Skip to content

Commit

Permalink
feat: add auth plugin for casdoor
Browse files Browse the repository at this point in the history
  • Loading branch information
ComradeProgrammer committed Feb 28, 2022
1 parent 9b98f1d commit 19e132b
Show file tree
Hide file tree
Showing 7 changed files with 499 additions and 0 deletions.
127 changes: 127 additions & 0 deletions apisix/plugins/auth-casdoor.lua
Original file line number Diff line number Diff line change
@@ -0,0 +1,127 @@
--
-- Licensed to the Apache Software Foundation (ASF) under one or more
-- contributor license agreements. See the NOTICE file distributed with
-- this work for additional information regarding copyright ownership.
-- The ASF licenses this file to You under the Apache License, Version 2.0
-- (the "License"); you may not use this file except in compliance with
-- the License. You may obtain a copy of the License at
--
-- http://www.apache.org/licenses/LICENSE-2.0
--
-- Unless required by applicable law or agreed to in writing, software
-- distributed under the License is distributed on an "AS IS" BASIS,
-- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-- See the License for the specific language governing permissions and
-- limitations under the License.
--
local core = require("apisix.core")
local cjson = require("cjson")
local http = require("resty.http")
local session = require("resty.session")
local log = core.log

local plugin_name = "auth-casdoor"
local schema = {
type = "object",
properties = {
endpoint_addr = {type = "string", pattern = "^[^%?]+[^/]$"},
client_id = {type = "string"},
client_secret = {type = "string"},
callback_url = {type = "string", pattern = "^[^%?]+[^/]$"},
test = {type = "boolean", default = false}
},
required = {
"callback_url", "endpoint_addr", "client_id", "client_secret"
}
}

local _M = {
version = 0.1,
priority = 2559,
name = plugin_name,
schema = schema
}

local function fetch_access_token(ctx, conf)
local args = core.request.get_uri_args(ctx)
if not args or not args.code or not args.state then
return nil, "failed when accessing token. Invalid cofde or state"
end
local client = http.new()
local url = conf.endpoint_addr ..
"/api/login/oauth/access_token"

if conf.test then
url = conf.endpoint_addr ..
"/casdoor_fake_access_token_api"
end

local res, err = client:request_uri(url, {
method = "POST",
query = {
code = args.code,
grant_type = "authorization_code",
client_id = conf.client_id,
client_secret = conf.client_secret
}
})
if not res then return nil, err end
local data, err = cjson.decode(res.body)

if err or not data then return nil, err end

if not data.access_token then
return nil, "failed when accessing token: no access_token contained"
end

return data.access_token, nil
end

function _M.check_schema(conf)
return core.schema.check(schema, conf)
end

function _M.access(conf, ctx)
-- log.info("hit auth-casdoor access")
local current_uri = ctx.var.uri
local session_obj_read = session.open()
-- step 1: check whether hits the callback

if current_uri == conf.callback_url:match(".-//[^/]+(/.*)") then
local access_token, err = fetch_access_token(ctx, conf)
if access_token then
local original_url = session_obj_read.data.original_uri
if not original_url then
return 503, "no original_url found in session"
end
local session_obj_write = session.start()
session_obj_write.data.access_token = access_token
session_obj_write:save()
core.response.set_header("Location", original_url)
return 302
else
return 503, err
end
end

-- step 2: check whether session exists
if session_obj_read.data.access_token then
-- session exists
log.info("session exists")
else
-- session not exists, redirect to login page
log.info("session not exists")
local session_obj_write = session.start()
session_obj_write.data.original_uri = current_uri
session_obj_write:save()
local redirect_url = conf.endpoint_addr ..
"/login/oauth/authorize?response_type=code&scope=read" ..
"&state=casdoor&client_id=" .. conf.client_id ..
"&redirect_uri=" .. conf.callback_url
core.response.set_header("Location", redirect_url)
return 302
end

end

return _M
1 change: 1 addition & 0 deletions conf/config-default.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -340,6 +340,7 @@ plugins: # plugin list (sorted by priority)
- request-validation # priority: 2800
- openid-connect # priority: 2599
- authz-casbin # priority: 2560
- auth-casdoor # priority: 2559
- wolf-rbac # priority: 2555
- ldap-auth # priority: 2540
- hmac-auth # priority: 2530
Expand Down
1 change: 1 addition & 0 deletions docs/en/latest/config.json
Original file line number Diff line number Diff line change
Expand Up @@ -63,6 +63,7 @@
"plugins/jwt-auth",
"plugins/basic-auth",
"plugins/authz-keycloak",
"plugins/auth-casdoor",
"plugins/wolf-rbac",
"plugins/openid-connect",
"plugins/hmac-auth",
Expand Down
93 changes: 93 additions & 0 deletions docs/en/latest/plugins/auth-casdoor.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,93 @@
---
title: auth-casdoor
---

<!--
#
# Licensed to the Apache Software Foundation (ASF) under one or more
# contributor license agreements. See the NOTICE file distributed with
# this work for additional information regarding copyright ownership.
# The ASF licenses this file to You under the Apache License, Version 2.0
# (the "License"); you may not use this file except in compliance with
# the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
#
-->

## Summary

- [**Name**](#name)
- [**Attributes**](#attributes)
- [**Metadata**](#metadata)
- [**How To Enable**](#how-to-enable)
- [**Test Plugin**](#test-plugin)
- [**Disable Plugin**](#disable-plugin)
- [**Examples**](#examples)

## Name

`auth-casdoor` is an authorization plugin based on [Casdoor](https://casdoor.org/). Casdoor is a centralized authentication / Single-Sign-On (SSO) platform supporting OAuth 2.0, OIDC and SAML, integrated with Casbin RBAC and ABAC permission management

## Attributes

| Name | Type | Requirement | Default | Valid | Description |
| ----------- | ------ | ----------- | ------- | ----- | ------------------------------------------------------------ |
| endpoint_addr | string | required | | | The url of casdoor. |
| client_id | string | required | | | The client id in casdoor. |
| client_secret | string | required | | | The client secret in casdoor. |
| callback_url | string | required | | | The callback url which is used to receive state and code. |
|test|boolean|not required|false| |used for unit test, no need to set it for users|

## How To Enable

You can enable the plugin on any route by giving out all four attributes mentioned above.

### Example

```shell
curl "http://127.0.0.1:9080/apisix/admin/routes/1" -H "X-API-KEY: edd1c9f034335f136f87ad84b625c8f1" -X PUT -d '
{
"methods": ["GET"],
"uri": "/anything/*",
"plugins": {
"auth-casdoor": {
"endpoint_addr":"http://localhost:8000",
"callback_url":"http://localhost:9080/anything/callback",
"client_id":"7ceb9b7fda4a9061ec1c",
"client_secret":"3416238e1edf915eac08b8fe345b2b95cdba7e04"
}
},
"upstream": {
"type": "roundrobin",
"nodes": {
"httpbin.org:80": 1
}
}
}'

```

In this example, using apisix's admin API we created a route "/anything/*" pointed to "httpbin.org:80", and with "auth-casdoor" enabled. This route is now under authentication protection of casdoor.

#### Explanations about parameters of this plugin

In the configuration of "auth-casdoor" plugin we can see four parameters.

The first one is "callback_url". This is exactly the callback url in OAuth2. It should be emphasized that this callback url **must belong to the "uri" you specified for the route**, for example, in this example, http://localhost:9080/anything/callback obviously belong to "/anything/*". Only by this way can the visit toward callback_url can be intercepted and utilized by the plugin(so that the plugin can get the code and state in Oauth2). The logic of callback_url is implemented completely by the plugin so that there is no need to modify the server to implement this callback.

The second parameter "callback_url" is obviously the url of Casdoor. The third and fourth parameters are "client_id" and "client_secret", which you can acquire from Casdoor when you register an app.

#### How it works?

Suppose a new user who has never visited this route before is going to visit it (http://localhost:9080/anything/d?param1=foo&param2=bar), considering that "auth-casdoor" is enabled, this visit would be processed by "auth-casdoor" plugin first. After checking the session and confirming that this user hasn't been authenticated, the visit will be intercepted. With the original url user wants to visit kept, he will be redirected to the login page of Casdoor.

After successfully logging in with username and password(or whatever method he uses), Casdoor will redirect this user to the "callback_url" with GET parameter "code " and "state" specified. Because the "callback_url" is known by the plugin, when the visit toward the "callback_url" is intercepted this time, the logic of "Authorization code Grant Flow" in Oauth2 will be triggered, which means this plugin will request the access token to confirm whether this user is really logged in. After this confirmation, this plugin will redirect this user to the original url user wants to visit, which was kept by us previously. The logged-in status will also be kept in the session.

Next time this user want to visit url behind this route (for example, http://localhost:9080/anything/d), after discovering that this user has been authenticated previously, this plugin won't redirect this user anymore so that this user can visit whatever he wants under this route without being interfered.
1 change: 1 addition & 0 deletions t/admin/plugins.t
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,7 @@ uri-blocker
request-validation
openid-connect
authz-casbin
auth-casdoor
wolf-rbac
ldap-auth
hmac-auth
Expand Down
5 changes: 5 additions & 0 deletions t/lib/server.lua
Original file line number Diff line number Diff line change
Expand Up @@ -482,6 +482,11 @@ function _M.google_logging_token()
}))
end

function _M.casdoor_fake_access_token_api()
ngx.status = 200
ngx.say(json_encode({ access_token = "aaaaaaaaaaaaaaaa" }))
end

function _M.google_logging_entries()
local args = ngx.req.get_uri_args()
local args_token_type = args.token_type or "Bearer"
Expand Down
Loading

0 comments on commit 19e132b

Please sign in to comment.