControl.class, null);
90 tmTracker.open();
91 } else {
92 tmTracker = null;
93 }
94 }
95
96 @Override
97 public void updated(String pid, Dictionary<String, ?> properties) throws ConfigurationException {
98 String uri = (String) properties.get(UserAdminConf.uri.name());
99 Object realm = properties.get(UserAdminConf.realm.name());
100 URI u;
101 try {
102 if (uri == null) {
103 String baseDn = (String) properties.get(UserAdminConf.baseDn.name());
104 u = KernelUtils.getOsgiInstanceUri(KernelConstants.DIR_NODE + '/' + baseDn + ".ldif");
105 } else if (realm != null) {
106 u = null;
107 } else {
108 u = new URI(uri);
109 }
110 } catch (URISyntaxException e) {
111 throw new IllegalArgumentException("Badly formatted URI " + uri, e);
112 }
113
114 // Create
115 AbstractUserDirectory userDirectory;
116 if (realm != null || UserAdminConf.SCHEME_LDAP.equals(u.getScheme())
117 || UserAdminConf.SCHEME_LDAPS.equals(u.getScheme())) {
118 userDirectory = new LdapUserAdmin(properties);
119 } else if (UserAdminConf.SCHEME_FILE.equals(u.getScheme())) {
120 userDirectory = new LdifUserAdmin(u, properties);
121 } else if (UserAdminConf.SCHEME_OS.equals(u.getScheme())) {
122 userDirectory = new OsUserDirectory(u, properties);
123 singleUser = true;
124 } else {
125 throw new IllegalArgumentException("Unsupported scheme " + u.getScheme());
126 }
127 addUserDirectory(userDirectory);
128
129 // OSGi
130 LdapName baseDn = userDirectory.getBaseDn();
131 Dictionary<String, Object> regProps = new Hashtable<>();
132 regProps.put(Constants.SERVICE_PID, pid);
133 if (isSystemRolesBaseDn(baseDn))
134 regProps.put(Constants.SERVICE_RANKING, Integer.MAX_VALUE);
135 regProps.put(UserAdminConf.baseDn.name(), baseDn);
136 // ServiceRegistration<UserDirectory> reg =
137 // bc.registerService(UserDirectory.class, userDirectory, regProps);
138 Activator.registerService(UserDirectory.class, userDirectory, regProps);
139 pidToBaseDn.put(pid, baseDn);
140 // pidToServiceRegs.put(pid, reg);
141
142 if (log.isDebugEnabled()) {
143 log.debug("User directory " + userDirectory.getBaseDn() + (u != null ? " [" + u.getScheme() + "]" : "")
144 + " enabled." + (realm != null ? " " + realm + " realm." : ""));
145 }
146
147 if (isSystemRolesBaseDn(baseDn)) {
148 // publishes only when system roles are available
149 Dictionary<String, Object> userAdminregProps = new Hashtable<>();
150 userAdminregProps.put(NodeConstants.CN, NodeConstants.DEFAULT);
151 userAdminregProps.put(Constants.SERVICE_RANKING, Integer.MAX_VALUE);
152 Activator.registerService(UserAdmin.class, this, userAdminregProps);
153 }
154
155 // if (isSystemRolesBaseDn(baseDn))
156 // systemRolesAvailable = true;
157 //
158 // // start publishing only when system roles are available
159 // if (systemRolesAvailable) {
160 // // The list of baseDns is published as properties
161 // // TODO clients should rather reference USerDirectory services
162 // if (userAdminReg != null)
163 // userAdminReg.unregister();
164 // // register self as main user admin
165 // Dictionary<String, Object> userAdminregProps = currentState();
166 // userAdminregProps.put(NodeConstants.CN, NodeConstants.DEFAULT);
167 // userAdminregProps.put(Constants.SERVICE_RANKING, Integer.MAX_VALUE);
168 // userAdminReg = bc.registerService(UserAdmin.class, this, userAdminregProps);
169 // }
170 }
171
172 @Override
173 public void deleted(String pid) {
174 // assert pidToServiceRegs.get(pid) != null;
175 assert pidToBaseDn.get(pid) != null;
176 // pidToServiceRegs.remove(pid).unregister();
177 LdapName baseDn = pidToBaseDn.remove(pid);
178 removeUserDirectory(baseDn);
179 }
180
181 @Override
182 public String getName() {
183 return "Node User Admin";
184 }
185
186 @Override
187 protected void addAbstractSystemRoles(Authorization rawAuthorization, Set<String> sysRoles) {
188 if (rawAuthorization.getName() == null) {
189 sysRoles.add(NodeConstants.ROLE_ANONYMOUS);
190 } else {
191 sysRoles.add(NodeConstants.ROLE_USER);
192 }
193 }
194
195 protected void postAdd(AbstractUserDirectory userDirectory) {
196 // JTA
197 WorkControl tm = tmTracker != null ? tmTracker.getService() : null;
198 if (tm == null)
199 throw new IllegalStateException("A JTA transaction manager must be available.");
200 userDirectory.setTransactionControl(tm);
201 // if (tmTracker.getService() instanceof BitronixTransactionManager)
202 // EhCacheXAResourceProducer.registerXAResource(cacheName, userDirectory.getXaResource());
203
204 Object realm = userDirectory.getProperties().get(UserAdminConf.realm.name());
205 if (realm != null) {
206 if (Files.exists(nodeKeyTab)) {
207 String servicePrincipal = getKerberosServicePrincipal(realm.toString());
208 if (servicePrincipal != null) {
209 CallbackHandler callbackHandler = new CallbackHandler() {
210 @Override
211 public void handle(Callback[] callbacks) throws IOException, UnsupportedCallbackException {
212 for (Callback callback : callbacks)
213 if (callback instanceof NameCallback)
214 ((NameCallback) callback).setName(servicePrincipal);
215
216 }
217 };
218 try {
219 LoginContext nodeLc = new LoginContext(NodeConstants.LOGIN_CONTEXT_NODE, callbackHandler);
220 nodeLc.login();
221 acceptorCredentials = logInAsAcceptor(nodeLc.getSubject(), servicePrincipal);
222 } catch (LoginException e) {
223 throw new IllegalStateException("Cannot log in kernel", e);
224 }
225 }
226 }
227
228 // Register client-side SPNEGO auth scheme
229 AuthPolicy.registerAuthScheme(SpnegoAuthScheme.NAME, SpnegoAuthScheme.class);
230 HttpParams params = DefaultHttpParams.getDefaultParams();
231 ArrayList<String> schemes = new ArrayList<>();
232 schemes.add(SpnegoAuthScheme.NAME);// SPNEGO preferred
233 // schemes.add(AuthPolicy.BASIC);// incompatible with Basic
234 params.setParameter(AuthPolicy.AUTH_SCHEME_PRIORITY, schemes);
235 params.setParameter(CredentialsProvider.PROVIDER, new HttpCredentialProvider());
236 params.setParameter(HttpMethodParams.COOKIE_POLICY, KernelConstants.COOKIE_POLICY_BROWSER_COMPATIBILITY);
237 // params.setCookiePolicy(CookiePolicy.BROWSER_COMPATIBILITY);
238 }
239 }
240
241 protected void preDestroy(AbstractUserDirectory userDirectory) {
242 // if (tmTracker.getService() instanceof BitronixTransactionManager)
243 // EhCacheXAResourceProducer.unregisterXAResource(cacheName, userDirectory.getXaResource());
244
245 Object realm = userDirectory.getProperties().get(UserAdminConf.realm.name());
246 if (realm != null) {
247 if (acceptorCredentials != null) {
248 try {
249 acceptorCredentials.dispose();
250 } catch (GSSException e) {
251 // silent
252 }
253 acceptorCredentials = null;
254 }
255 }
256 }
257
258 private String getKerberosServicePrincipal(String realm) {
259 String hostname;
260 try (DnsBrowser dnsBrowser = new DnsBrowser()) {
261 InetAddress localhost = InetAddress.getLocalHost();
262 hostname = localhost.getHostName();
263 String dnsZone = hostname.substring(hostname.indexOf('.') + 1);
264 String ipfromDns = dnsBrowser.getRecord(hostname, localhost instanceof Inet6Address ? "AAAA" : "A");
265 boolean consistentIp = localhost.getHostAddress().equals(ipfromDns);
266 String kerberosDomain = dnsBrowser.getRecord("_kerberos." + dnsZone, "TXT");
267 if (consistentIp && kerberosDomain != null && kerberosDomain.equals(realm) && Files.exists(nodeKeyTab)) {
268 return KernelConstants.DEFAULT_KERBEROS_SERVICE + "/" + hostname + "@" + kerberosDomain;
269 } else
270 return null;
271 } catch (Exception e) {
272 log.warn("Exception when determining kerberos principal", e);
273 return null;
274 }
275 }
276
277 private GSSCredential logInAsAcceptor(Subject subject, String servicePrincipal) {
278 // GSS
279 Iterator<KerberosPrincipal> krb5It = subject.getPrincipals(KerberosPrincipal.class).iterator();
280 if (!krb5It.hasNext())
281 return null;
282 KerberosPrincipal krb5Principal = null;
283 while (krb5It.hasNext()) {
284 KerberosPrincipal principal = krb5It.next();
285 if (principal.getName().equals(servicePrincipal))
286 krb5Principal = principal;
287 }
288
289 if (krb5Principal == null)
290 return null;
291
292 GSSManager manager = GSSManager.getInstance();
293 try {
294 GSSName gssName = manager.createName(krb5Principal.getName(), null);
295 GSSCredential serverCredentials = Subject.doAs(subject, new PrivilegedExceptionAction<GSSCredential>() {
296
297 @Override
298 public GSSCredential run() throws GSSException {
299 return manager.createCredential(gssName, GSSCredential.INDEFINITE_LIFETIME, KERBEROS_OID,
300 GSSCredential.ACCEPT_ONLY);
301
302 }
303
304 });
305 if (log.isDebugEnabled())
306 log.debug("GSS acceptor configured for " + krb5Principal);
307 return serverCredentials;
308 } catch (Exception gsse) {
309 throw new IllegalStateException("Cannot create acceptor credentials for " + krb5Principal, gsse);
310 }
311 }
312
313 public GSSCredential getAcceptorCredentials() {
314 return acceptorCredentials;
315 }
316
317 public boolean isSingleUser() {
318 return singleUser;
319 }
320
321 public final static Oid KERBEROS_OID;
322 static {
323 try {
324 KERBEROS_OID = new Oid("1.3.6.1.5.5.2");
325 } catch (GSSException e) {
326 throw new IllegalStateException("Cannot create Kerberos OID", e);
327 }
328 }
329
330 }