Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add an OpenID Connect authentication realm #40674

Merged
merged 30 commits into from
Apr 4, 2019
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
30 commits
Select commit Hold shift + click to select a range
8d54639
OpenID Connect Realm base functionality (#37009)
jkakavas Jan 18, 2019
8a66852
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Jan 20, 2019
16985f5
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Jan 23, 2019
cc2549b
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Jan 25, 2019
057b849
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Jan 29, 2019
ca9c7d5
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Jan 30, 2019
443b876
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 1, 2019
78fb134
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 3, 2019
7d89ce3
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 5, 2019
e5859fd
OIDC realm authentication flows (#37787)
jkakavas Feb 5, 2019
ebe0f9d
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 5, 2019
d2bddd3
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 6, 2019
ff1f080
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 11, 2019
ed5117d
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 13, 2019
32e96fe
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 22, 2019
53c3061
Support 3rd party initiated login for OpenID Connect (#38474)
jkakavas Feb 25, 2019
4beced5
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Feb 26, 2019
54a0448
Support RP initated single log out (#38475)
jkakavas Feb 26, 2019
1836928
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Mar 13, 2019
05c5377
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Mar 20, 2019
8239b61
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Mar 26, 2019
55f2c09
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Mar 26, 2019
747bc40
Merge remote-tracking branch 'origin/master' into feature-oidc-realm
jkakavas Mar 28, 2019
948aa39
Add OIDC authentication Integration Tests (#40262)
jkakavas Mar 30, 2019
ff593bd
Address feedback
jkakavas Apr 2, 2019
82c0332
Remove duplicate LICENSE file
jkakavas Apr 2, 2019
0c4af4c
Use same LICENSE and NOTICE files for asm, project-wide
jkakavas Apr 2, 2019
68e8c0c
add missing realm configuration in SecurityRealmSettingsTests
jkakavas Apr 2, 2019
78474e7
Remove unnecessary filter
jkakavas Apr 3, 2019
0a086a5
Address feedback
jkakavas Apr 4, 2019
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
@@ -0,0 +1,32 @@
/*
* Copyright Elasticsearch B.V. and/or licensed to Elasticsearch B.V. under one
* or more contributor license agreements. Licensed under the Elastic License;
* you may not use this file except in compliance with the Elastic License.
*/
package org.elasticsearch.xpack.core.security.action.oidc;

import org.elasticsearch.action.Action;
import org.elasticsearch.common.io.stream.Writeable;

/**
* Action for initiating an authentication process using OpenID Connect
*/
public final class OpenIdConnectAuthenticateAction extends Action<OpenIdConnectAuthenticateResponse> {

public static final OpenIdConnectAuthenticateAction INSTANCE = new OpenIdConnectAuthenticateAction();
public static final String NAME = "cluster:admin/xpack/security/oidc/authenticate";

private OpenIdConnectAuthenticateAction() {
super(NAME);
}

@Override
public OpenIdConnectAuthenticateResponse newResponse() {
throw new UnsupportedOperationException("usage of Streamable is to be replaced by Writeable");
}

@Override
public Writeable.Reader<OpenIdConnectAuthenticateResponse> getResponseReader() {
return OpenIdConnectAuthenticateResponse::new;
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,108 @@
/*
* Copyright Elasticsearch B.V. and/or licensed to Elasticsearch B.V. under one
* or more contributor license agreements. Licensed under the Elastic License;
* you may not use this file except in compliance with the Elastic License.
*/
package org.elasticsearch.xpack.core.security.action.oidc;

import org.elasticsearch.action.ActionRequest;
import org.elasticsearch.action.ActionRequestValidationException;
import org.elasticsearch.common.Strings;
import org.elasticsearch.common.io.stream.StreamInput;
import org.elasticsearch.common.io.stream.StreamOutput;

import java.io.IOException;

import static org.elasticsearch.action.ValidateActions.addValidationError;

/**
* Represents a request for authentication using OpenID Connect
*/
public class OpenIdConnectAuthenticateRequest extends ActionRequest {

/**
* The URI where the OP redirected the browser after the authentication attempt. This is passed as is from the
* facilitator entity (i.e. Kibana)
*/
private String redirectUri;

/**
* The state value that we generated or the facilitator provided for this specific flow and that should be stored at the user's session
* with the facilitator
*/
private String state;

/**
* The nonce value that we generated or the facilitator provided for this specific flow and that should be stored at the user's session
* with the facilitator
*/
private String nonce;

public OpenIdConnectAuthenticateRequest() {

}

public OpenIdConnectAuthenticateRequest(StreamInput in) throws IOException {
super.readFrom(in);
redirectUri = in.readString();
state = in.readString();
nonce = in.readString();
}

public String getRedirectUri() {
return redirectUri;
}

public void setRedirectUri(String redirectUri) {
this.redirectUri = redirectUri;
}

public String getState() {
return state;
}

public void setState(String state) {
this.state = state;
}

public String getNonce() {
return nonce;
}

public void setNonce(String nonce) {
this.nonce = nonce;
}

@Override
public ActionRequestValidationException validate() {
ActionRequestValidationException validationException = null;
if (Strings.isNullOrEmpty(state)) {
validationException = addValidationError("state parameter is missing", validationException);
}
if (Strings.isNullOrEmpty(nonce)) {
validationException = addValidationError("nonce parameter is missing", validationException);
}
if (Strings.isNullOrEmpty(redirectUri)) {
validationException = addValidationError("redirect_uri parameter is missing", validationException);
}
return validationException;
}

@Override
public void writeTo(StreamOutput out) throws IOException {
super.writeTo(out);
out.writeString(redirectUri);
out.writeString(state);
out.writeString(nonce);
}

@Override
public void readFrom(StreamInput in) {
throw new UnsupportedOperationException("usage of Streamable is to be replaced by Writeable");
}

public String toString() {
return "{redirectUri=" + redirectUri + ", state=" + state + ", nonce=" + nonce + "}";
}
}

Original file line number Diff line number Diff line change
@@ -0,0 +1,36 @@
/*
* Copyright Elasticsearch B.V. and/or licensed to Elasticsearch B.V. under one
* or more contributor license agreements. Licensed under the Elastic License;
* you may not use this file except in compliance with the Elastic License.
*/
package org.elasticsearch.xpack.core.security.action.oidc;

import org.elasticsearch.action.ActionRequestBuilder;
import org.elasticsearch.client.ElasticsearchClient;

/**
* Request builder for populating a {@link OpenIdConnectAuthenticateRequest}
*/
public class OpenIdConnectAuthenticateRequestBuilder
extends ActionRequestBuilder<OpenIdConnectAuthenticateRequest, OpenIdConnectAuthenticateResponse> {

public OpenIdConnectAuthenticateRequestBuilder(ElasticsearchClient client) {
super(client, OpenIdConnectAuthenticateAction.INSTANCE, new OpenIdConnectAuthenticateRequest());
}

public OpenIdConnectAuthenticateRequestBuilder redirectUri(String redirectUri) {
request.setRedirectUri(redirectUri);
return this;
}

public OpenIdConnectAuthenticateRequestBuilder state(String state) {
request.setState(state);
return this;
}

public OpenIdConnectAuthenticateRequestBuilder nonce(String nonce) {
request.setNonce(nonce);
return this;
}

}
Original file line number Diff line number Diff line change
@@ -0,0 +1,65 @@
/*
* Copyright Elasticsearch B.V. and/or licensed to Elasticsearch B.V. under one
* or more contributor license agreements. Licensed under the Elastic License;
* you may not use this file except in compliance with the Elastic License.
*/
package org.elasticsearch.xpack.core.security.action.oidc;

import org.elasticsearch.action.ActionResponse;
import org.elasticsearch.common.io.stream.StreamInput;
import org.elasticsearch.common.io.stream.StreamOutput;
import org.elasticsearch.common.unit.TimeValue;

import java.io.IOException;

public class OpenIdConnectAuthenticateResponse extends ActionResponse {
private String principal;
private String accessTokenString;
bizybot marked this conversation as resolved.
Show resolved Hide resolved
private String refreshTokenString;
private TimeValue expiresIn;

public OpenIdConnectAuthenticateResponse(String principal, String accessTokenString, String refreshTokenString, TimeValue expiresIn) {
this.principal = principal;
this.accessTokenString = accessTokenString;
this.refreshTokenString = refreshTokenString;
this.expiresIn = expiresIn;
}

public OpenIdConnectAuthenticateResponse(StreamInput in) throws IOException {
super.readFrom(in);
principal = in.readString();
accessTokenString = in.readString();
refreshTokenString = in.readString();
expiresIn = in.readTimeValue();
}

public String getPrincipal() {
return principal;
}

public String getAccessTokenString() {
return accessTokenString;
}

public String getRefreshTokenString() {
return refreshTokenString;
}

public TimeValue getExpiresIn() {
return expiresIn;
}

@Override
public void readFrom(StreamInput in) {
throw new UnsupportedOperationException("usage of Streamable is to be replaced by Writeable");
}

@Override
public void writeTo(StreamOutput out) throws IOException {
super.writeTo(out);
out.writeString(principal);
out.writeString(accessTokenString);
out.writeString(refreshTokenString);
out.writeTimeValue(expiresIn);
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,29 @@
/*
* Copyright Elasticsearch B.V. and/or licensed to Elasticsearch B.V. under one
* or more contributor license agreements. Licensed under the Elastic License;
* you may not use this file except in compliance with the Elastic License.
*/
package org.elasticsearch.xpack.core.security.action.oidc;

import org.elasticsearch.action.Action;
import org.elasticsearch.common.io.stream.Writeable;

public class OpenIdConnectLogoutAction extends Action<OpenIdConnectLogoutResponse> {

public static final OpenIdConnectLogoutAction INSTANCE = new OpenIdConnectLogoutAction();
public static final String NAME = "cluster:admin/xpack/security/oidc/logout";

private OpenIdConnectLogoutAction() {
super(NAME);
}

@Override
public OpenIdConnectLogoutResponse newResponse() {
throw new UnsupportedOperationException("usage of Streamable is to be replaced by Writeable");
}

@Override
public Writeable.Reader<OpenIdConnectLogoutResponse> getResponseReader() {
return OpenIdConnectLogoutResponse::new;
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,71 @@
/*
* Copyright Elasticsearch B.V. and/or licensed to Elasticsearch B.V. under one
* or more contributor license agreements. Licensed under the Elastic License;
* you may not use this file except in compliance with the Elastic License.
*/
package org.elasticsearch.xpack.core.security.action.oidc;

import org.elasticsearch.action.ActionRequest;
import org.elasticsearch.action.ActionRequestValidationException;
import org.elasticsearch.common.Nullable;
import org.elasticsearch.common.Strings;
import org.elasticsearch.common.io.stream.StreamInput;
import org.elasticsearch.common.io.stream.StreamOutput;

import java.io.IOException;

import static org.elasticsearch.action.ValidateActions.addValidationError;

public final class OpenIdConnectLogoutRequest extends ActionRequest {

private String token;
@Nullable
private String refreshToken;

public OpenIdConnectLogoutRequest() {

}

public OpenIdConnectLogoutRequest(StreamInput in) throws IOException {
super.readFrom(in);
token = in.readString();
refreshToken = in.readOptionalString();
}

@Override
public ActionRequestValidationException validate() {
ActionRequestValidationException validationException = null;
if (Strings.isNullOrEmpty(token)) {
validationException = addValidationError("token is missing", validationException);
}
return validationException;
}

public String getToken() {
return token;
}

public void setToken(String token) {
this.token = token;
}

public String getRefreshToken() {
return refreshToken;
}

public void setRefreshToken(String refreshToken) {
this.refreshToken = refreshToken;
}

@Override
public void writeTo(StreamOutput out) throws IOException {
super.writeTo(out);
out.writeString(token);
out.writeOptionalString(refreshToken);
}

@Override
public void readFrom(StreamInput in) {
throw new UnsupportedOperationException("usage of Streamable is to be replaced by Writeable");
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,45 @@
/*
* Copyright Elasticsearch B.V. and/or licensed to Elasticsearch B.V. under one
* or more contributor license agreements. Licensed under the Elastic License;
* you may not use this file except in compliance with the Elastic License.
*/
package org.elasticsearch.xpack.core.security.action.oidc;

import org.elasticsearch.action.ActionResponse;
import org.elasticsearch.common.io.stream.StreamInput;
import org.elasticsearch.common.io.stream.StreamOutput;

import java.io.IOException;

public final class OpenIdConnectLogoutResponse extends ActionResponse {

private String endSessionUrl;

public OpenIdConnectLogoutResponse(StreamInput in) throws IOException {
super.readFrom(in);
this.endSessionUrl = in.readString();
}

public OpenIdConnectLogoutResponse(String endSessionUrl) {
this.endSessionUrl = endSessionUrl;
}

@Override
public void readFrom(StreamInput in) {
throw new UnsupportedOperationException("usage of Streamable is to be replaced by Writeable");
}

@Override
public void writeTo(StreamOutput out) throws IOException {
super.writeTo(out);
out.writeString(endSessionUrl);
}

public String toString() {
return "{endSessionUrl=" + endSessionUrl + "}";
}

public String getEndSessionUrl() {
return endSessionUrl;
}
}
Loading