pgreco / rpms / ipa

Forked from forks/areguera/rpms/ipa 4 years ago
Clone
6ec482
From 384225411c41c74157eccbe1ae8d1800026f413e Mon Sep 17 00:00:00 2001
6ec482
From: Christian Heimes <cheimes@redhat.com>
6ec482
Date: Wed, 12 Jun 2019 22:02:52 +0200
6ec482
Subject: [PATCH] Fix CustodiaClient ccache handling
6ec482
6ec482
A CustodiaClient object has to the process environment a bit, e.g. set
6ec482
up GSSAPI credentials. To reuse the credentials in libldap connections,
6ec482
it is also necessary to set up a custom ccache store and to set the
6ec482
environment variable KRBCCNAME temporarily.
6ec482
6ec482
Fixes: https://pagure.io/freeipa/issue/7964
6ec482
Co-Authored-By: Fraser Tweedale <ftweedal@redhat.com>
6ec482
Signed-off-by: Christian Heimes <cheimes@redhat.com>
6ec482
Reviewed-By: Christian Heimes <cheimes@redhat.com>
6ec482
Reviewed-By: Fraser Tweedale <ftweedal@redhat.com>
6ec482
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
6ec482
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
6ec482
---
6ec482
 install/tools/ipa-pki-retrieve-key |  33 ++++---
6ec482
 ipaserver/secrets/client.py        | 143 ++++++++++++++++-------------
6ec482
 2 files changed, 100 insertions(+), 76 deletions(-)
6ec482
6ec482
diff --git a/install/tools/ipa-pki-retrieve-key b/install/tools/ipa-pki-retrieve-key
6ec482
index 5056682c3cdaa734be2dadcffd7de0b2d80afaf9..192022b9b40f076e88fd95d5cc8cf8305901dcf5 100755
6ec482
--- a/install/tools/ipa-pki-retrieve-key
6ec482
+++ b/install/tools/ipa-pki-retrieve-key
6ec482
@@ -2,9 +2,8 @@
6ec482
 
6ec482
 from __future__ import print_function
6ec482
 
6ec482
+import argparse
6ec482
 import os
6ec482
-import sys
6ec482
-import traceback
6ec482
 
6ec482
 from ipalib import constants
6ec482
 from ipalib.config import Env
6ec482
@@ -16,27 +15,37 @@ def main():
6ec482
     env = Env()
6ec482
     env._finalize()
6ec482
 
6ec482
-    keyname = "ca_wrapped/" + sys.argv[1]
6ec482
-    servername = sys.argv[2]
6ec482
+    parser = argparse.ArgumentParser("ipa-pki-retrieve-key")
6ec482
+    parser.add_argument("keyname", type=str)
6ec482
+    parser.add_argument("servername", type=str)
6ec482
+
6ec482
+    args = parser.parse_args()
6ec482
+    keyname = "ca_wrapped/{}".format(args.keyname)
6ec482
 
6ec482
     service = constants.PKI_GSSAPI_SERVICE_NAME
6ec482
     client_keyfile = os.path.join(paths.PKI_TOMCAT, service + '.keys')
6ec482
     client_keytab = os.path.join(paths.PKI_TOMCAT, service + '.keytab')
6ec482
 
6ec482
+    for filename in [client_keyfile, client_keytab]:
6ec482
+        if not os.access(filename, os.R_OK):
6ec482
+            parser.error(
6ec482
+                "File '{}' missing or not readable.\n".format(filename)
6ec482
+            )
6ec482
+
6ec482
     # pylint: disable=no-member
6ec482
     client = CustodiaClient(
6ec482
-        client_service='%s@%s' % (service, env.host), server=servername,
6ec482
-        realm=env.realm, ldap_uri="ldaps://" + env.host,
6ec482
-        keyfile=client_keyfile, keytab=client_keytab,
6ec482
-        )
6ec482
+        client_service="{}@{}".format(service, env.host),
6ec482
+        server=args.servername,
6ec482
+        realm=env.realm,
6ec482
+        ldap_uri="ldaps://" + env.host,
6ec482
+        keyfile=client_keyfile,
6ec482
+        keytab=client_keytab,
6ec482
+    )
6ec482
 
6ec482
     # Print the response JSON to stdout; it is already in the format
6ec482
     # that Dogtag's ExternalProcessKeyRetriever expects
6ec482
     print(client.fetch_key(keyname, store=False))
6ec482
 
6ec482
 
6ec482
-try:
6ec482
+if __name__ == '__main__':
6ec482
     main()
6ec482
-except BaseException:
6ec482
-    traceback.print_exc()
6ec482
-    sys.exit(1)
6ec482
diff --git a/ipaserver/secrets/client.py b/ipaserver/secrets/client.py
6ec482
index 16e7856185aa9786007d3b7f8be0652f70fb4518..40df6c4e69cd673dd8e3c36fbf33f2cda8544a67 100644
6ec482
--- a/ipaserver/secrets/client.py
6ec482
+++ b/ipaserver/secrets/client.py
6ec482
@@ -1,93 +1,106 @@
6ec482
 # Copyright (C) 2015  IPA Project Contributors, see COPYING for license
6ec482
 
6ec482
 from __future__ import print_function, absolute_import
6ec482
+
6ec482
+import contextlib
6ec482
+import os
6ec482
+from base64 import b64encode
6ec482
+
6ec482
+
6ec482
 # pylint: disable=relative-import
6ec482
 from custodia.message.kem import KEMClient, KEY_USAGE_SIG, KEY_USAGE_ENC
6ec482
 # pylint: enable=relative-import
6ec482
 from jwcrypto.common import json_decode
6ec482
 from jwcrypto.jwk import JWK
6ec482
+from ipalib.krb_utils import krb5_format_service_principal_name
6ec482
 from ipaserver.secrets.kem import IPAKEMKeys
6ec482
-from ipaserver.secrets.store import iSecStore
6ec482
+from ipaserver.secrets.store import IPASecStore
6ec482
 from ipaplatform.paths import paths
6ec482
-from base64 import b64encode
6ec482
-import ldapurl
6ec482
 import gssapi
6ec482
-import os
6ec482
-import urllib3
6ec482
 import requests
6ec482
 
6ec482
 
6ec482
-class CustodiaClient(object):
6ec482
-
6ec482
-    def _client_keys(self):
6ec482
-        return self.ikk.server_keys
6ec482
-
6ec482
-    def _server_keys(self, server, realm):
6ec482
-        principal = 'host/%s@%s' % (server, realm)
6ec482
-        sk = JWK(**json_decode(self.ikk.find_key(principal, KEY_USAGE_SIG)))
6ec482
-        ek = JWK(**json_decode(self.ikk.find_key(principal, KEY_USAGE_ENC)))
6ec482
-        return (sk, ek)
6ec482
-
6ec482
-    def _ldap_uri(self, realm):
6ec482
-        dashrealm = '-'.join(realm.split('.'))
6ec482
-        socketpath = paths.SLAPD_INSTANCE_SOCKET_TEMPLATE % (dashrealm,)
6ec482
-        return 'ldapi://' + ldapurl.ldapUrlEscape(socketpath)
6ec482
-
6ec482
-    def _keystore(self, realm, ldap_uri, auth_type):
6ec482
-        config = dict()
6ec482
-        if ldap_uri is None:
6ec482
-            config['ldap_uri'] = self._ldap_uri(realm)
6ec482
-        else:
6ec482
-            config['ldap_uri'] = ldap_uri
6ec482
-        if auth_type is not None:
6ec482
-            config['auth_type'] = auth_type
6ec482
+@contextlib.contextmanager
6ec482
+def ccache_env(ccache):
6ec482
+    """Temporarily set KRB5CCNAME environment variable
6ec482
+    """
6ec482
+    orig_ccache = os.environ.get('KRB5CCNAME')
6ec482
+    os.environ['KRB5CCNAME'] = ccache
6ec482
+    try:
6ec482
+        yield
6ec482
+    finally:
6ec482
+        os.environ.pop('KRB5CCNAME', None)
6ec482
+        if orig_ccache is not None:
6ec482
+            os.environ['KRB5CCNAME'] = orig_ccache
6ec482
 
6ec482
-        return iSecStore(config)
6ec482
 
6ec482
-    def __init__(
6ec482
-            self, client_service, keyfile, keytab, server, realm,
6ec482
-            ldap_uri=None, auth_type=None):
6ec482
+class CustodiaClient(object):
6ec482
+    def __init__(self, client_service, keyfile, keytab, server, realm,
6ec482
+                 ldap_uri=None, auth_type=None):
6ec482
+        if client_service.endswith(realm) or "@" not in client_service:
6ec482
+            raise ValueError(
6ec482
+                "Client service name must be a GSS name (service@host), "
6ec482
+                "not '{}'.".format(client_service)
6ec482
+            )
6ec482
         self.client_service = client_service
6ec482
         self.keytab = keytab
6ec482
-
6ec482
-        # Init creds immediately to make sure they are valid.  Creds
6ec482
-        # can also be re-inited by _auth_header to avoid expiry.
6ec482
-        #
6ec482
-        self.creds = self.init_creds()
6ec482
-
6ec482
-        self.service_name = gssapi.Name('HTTP@%s' % (server,),
6ec482
-                                        gssapi.NameType.hostbased_service)
6ec482
         self.server = server
6ec482
+        self.realm = realm
6ec482
+        self.ldap_uri = ldap_uri
6ec482
+        self.auth_type = auth_type
6ec482
+        self.service_name = gssapi.Name(
6ec482
+            'HTTP@{}'.format(server), gssapi.NameType.hostbased_service
6ec482
+        )
6ec482
+        self.keystore = IPASecStore()
6ec482
+        # use in-process MEMORY ccache. Handler process don't need a TGT.
6ec482
+        token = b64encode(os.urandom(8)).decode('ascii')
6ec482
+        self.ccache = 'MEMORY:Custodia_{}'.format(token)
6ec482
+
6ec482
+        with ccache_env(self.ccache):
6ec482
+            # Init creds immediately to make sure they are valid.  Creds
6ec482
+            # can also be re-inited by _auth_header to avoid expiry.
6ec482
+            self.creds = self._init_creds()
6ec482
+
6ec482
+            self.ikk = IPAKEMKeys(
6ec482
+                {'server_keys': keyfile, 'ldap_uri': ldap_uri}
6ec482
+            )
6ec482
+            self.kemcli = KEMClient(
6ec482
+                self._server_keys(), self._client_keys()
6ec482
+            )
6ec482
 
6ec482
-        self.ikk = IPAKEMKeys({'server_keys': keyfile, 'ldap_uri': ldap_uri})
6ec482
-
6ec482
-        self.kemcli = KEMClient(self._server_keys(server, realm),
6ec482
-                                self._client_keys())
6ec482
-
6ec482
-        self.keystore = self._keystore(realm, ldap_uri, auth_type)
6ec482
-
6ec482
-        # FIXME: Remove warnings about missing subjAltName for the
6ec482
-        #        requests module
6ec482
-        urllib3.disable_warnings()
6ec482
+    def _client_keys(self):
6ec482
+        return self.ikk.server_keys
6ec482
 
6ec482
-    def init_creds(self):
6ec482
-        name = gssapi.Name(self.client_service,
6ec482
-                           gssapi.NameType.hostbased_service)
6ec482
-        store = {'client_keytab': self.keytab,
6ec482
-                 'ccache': 'MEMORY:Custodia_%s' % b64encode(
6ec482
-                     os.urandom(8)).decode('ascii')}
6ec482
+    def _server_keys(self):
6ec482
+        principal = krb5_format_service_principal_name(
6ec482
+            'host', self.server, self.realm
6ec482
+        )
6ec482
+        sk = JWK(**json_decode(self.ikk.find_key(principal, KEY_USAGE_SIG)))
6ec482
+        ek = JWK(**json_decode(self.ikk.find_key(principal, KEY_USAGE_ENC)))
6ec482
+        return sk, ek
6ec482
+
6ec482
+    def _init_creds(self):
6ec482
+        name = gssapi.Name(
6ec482
+            self.client_service, gssapi.NameType.hostbased_service
6ec482
+        )
6ec482
+        store = {
6ec482
+            'client_keytab': self.keytab,
6ec482
+            'ccache': self.ccache
6ec482
+        }
6ec482
         return gssapi.Credentials(name=name, store=store, usage='initiate')
6ec482
 
6ec482
     def _auth_header(self):
6ec482
-        if not self.creds or self.creds.lifetime < 300:
6ec482
-            self.creds = self.init_creds()
6ec482
-        ctx = gssapi.SecurityContext(name=self.service_name, creds=self.creds)
6ec482
+        if self.creds.lifetime < 300:
6ec482
+            self.creds = self._init_creds()
6ec482
+        ctx = gssapi.SecurityContext(
6ec482
+            name=self.service_name,
6ec482
+            creds=self.creds
6ec482
+        )
6ec482
         authtok = ctx.step()
6ec482
         return {'Authorization': 'Negotiate %s' % b64encode(
6ec482
             authtok).decode('ascii')}
6ec482
 
6ec482
     def fetch_key(self, keyname, store=True):
6ec482
-
6ec482
         # Prepare URL
6ec482
         url = 'https://%s/ipa/keys/%s' % (self.server, keyname)
6ec482
 
6ec482
@@ -99,9 +112,11 @@ class CustodiaClient(object):
6ec482
         headers = self._auth_header()
6ec482
 
6ec482
         # Perform request
6ec482
-        r = requests.get(url, headers=headers,
6ec482
-                         verify=paths.IPA_CA_CRT,
6ec482
-                         params={'type': 'kem', 'value': request})
6ec482
+        r = requests.get(
6ec482
+            url, headers=headers,
6ec482
+            verify=paths.IPA_CA_CRT,
6ec482
+            params={'type': 'kem', 'value': request}
6ec482
+        )
6ec482
         r.raise_for_status()
6ec482
         reply = r.json()
6ec482
 
6ec482
-- 
6ec482
2.20.1
6ec482