diff --git a/apisix/plugins/auth-casdoor.lua b/apisix/plugins/auth-casdoor.lua new file mode 100644 index 0000000000000..ccbdf763c6973 --- /dev/null +++ b/apisix/plugins/auth-casdoor.lua @@ -0,0 +1,138 @@ +-- +-- Licensed to the Apache Software Foundation (ASF) under one or more +-- contributor license agreements. See the NOTICE file distributed with +-- this work for additional information regarding copyright ownership. +-- The ASF licenses this file to You under the Apache License, Version 2.0 +-- (the "License"); you may not use this file except in compliance with +-- the License. You may obtain a copy of the License at +-- +-- http://www.apache.org/licenses/LICENSE-2.0 +-- +-- Unless required by applicable law or agreed to in writing, software +-- distributed under the License is distributed on an "AS IS" BASIS, +-- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +-- See the License for the specific language governing permissions and +-- limitations under the License. +-- +local core = require("apisix.core") +local cjson = require("cjson") +local http = require("resty.http") +local session = require("resty.session") +local string = require("string") +local log = core.log +local ngx = ngx + +local plugin_name = "auth-casdoor" +local schema = { + type = "object", + properties = { + casdoor_endpoint = {type = "string"}, + client_id = {type = "string"}, + client_secret = {type = "string"}, + callback_url = {type = "string"}, + test = {type = "boolean", default = false} + }, + required = { + "callback_url", "casdoor_endpoint", "client_id", "client_secret" + } +} + +local _M = {version = 0.1, priority = 2559, name = plugin_name, schema = schema} + +local function get_path(uri) + local without_query = uri:match("(.-)%?") or uri + return without_query:match(".-//[^/]+(/.*)") or without_query +end + +local function fetch_access_token(ctx, conf) + local args = core.request.get_uri_args(ctx) + if not args or not args.code or not args.state then + log.err() + return nil, "failed when accessing token. Invalid code or state" + end + local client = http.new() + local url = get_path(conf.casdoor_endpoint) .. + "/api/login/oauth/access_token" + + if conf.test then + url = get_path(conf.casdoor_endpoint) .. + "/casdoor_fake_access_token_api" + end + + local res, err = client:request_uri(url, { + method = "POST", + query = { + code = args.code, + grant_type = "authorization_code", + client_id = conf.client_id, + client_secret = conf.client_secret + } + }) + if not res then return nil, err end + local data, err = cjson.decode(res.body) + + if err or not data then return nil, err end + + if not data.access_token then + return nil, "failed when accessing token: no access_token contained" + end + + return data.access_token, nil +end + +function _M.check_schema(conf) + local ok, err = core.schema.check(schema, conf) + if not ok then return false, err end + -- check whether contains extra ? or / + local has_extra = string.find(conf.callback_url, "?", 1) + if has_extra then + return false, + "callback_url should not contain get parameters or end up with /" + end + + return true, nil +end + +function _M.access(conf, ctx) + -- log.info("hit auth-casdoor access") + local current_uri = ctx.var.uri + local session_obj_read = session.open() + -- step 1: check whether hits the callback + if get_path(current_uri) == get_path(conf.callback_url) then + local access_token, err = fetch_access_token(ctx, conf) + if access_token then + local original_url = session_obj_read.data.original_uri + if not original_url then + return 503, "no original_url found in session" + end + + local session_obj_write = session.start() + session_obj_write.data.access_token = access_token + session_obj_write:save() + ngx.redirect(original_url, 302) + return + else + return 503, err + end + end + + -- step 2: check whether session exists + if session_obj_read.data.access_token then + -- session exists + log.info("session exists") + else + -- session not exists, redirect to login page + log.info("session not exists") + local session_obj_write = session.start() + session_obj_write.data.original_uri = current_uri + session_obj_write:save() + local redirect_url = conf.casdoor_endpoint .. + "/login/oauth/authorize?response_type=code&scope=read" .. + "&state=casdoor&client_id=" .. conf.client_id .. + "&redirect_uri=" .. conf.callback_url + ngx.redirect(redirect_url, 302) + end + +end + +return _M diff --git a/conf/config-default.yaml b/conf/config-default.yaml index c49272e054ab6..d58e95151fdc2 100644 --- a/conf/config-default.yaml +++ b/conf/config-default.yaml @@ -340,6 +340,7 @@ plugins: # plugin list (sorted by priority) - request-validation # priority: 2800 - openid-connect # priority: 2599 - authz-casbin # priority: 2560 + - auth-casdoor # priority: 2559 - wolf-rbac # priority: 2555 - ldap-auth # priority: 2540 - hmac-auth # priority: 2530 diff --git a/docs/en/latest/config.json b/docs/en/latest/config.json index e0c070e080032..06059b21822cc 100644 --- a/docs/en/latest/config.json +++ b/docs/en/latest/config.json @@ -63,6 +63,7 @@ "plugins/jwt-auth", "plugins/basic-auth", "plugins/authz-keycloak", + "plugins/auth-casdoor", "plugins/wolf-rbac", "plugins/openid-connect", "plugins/hmac-auth", diff --git a/docs/en/latest/plugins/auth-casdoor.md b/docs/en/latest/plugins/auth-casdoor.md new file mode 100644 index 0000000000000..7e15da174a78b --- /dev/null +++ b/docs/en/latest/plugins/auth-casdoor.md @@ -0,0 +1,93 @@ +--- +title: auth-casdoor +--- + + + +## Summary + +- [**Name**](#name) +- [**Attributes**](#attributes) +- [**Metadata**](#metadata) +- [**How To Enable**](#how-to-enable) +- [**Test Plugin**](#test-plugin) +- [**Disable Plugin**](#disable-plugin) +- [**Examples**](#examples) + +## Name + +`auth-casdoor` is an authorization plugin based on [Casdoor](https://casdoor.org/). Casdoor is a centralized authentication / Single-Sign-On (SSO) platform supporting OAuth 2.0, OIDC and SAML, integrated with Casbin RBAC and ABAC permission management + +## Attributes + +| Name | Type | Requirement | Default | Valid | Description | +| ----------- | ------ | ----------- | ------- | ----- | ------------------------------------------------------------ | +| casdoor_endpoint | string | required | | | The url of casdoor. | +| client_id | string | required | | | The client id in casdoor. | +| client_secret | string | required | | | The client secret in casdoor. | +| callback_url | string | required | | | The callback url which is used to receive state and code. | +|test|boolean|not required|false| |used for unit test, no need to set it for users| + +## How To Enable + +You can enable the plugin on any route by giving out all four attributes mentioned above. + +### Example + +```shell +curl "http://127.0.0.1:9080/apisix/admin/routes/1" -H "X-API-KEY: edd1c9f034335f136f87ad84b625c8f1" -X PUT -d ' +{ + "methods": ["GET"], + "uri": "/anything/*", + "plugins": { + "auth-casdoor": { + "casdoor_endpoint":"http://localhost:8000", + "callback_url":"http://localhost:9080/anything/callback", + "client_id":"7ceb9b7fda4a9061ec1c", + "client_secret":"3416238e1edf915eac08b8fe345b2b95cdba7e04" + } + }, + "upstream": { + "type": "roundrobin", + "nodes": { + "httpbin.org:80": 1 + } + } +}' + +``` + +In this example, using apisix's admin API we created a route "/anything/*" pointed to "httpbin.org:80", and with "auth-casdoor" enabled. This route is now under authentication protection of casdoor. + +#### explanations about parameters of this plugin + +In the configuration of "auth-casdoor" plugin we can see four parameters. + +The first one is "callback_url". This is exactly the callback url in OAuth2. It should be emphasized that this callback url **must belong to the "uri" you specified for the route**, for example, in this example, http://localhost:9080/anything/callback obviously belong to "/anything/*" Only by this way can the visit toward callback_url can be intercepted and utilized by the plugin(so that the plugin can get the code and state in Oauth2). The logic of callback_url is implemented competely by plugin so that there is no need to modify the server implement this callback. + +The second parameter "callback_url" is obviously the url of Casdoor. The third and fourth parameters are "client_id" and "client_secret", which you can acquire from Casdoor when you register an app. + +#### How it works? + +Suppose a new user who have never visited this route before is going to visit it (http://localhost:9080/anything/d?param1=foo¶m2=bar), considering that "auth-casdoor" is enabled, this visit would be processed by "auth-casdoor" plugin first. After checking the session and confirming that this use hasn't been authentication, the visit will be intercepted. After remembering the original url user wants to visit, he will be redirected to the login page of Casdoor. + +After successfully logging in with username and password(or whatever method he use), Casdoor will redirect this user to the "callback_url" with GET parameter "code " and "state" specified. Because the "callback_url" is known by the plugin, so when the visit toward the "callback_url" is intercepted this time, the logic of "Authorization code Grant Flow" in Oauth2 will be triggered, which means this plugin will request the access token to confirm whether this user is really logged in. After this confirmation, this plugin will redirect this user to the original url user wants to visit, which was remembered by us previously. The logged in status will also be remembered by session + +Next time this user want to visit url behind this route (for example, http://localhost:9080/anything/d), after discovering that this user have been authentication previously, this plugin won't redirect this user any more so that this user can visit whatever he wants under this route without being interfered diff --git a/t/admin/plugins.t b/t/admin/plugins.t index e6e29d2f618bc..8b208afbab5e7 100644 --- a/t/admin/plugins.t +++ b/t/admin/plugins.t @@ -78,6 +78,7 @@ uri-blocker request-validation openid-connect authz-casbin +auth-casdoor wolf-rbac ldap-auth hmac-auth diff --git a/t/lib/server.lua b/t/lib/server.lua index 07356850c24b1..7937d990daa80 100644 --- a/t/lib/server.lua +++ b/t/lib/server.lua @@ -482,6 +482,11 @@ function _M.google_logging_token() })) end +function _M.casdoor_fake_access_token_api() + ngx.status = 200 + ngx.say(json_encode({ access_token = "aaaaaaaaaaaaaaaa" })) +end + function _M.google_logging_entries() local args = ngx.req.get_uri_args() local args_token_type = args.token_type or "Bearer" diff --git a/t/plugin/auth-casdoor.t b/t/plugin/auth-casdoor.t new file mode 100644 index 0000000000000..1bd968bf209f0 --- /dev/null +++ b/t/plugin/auth-casdoor.t @@ -0,0 +1,248 @@ +# +# Licensed to the Apache Software Foundation (ASF) under one or more +# contributor license agreements. See the NOTICE file distributed with +# this work for additional information regarding copyright ownership. +# The ASF licenses this file to You under the Apache License, Version 2.0 +# (the "License"); you may not use this file except in compliance with +# the License. You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# + +use t::APISIX 'no_plan'; + +repeat_each(1); +no_long_string(); +no_root_location(); +run_tests; + +__DATA__ + +=== TEST 1: sanity +--- config + location /t { + content_by_lua_block { + local plugin = require("apisix.plugins.auth-casdoor") + local fake_uri = "http://127.0.0.1:" .. ngx.var.server_port .. "/casdoor_fake_access_token_api" + local callback_url="http://127.0.0.1:" .. ngx.var.server_port .. "/anything/callback" + local conf = { + callback_url=callback_url, + casdoor_endpoint=fake_uri, + client_id="7ceb9b7fda4a9061ec1c", + client_secret="3416238e1edf915eac08b8fe345b2b95cdba7e04" + } + local ok, err = plugin.check_schema(conf) + if not ok then + ngx.say(err) + end + ngx.say("done") + } + } +--- request +GET /t +--- response_body +done +--- no_error_log +[error] + + + +=== TEST 2: enable plugin test redirect +--- config + location /t { + content_by_lua_block { + local plugin = require("apisix.plugins.auth-casdoor") + local core = require("apisix.core") + local log = core.log + local t = require("lib.test_admin").test + + local fake_uri = "http://127.0.0.1:" .. ngx.var.server_port + local callback_url="http://127.0.0.1:" .. ngx.var.server_port .. "/anything/callback" + local code, body = t('/apisix/admin/routes/1', + ngx.HTTP_PUT, + [[{ + "methods": ["GET"], + "uri": "/anything/*", + "plugins": { + "auth-casdoor": { + "callback_url":"]]..callback_url..[[", + "casdoor_endpoint":"]]..fake_uri..[[", + "client_id":"7ceb9b7fda4a9061ec1c", + "client_secret":"3416238e1edf915eac08b8fe345b2b95cdba7e04", + "test":true + } + }, + "upstream": { + "type": "roundrobin", + "nodes": { + "httpbin.org:80": 1 + } + } + }]] + ) + if not code ==200 then + ngx.say("failed to set up routing rule") + end + + + ngx.say("done") + } + } +--- request +GET /t +--- response_body +done +--- no_error_log +[error] + + + +=== TEST 3: test redirect +--- config + location /t { + content_by_lua_block { + local plugin = require("apisix.plugins.auth-casdoor") + local core = require("apisix.core") + local log = core.log + local t = require("lib.test_admin").test + + local code, body = t('/anything/d?param1=foo¶m2=bar',ngx.HTTP_GET,[[]]) + if not code ==302 then + ngx.say("should have redirected") + end + + ngx.say("done") + } + } +--- request +GET /t +--- response_body +done +--- no_error_log +[error] + + + +=== TEST 4: enable fake casdoor +--- config + location /t { + content_by_lua_block { + local t = require("lib.test_admin").test + local code, body = t('/apisix/admin/routes/2', + ngx.HTTP_PUT, + [[{ + + "uri": "/casdoor_fake_access_token_api", + "upstream": { + "nodes": { + "127.0.0.1:1980": 1 + }, + "type": "roundrobin" + } + }]] + ) + + if not code == 200 then + ngx.status = code + end + ngx.say(body) + } + } +--- request +GET /t +--- response_body +passed +--- no_error_log +[error] + + + +=== TEST 5: test fake casdoor +--- config + location /t { + content_by_lua_block { + local plugin = require("apisix.plugins.auth-casdoor") + local core = require("apisix.core") + local log = core.log + local t = require("lib.test_admin").test + local httpc= require("resty.http").new() + local cjson = require("cjson") + local fake_uri = "http://127.0.0.1:" .. ngx.var.server_port .. "/casdoor_fake_access_token_api" + + + local res, err = httpc:request_uri(fake_uri, {method = "GET"}) + if not res then + ngx.say(err) + end + + local data = cjson.decode(res.body) + if not data then + ngx.say("invalid res.body") + end + + if not data.access_token=="aaaaaaaaaaaaaaaa" then + ngx.say("invalid token") + end + ngx.say("done") + } + } +--- request +GET /t +--- response_body +done +--- no_error_log +[error] + + + +=== TEST 6: test code handling +--- config + location /t { + content_by_lua_block { + local plugin = require("apisix.plugins.auth-casdoor") + local core = require("apisix.core") + local log = core.log + local t = require("lib.test_admin").test + local cjson = require("cjson") + local fake_uri = "http://127.0.0.1:" .. ngx.var.server_port .. "/anything/d?param1=foo¶m2=bar" + local callback_url="http://127.0.0.1:" .. ngx.var.server_port .. "/anything/callback?code=aaa&state=bbb" + + + local httpc= require("resty.http").new() + local res1, err1 = httpc:request_uri(fake_uri, {method = "GET"}) + if not res1 then + ngx.say(err1) + end + + local cookie = res1.headers["Set-Cookie"] + + + local res2,err2=httpc:request_uri(callback_url, { + method = "GET", + headers = { + Cookie = cookie, + }, + + }) + if not res2 then + ngx.say(err) + end + if not res2.code==302 then + log.error(res2.code) + end + ngx.say("done") + + } + } +--- request +GET /t +--- response_body +done +--- no_error_log +[error]