From b24b063552669e089d64463f29dd9ff8b129e903 Mon Sep 17 00:00:00 2001 From: gholt Date: Thu, 26 May 2011 01:19:03 +0000 Subject: [PATCH 1/4] Created testauth WSGI middleware to replace Swauth as development auth service. --- etc/proxy-server.conf-sample | 41 ++- setup.py | 1 + swift/common/middleware/testauth.py | 482 ++++++++++++++++++++++++++++ test/probe/common.py | 16 +- 4 files changed, 508 insertions(+), 32 deletions(-) create mode 100644 swift/common/middleware/testauth.py diff --git a/etc/proxy-server.conf-sample b/etc/proxy-server.conf-sample index 9129e1e0ba..d709b7cd61 100644 --- a/etc/proxy-server.conf-sample +++ b/etc/proxy-server.conf-sample @@ -13,7 +13,7 @@ # log_level = INFO [pipeline:main] -pipeline = catch_errors healthcheck cache ratelimit swauth proxy-server +pipeline = catch_errors healthcheck cache ratelimit testauth proxy-server [app:proxy-server] use = egg:swift#proxy @@ -41,10 +41,10 @@ use = egg:swift#proxy # 'false' no one, even authorized, can. # allow_account_management = false -[filter:swauth] -use = egg:swift#swauth +[filter:testauth] +use = egg:swift#testauth # You can override the default log routing for this filter here: -# set log_name = auth-server +# set log_name = testauth # set log_facility = LOG_LOCAL0 # set log_level = INFO # set log_headers = False @@ -54,21 +54,28 @@ use = egg:swift#swauth # multiple auth systems are in use for one Swift cluster. # reseller_prefix = AUTH # The auth prefix will cause requests beginning with this prefix to be routed -# to the auth subsystem, for granting tokens, creating accounts, users, etc. +# to the auth subsystem, for granting tokens, etc. # auth_prefix = /auth/ -# Cluster strings are of the format name#url where name is a short name for the -# Swift cluster and url is the url to the proxy server(s) for the cluster. -# default_swift_cluster = local#http://127.0.0.1:8080/v1 -# You may also use the format name#url#url where the first url is the one -# given to users to access their account (public url) and the second is the one -# used by swauth itself to create and delete accounts (private url). This is -# useful when a load balancer url should be used by users, but swauth itself is -# behind the load balancer. Example: -# default_swift_cluster = local#https://public.com:8080/v1#http://private.com:8080/v1 # token_life = 86400 -# node_timeout = 10 -# Highly recommended to change this. -super_admin_key = swauthkey +# Lastly, you need to list all the accounts/users you want here. The format is: +# user__ = [group] [group] [...] [storage_url] +# There are special groups of: +# .reseller_admin = can do anything to any account for this auth +# .admin = can do anything within the account +# If neither of these groups are specified, the user can only access containers +# that have been explicitly allowed for them by a .admin or .reseller_admin. +# The trailing optional storage_url allows you to specify an alternate url to +# hand back to the user upon authentication. If not specified, this defaults to +# http[s]://:/v1/_ where http or https +# depends on whether cert_file is specified in the [DEFAULT] section, and +# are based on the [DEFAULT] section's bind_ip and bind_port (falling +# back to 127.0.0.1 and 8080), is from this section, and +# is from the user__ name. +# Here are example entries, required for running the tests: +user_admin_admin = admin .admin .reseller_admin +user_test_tester = testing .admin +user_test2_tester2 = testing2 .admin +user_test_tester3 = testing3 [filter:healthcheck] use = egg:swift#healthcheck diff --git a/setup.py b/setup.py index ec656122e0..8705d5a514 100644 --- a/setup.py +++ b/setup.py @@ -118,6 +118,7 @@ setup( 'domain_remap=swift.common.middleware.domain_remap:filter_factory', 'swift3=swift.common.middleware.swift3:filter_factory', 'staticweb=swift.common.middleware.staticweb:filter_factory', + 'testauth=swift.common.middleware.testauth:filter_factory', ], }, ) diff --git a/swift/common/middleware/testauth.py b/swift/common/middleware/testauth.py new file mode 100644 index 0000000000..e3da64659b --- /dev/null +++ b/swift/common/middleware/testauth.py @@ -0,0 +1,482 @@ +# Copyright (c) 2011 OpenStack, LLC. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or +# implied. +# See the License for the specific language governing permissions and +# limitations under the License. + +from time import gmtime, strftime, time +from traceback import format_exc +from urllib import quote, unquote +from uuid import uuid4 +from hashlib import sha1 +import hmac +import base64 + +from eventlet import TimeoutError +from webob import Response, Request +from webob.exc import HTTPBadRequest, HTTPForbidden, HTTPNotFound, \ + HTTPUnauthorized + +from swift.common.middleware.acl import clean_acl, parse_acl, referrer_allowed +from swift.common.utils import cache_from_env, get_logger, split_path + + +class TestAuth(object): + """ + Test authentication and authorization system. + + Add to your pipeline in proxy-server.conf, such as:: + + [pipeline:main] + pipeline = catch_errors cache testauth proxy-server + + And add a testauth filter section, such as:: + + [filter:testauth] + use = egg:swift#testauth + user_admin_admin = admin .admin .reseller_admin + user_test_tester = testing .admin + user_test2_tester2 = testing2 .admin + user_test_tester3 = testing3 + + See the proxy-server.conf-sample for more information. + + :param app: The next WSGI app in the pipeline + :param conf: The dict of configuration values + """ + + def __init__(self, app, conf): + self.app = app + self.conf = conf + self.logger = get_logger(conf, log_route='testauth') + self.log_headers = conf.get('log_headers') == 'True' + self.reseller_prefix = conf.get('reseller_prefix', 'AUTH').strip() + if self.reseller_prefix and self.reseller_prefix[-1] != '_': + self.reseller_prefix += '_' + self.auth_prefix = conf.get('auth_prefix', '/auth/') + if not self.auth_prefix: + self.auth_prefix = '/auth/' + if self.auth_prefix[0] != '/': + self.auth_prefix = '/' + self.auth_prefix + if self.auth_prefix[-1] != '/': + self.auth_prefix += '/' + self.token_life = int(conf.get('token_life', 86400)) + self.users = {} + for conf_key in conf: + if conf_key.startswith('user_'): + values = conf[conf_key].split() + if not values: + raise ValueError('%s has no key set' % conf_key) + key = values.pop(0) + if values and '://' in values[-1]: + url = values.pop() + else: + url = 'https://' if 'cert_file' in conf else 'http://' + ip = conf.get('bind_ip', '127.0.0.1') + if ip == '0.0.0.0': + ip = '127.0.0.1' + url += ip + url += ':' + conf.get('bind_port', 80) + '/v1/' + \ + self.reseller_prefix + conf_key.split('_')[1] + groups = values + self.users[conf_key.split('_', 1)[1].replace('_', ':')] = { + 'key': key, 'url': url, 'groups': values} + self.created_accounts = False + + def __call__(self, env, start_response): + """ + Accepts a standard WSGI application call, authenticating the request + and installing callback hooks for authorization and ACL header + validation. For an authenticated request, REMOTE_USER will be set to a + comma separated list of the user's groups. + + With a non-empty reseller prefix, acts as the definitive auth service + for just tokens and accounts that begin with that prefix, but will deny + requests outside this prefix if no other auth middleware overrides it. + + With an empty reseller prefix, acts as the definitive auth service only + for tokens that validate to a non-empty set of groups. For all other + requests, acts as the fallback auth service when no other auth + middleware overrides it. + + Alternatively, if the request matches the self.auth_prefix, the request + will be routed through the internal auth request handler (self.handle). + This is to handle granting tokens, etc. + """ + # Ensure the accounts we handle have been created + if not self.created_accounts: + newenv = {'REQUEST_METHOD': 'GET', 'HTTP_USER_AGENT': 'TestAuth'} + for name in ('swift.cache', 'HTTP_X_TRANS_ID'): + if name in env: + newenv[name] = env[name] + account_id = self.users.values()[0]['url'].rsplit('/', 1)[-1] + resp = Request.blank('/v1/' + account_id, + environ=newenv).get_response(self.app) + if resp.status_int // 100 != 2: + newenv['REQUEST_METHOD'] = 'PUT' + for key, value in self.users.iteritems(): + account_id = value['url'].rsplit('/', 1)[-1] + resp = Request.blank('/v1/' + account_id, + environ=newenv).get_response(self.app) + if resp.status_int // 100 != 2: + raise Exception('Could not create account %s for user ' + '%s' % (account_id, key)) + self.created_accounts = True + + if env.get('PATH_INFO', '').startswith(self.auth_prefix): + return self.handle(env, start_response) + s3 = env.get('HTTP_AUTHORIZATION') + token = env.get('HTTP_X_AUTH_TOKEN', env.get('HTTP_X_STORAGE_TOKEN')) + if s3 or (token and token.startswith(self.reseller_prefix)): + # Note: Empty reseller_prefix will match all tokens. + groups = self.get_groups(env, token) + if groups: + env['REMOTE_USER'] = groups + user = groups and groups.split(',', 1)[0] or '' + # We know the proxy logs the token, so we augment it just a bit + # to also log the authenticated user. + env['HTTP_X_AUTH_TOKEN'] = \ + '%s,%s' % (user, 's3' if s3 else token) + env['swift.authorize'] = self.authorize + env['swift.clean_acl'] = clean_acl + else: + # Unauthorized token + if self.reseller_prefix: + # Because I know I'm the definitive auth for this token, I + # can deny it outright. + return HTTPUnauthorized()(env, start_response) + # Because I'm not certain if I'm the definitive auth for empty + # reseller_prefixed tokens, I won't overwrite swift.authorize. + elif 'swift.authorize' not in env: + env['swift.authorize'] = self.denied_response + else: + if self.reseller_prefix: + # With a non-empty reseller_prefix, I would like to be called + # back for anonymous access to accounts I know I'm the + # definitive auth for. + try: + version, rest = split_path(env.get('PATH_INFO', ''), + 1, 2, True) + except ValueError: + return HTTPNotFound()(env, start_response) + if rest and rest.startswith(self.reseller_prefix): + # Handle anonymous access to accounts I'm the definitive + # auth for. + env['swift.authorize'] = self.authorize + env['swift.clean_acl'] = clean_acl + # Not my token, not my account, I can't authorize this request, + # deny all is a good idea if not already set... + elif 'swift.authorize' not in env: + env['swift.authorize'] = self.denied_response + # Because I'm not certain if I'm the definitive auth for empty + # reseller_prefixed accounts, I won't overwrite swift.authorize. + elif 'swift.authorize' not in env: + env['swift.authorize'] = self.authorize + env['swift.clean_acl'] = clean_acl + return self.app(env, start_response) + + def get_groups(self, env, token): + """ + Get groups for the given token. + + :param env: The current WSGI environment dictionary. + :param token: Token to validate and return a group string for. + + :returns: None if the token is invalid or a string containing a comma + separated list of groups the authenticated user is a member + of. The first group in the list is also considered a unique + identifier for that user. + """ + groups = None + memcache_client = cache_from_env(env) + if not memcache_client: + raise Exception('Memcache required') + memcache_token_key = '%s/token/%s' % (self.reseller_prefix, token) + cached_auth_data = memcache_client.get(memcache_token_key) + if cached_auth_data: + expires, groups = cached_auth_data + if expires < time(): + groups = None + + if env.get('HTTP_AUTHORIZATION'): + account_user, sign = \ + env['HTTP_AUTHORIZATION'].split(' ')[1].rsplit(':', 1) + if account_user not in self.users: + return None + account, user = account_user.split(':', 1) + account_id = self.users[account_user]['url'].rsplit('/', 1)[-1] + path = env['PATH_INFO'] + env['PATH_INFO'] = path.replace(account_user, account_id, 1) + msg = base64.urlsafe_b64decode(unquote(token)) + key = self.users[account_user]['key'] + s = base64.encodestring(hmac.new(key, msg, sha1).digest()).strip() + if s != sign: + return None + groups = [account, account_user] + groups.extend(self.users[account_user]['groups']) + if '.admin' in groups: + groups.remove('.admin') + groups.append(account_id) + groups = ','.join(groups) + + return groups + + def authorize(self, req): + """ + Returns None if the request is authorized to continue or a standard + WSGI response callable if not. + """ + try: + version, account, container, obj = split_path(req.path, 1, 4, True) + except ValueError: + return HTTPNotFound(request=req) + if not account or not account.startswith(self.reseller_prefix): + return self.denied_response(req) + user_groups = (req.remote_user or '').split(',') + if '.reseller_admin' in user_groups and \ + account != self.reseller_prefix and \ + account[len(self.reseller_prefix)] != '.': + return None + if account in user_groups and \ + (req.method not in ('DELETE', 'PUT') or container): + # If the user is admin for the account and is not trying to do an + # account DELETE or PUT... + return None + referrers, groups = parse_acl(getattr(req, 'acl', None)) + if referrer_allowed(req.referer, referrers): + if obj or '.rlistings' in groups: + return None + return self.denied_response(req) + if not req.remote_user: + return self.denied_response(req) + for user_group in user_groups: + if user_group in groups: + return None + return self.denied_response(req) + + def denied_response(self, req): + """ + Returns a standard WSGI response callable with the status of 403 or 401 + depending on whether the REMOTE_USER is set or not. + """ + if req.remote_user: + return HTTPForbidden(request=req) + else: + return HTTPUnauthorized(request=req) + + def handle(self, env, start_response): + """ + WSGI entry point for auth requests (ones that match the + self.auth_prefix). + Wraps env in webob.Request object and passes it down. + + :param env: WSGI environment dictionary + :param start_response: WSGI callable + """ + try: + req = Request(env) + if self.auth_prefix: + req.path_info_pop() + req.bytes_transferred = '-' + req.client_disconnect = False + if 'x-storage-token' in req.headers and \ + 'x-auth-token' not in req.headers: + req.headers['x-auth-token'] = req.headers['x-storage-token'] + if 'eventlet.posthooks' in env: + env['eventlet.posthooks'].append( + (self.posthooklogger, (req,), {})) + return self.handle_request(req)(env, start_response) + else: + # Lack of posthook support means that we have to log on the + # start of the response, rather than after all the data has + # been sent. This prevents logging client disconnects + # differently than full transmissions. + response = self.handle_request(req)(env, start_response) + self.posthooklogger(env, req) + return response + except (Exception, TimeoutError): + print "EXCEPTION IN handle: %s: %s" % (format_exc(), env) + start_response('500 Server Error', + [('Content-Type', 'text/plain')]) + return ['Internal server error.\n'] + + def handle_request(self, req): + """ + Entry point for auth requests (ones that match the self.auth_prefix). + Should return a WSGI-style callable (such as webob.Response). + + :param req: webob.Request object + """ + req.start_time = time() + handler = None + try: + version, account, user, _junk = split_path(req.path_info, + minsegs=1, maxsegs=4, rest_with_last=True) + except ValueError: + return HTTPNotFound(request=req) + if version in ('v1', 'v1.0', 'auth'): + if req.method == 'GET': + handler = self.handle_get_token + if not handler: + req.response = HTTPBadRequest(request=req) + else: + req.response = handler(req) + return req.response + + def handle_get_token(self, req): + """ + Handles the various `request for token and service end point(s)` calls. + There are various formats to support the various auth servers in the + past. Examples:: + + GET /v1//auth + X-Auth-User: : or X-Storage-User: + X-Auth-Key: or X-Storage-Pass: + GET /auth + X-Auth-User: : or X-Storage-User: : + X-Auth-Key: or X-Storage-Pass: + GET /v1.0 + X-Auth-User: : or X-Storage-User: : + X-Auth-Key: or X-Storage-Pass: + + On successful authentication, the response will have X-Auth-Token and + X-Storage-Token set to the token to use with Swift and X-Storage-URL + set to the URL to the default Swift cluster to use. + + :param req: The webob.Request to process. + :returns: webob.Response, 2xx on success with data set as explained + above. + """ + # Validate the request info + try: + pathsegs = split_path(req.path_info, minsegs=1, maxsegs=3, + rest_with_last=True) + except ValueError: + return HTTPNotFound(request=req) + if pathsegs[0] == 'v1' and pathsegs[2] == 'auth': + account = pathsegs[1] + user = req.headers.get('x-storage-user') + if not user: + user = req.headers.get('x-auth-user') + if not user or ':' not in user: + return HTTPUnauthorized(request=req) + account2, user = user.split(':', 1) + if account != account2: + return HTTPUnauthorized(request=req) + key = req.headers.get('x-storage-pass') + if not key: + key = req.headers.get('x-auth-key') + elif pathsegs[0] in ('auth', 'v1.0'): + user = req.headers.get('x-auth-user') + if not user: + user = req.headers.get('x-storage-user') + if not user or ':' not in user: + return HTTPUnauthorized(request=req) + account, user = user.split(':', 1) + key = req.headers.get('x-auth-key') + if not key: + key = req.headers.get('x-storage-pass') + else: + return HTTPBadRequest(request=req) + if not all((account, user, key)): + return HTTPUnauthorized(request=req) + # Authenticate user + account_user = account + ':' + user + if account_user not in self.users: + return HTTPUnauthorized(request=req) + if self.users[account_user]['key'] != key: + return HTTPUnauthorized(request=req) + # Get memcache client + memcache_client = cache_from_env(req.environ) + if not memcache_client: + raise Exception('Memcache required') + # See if a token already exists and hasn't expired + token = None + memcache_user_key = '%s/user/%s' % (self.reseller_prefix, account_user) + candidate_token = memcache_client.get(memcache_user_key) + if candidate_token: + memcache_token_key = \ + '%s/token/%s' % (self.reseller_prefix, candidate_token) + cached_auth_data = memcache_client.get(memcache_token_key) + if cached_auth_data: + expires, groups = cached_auth_data + if expires > time(): + token = candidate_token + # Create a new token if one didn't exist + if not token: + # Generate new token + token = '%stk%s' % (self.reseller_prefix, uuid4().hex) + expires = time() + self.token_life + groups = [account, account_user] + groups.extend(self.users[account_user]['groups']) + if '.admin' in groups: + groups.remove('.admin') + account_id = self.users[account_user]['url'].rsplit('/', 1)[-1] + groups.append(account_id) + groups = ','.join(groups) + # Save token + memcache_token_key = '%s/token/%s' % (self.reseller_prefix, token) + memcache_client.set(memcache_token_key, (expires, groups), + timeout=float(expires - time())) + # Record the token with the user info for future use. + memcache_user_key = \ + '%s/user/%s' % (self.reseller_prefix, account_user) + memcache_client.set(memcache_user_key, token, + timeout=float(expires - time())) + return Response(request=req, + headers={'x-auth-token': token, 'x-storage-token': token, + 'x-storage-url': self.users[account_user]['url']}) + + def posthooklogger(self, env, req): + if not req.path.startswith(self.auth_prefix): + return + response = getattr(req, 'response', None) + if not response: + return + trans_time = '%.4f' % (time() - req.start_time) + the_request = quote(unquote(req.path)) + if req.query_string: + the_request = the_request + '?' + req.query_string + # remote user for zeus + client = req.headers.get('x-cluster-client-ip') + if not client and 'x-forwarded-for' in req.headers: + # remote user for other lbs + client = req.headers['x-forwarded-for'].split(',')[0].strip() + logged_headers = None + if self.log_headers: + logged_headers = '\n'.join('%s: %s' % (k, v) + for k, v in req.headers.items()) + status_int = response.status_int + if getattr(req, 'client_disconnect', False) or \ + getattr(response, 'client_disconnect', False): + status_int = 499 + self.logger.info(' '.join(quote(str(x)) for x in (client or '-', + req.remote_addr or '-', strftime('%d/%b/%Y/%H/%M/%S', gmtime()), + req.method, the_request, req.environ['SERVER_PROTOCOL'], + status_int, req.referer or '-', req.user_agent or '-', + req.headers.get('x-auth-token', + req.headers.get('x-auth-admin-user', '-')), + getattr(req, 'bytes_transferred', 0) or '-', + getattr(response, 'bytes_transferred', 0) or '-', + req.headers.get('etag', '-'), + req.headers.get('x-trans-id', '-'), logged_headers or '-', + trans_time))) + + +def filter_factory(global_conf, **local_conf): + """Returns a WSGI filter app for use with paste.deploy.""" + conf = global_conf.copy() + conf.update(local_conf) + + def auth_filter(app): + return TestAuth(app, conf) + return auth_filter diff --git a/test/probe/common.py b/test/probe/common.py index b87699e8c8..25cc6f877d 100644 --- a/test/probe/common.py +++ b/test/probe/common.py @@ -13,29 +13,16 @@ # See the License for the specific language governing permissions and # limitations under the License. -from os import environ, kill +from os import kill from signal import SIGTERM from subprocess import call, Popen from time import sleep -from ConfigParser import ConfigParser from swift.common.bufferedhttp import http_connect_raw as http_connect from swift.common.client import get_auth from swift.common.ring import Ring -SUPER_ADMIN_KEY = None - -c = ConfigParser() -PROXY_SERVER_CONF_FILE = environ.get('SWIFT_PROXY_SERVER_CONF_FILE', - '/etc/swift/proxy-server.conf') -if c.read(PROXY_SERVER_CONF_FILE): - conf = dict(c.items('filter:swauth')) - SUPER_ADMIN_KEY = conf.get('super_admin_key', 'swauthkey') -else: - exit('Unable to read config file: %s' % PROXY_SERVER_CONF_FILE) - - def kill_pids(pids): for pid in pids.values(): try: @@ -61,7 +48,6 @@ def reset_environment(): container_ring = Ring('/etc/swift/container.ring.gz') object_ring = Ring('/etc/swift/object.ring.gz') sleep(5) - call(['recreateaccounts']) url, token = get_auth('http://127.0.0.1:8080/auth/v1.0', 'test:tester', 'testing') account = url.split('/')[-1] From 3ee4a0110067ce256a27802c6917f10d87bc3ade Mon Sep 17 00:00:00 2001 From: gholt Date: Thu, 26 May 2011 02:17:42 +0000 Subject: [PATCH 2/4] Remove swauth; update references from swauth to testauth. --- bin/swauth-add-account | 68 - bin/swauth-add-user | 93 - bin/swauth-cleanup-tokens | 118 - bin/swauth-delete-account | 60 - bin/swauth-delete-user | 60 - bin/swauth-list | 86 - bin/swauth-prep | 59 - bin/swauth-set-account-service | 73 - doc/source/admin_guide.rst | 16 - doc/source/deployment_guide.rst | 61 +- doc/source/development_auth.rst | 14 +- doc/source/development_saio.rst | 30 +- doc/source/howto_installmultinode.rst | 61 +- doc/source/misc.rst | 8 +- doc/source/overview_auth.rst | 159 +- setup.py | 5 - swift/common/middleware/staticweb.py | 2 +- swift/common/middleware/swauth.py | 1374 -------- swift/common/middleware/testauth.py | 2 +- test/unit/common/middleware/test_swauth.py | 3221 ------------------ test/unit/common/middleware/test_testauth.py | 388 +++ 21 files changed, 463 insertions(+), 5495 deletions(-) delete mode 100755 bin/swauth-add-account delete mode 100755 bin/swauth-add-user delete mode 100755 bin/swauth-cleanup-tokens delete mode 100755 bin/swauth-delete-account delete mode 100755 bin/swauth-delete-user delete mode 100755 bin/swauth-list delete mode 100755 bin/swauth-prep delete mode 100755 bin/swauth-set-account-service delete mode 100644 swift/common/middleware/swauth.py delete mode 100644 test/unit/common/middleware/test_swauth.py create mode 100644 test/unit/common/middleware/test_testauth.py diff --git a/bin/swauth-add-account b/bin/swauth-add-account deleted file mode 100755 index b8591c3425..0000000000 --- a/bin/swauth-add-account +++ /dev/null @@ -1,68 +0,0 @@ -#!/usr/bin/env python -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -import gettext -from optparse import OptionParser -from os.path import basename -from sys import argv, exit - -from swift.common.bufferedhttp import http_connect_raw as http_connect -from swift.common.utils import urlparse - - -if __name__ == '__main__': - gettext.install('swift', unicode=1) - parser = OptionParser(usage='Usage: %prog [options] ') - parser.add_option('-s', '--suffix', dest='suffix', - default='', help='The suffix to use with the reseller prefix as the ' - 'storage account name (default: ) Note: If ' - 'the account already exists, this will have no effect on existing ' - 'service URLs. Those will need to be updated with ' - 'swauth-set-account-service') - parser.add_option('-A', '--admin-url', dest='admin_url', - default='http://127.0.0.1:8080/auth/', help='The URL to the auth ' - 'subsystem (default: http://127.0.0.1:8080/auth/)') - parser.add_option('-U', '--admin-user', dest='admin_user', - default='.super_admin', help='The user with admin rights to add users ' - '(default: .super_admin).') - parser.add_option('-K', '--admin-key', dest='admin_key', - help='The key for the user with admin rights to add users.') - args = argv[1:] - if not args: - args.append('-h') - (options, args) = parser.parse_args(args) - if len(args) != 1: - parser.parse_args(['-h']) - account = args[0] - parsed = urlparse(options.admin_url) - if parsed.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (parsed.scheme, repr(options.admin_url))) - parsed_path = parsed.path - if not parsed_path: - parsed_path = '/' - elif parsed_path[-1] != '/': - parsed_path += '/' - path = '%sv2/%s' % (parsed_path, account) - headers = {'X-Auth-Admin-User': options.admin_user, - 'X-Auth-Admin-Key': options.admin_key} - if options.suffix: - headers['X-Account-Suffix'] = options.suffix - conn = http_connect(parsed.hostname, parsed.port, 'PUT', path, headers, - ssl=(parsed.scheme == 'https')) - resp = conn.getresponse() - if resp.status // 100 != 2: - exit('Account creation failed: %s %s' % (resp.status, resp.reason)) diff --git a/bin/swauth-add-user b/bin/swauth-add-user deleted file mode 100755 index 7b3dc129d3..0000000000 --- a/bin/swauth-add-user +++ /dev/null @@ -1,93 +0,0 @@ -#!/usr/bin/env python -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -import gettext -from optparse import OptionParser -from os.path import basename -from sys import argv, exit - -from swift.common.bufferedhttp import http_connect_raw as http_connect -from swift.common.utils import urlparse - - -if __name__ == '__main__': - gettext.install('swift', unicode=1) - parser = OptionParser( - usage='Usage: %prog [options] ') - parser.add_option('-a', '--admin', dest='admin', action='store_true', - default=False, help='Give the user administrator access; otherwise ' - 'the user will only have access to containers specifically allowed ' - 'with ACLs.') - parser.add_option('-r', '--reseller-admin', dest='reseller_admin', - action='store_true', default=False, help='Give the user full reseller ' - 'administrator access, giving them full access to all accounts within ' - 'the reseller, including the ability to create new accounts. Creating ' - 'a new reseller admin requires super_admin rights.') - parser.add_option('-s', '--suffix', dest='suffix', - default='', help='The suffix to use with the reseller prefix as the ' - 'storage account name (default: ) Note: If ' - 'the account already exists, this will have no effect on existing ' - 'service URLs. Those will need to be updated with ' - 'swauth-set-account-service') - parser.add_option('-A', '--admin-url', dest='admin_url', - default='http://127.0.0.1:8080/auth/', help='The URL to the auth ' - 'subsystem (default: http://127.0.0.1:8080/auth/') - parser.add_option('-U', '--admin-user', dest='admin_user', - default='.super_admin', help='The user with admin rights to add users ' - '(default: .super_admin).') - parser.add_option('-K', '--admin-key', dest='admin_key', - help='The key for the user with admin rights to add users.') - args = argv[1:] - if not args: - args.append('-h') - (options, args) = parser.parse_args(args) - if len(args) != 3: - parser.parse_args(['-h']) - account, user, password = args - parsed = urlparse(options.admin_url) - if parsed.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (parsed.scheme, repr(options.admin_url))) - parsed_path = parsed.path - if not parsed_path: - parsed_path = '/' - elif parsed_path[-1] != '/': - parsed_path += '/' - # Ensure the account exists - path = '%sv2/%s' % (parsed_path, account) - headers = {'X-Auth-Admin-User': options.admin_user, - 'X-Auth-Admin-Key': options.admin_key} - if options.suffix: - headers['X-Account-Suffix'] = options.suffix - conn = http_connect(parsed.hostname, parsed.port, 'PUT', path, headers, - ssl=(parsed.scheme == 'https')) - resp = conn.getresponse() - if resp.status // 100 != 2: - print 'Account creation failed: %s %s' % (resp.status, resp.reason) - # Add the user - path = '%sv2/%s/%s' % (parsed_path, account, user) - headers = {'X-Auth-Admin-User': options.admin_user, - 'X-Auth-Admin-Key': options.admin_key, - 'X-Auth-User-Key': password} - if options.admin: - headers['X-Auth-User-Admin'] = 'true' - if options.reseller_admin: - headers['X-Auth-User-Reseller-Admin'] = 'true' - conn = http_connect(parsed.hostname, parsed.port, 'PUT', path, headers, - ssl=(parsed.scheme == 'https')) - resp = conn.getresponse() - if resp.status // 100 != 2: - exit('User creation failed: %s %s' % (resp.status, resp.reason)) diff --git a/bin/swauth-cleanup-tokens b/bin/swauth-cleanup-tokens deleted file mode 100755 index 3b09072f40..0000000000 --- a/bin/swauth-cleanup-tokens +++ /dev/null @@ -1,118 +0,0 @@ -#!/usr/bin/env python -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -try: - import simplejson as json -except ImportError: - import json -import gettext -import re -from datetime import datetime, timedelta -from optparse import OptionParser -from sys import argv, exit -from time import sleep, time - -from swift.common.client import Connection, ClientException - - -if __name__ == '__main__': - gettext.install('swift', unicode=1) - parser = OptionParser(usage='Usage: %prog [options]') - parser.add_option('-t', '--token-life', dest='token_life', - default='86400', help='The expected life of tokens; token objects ' - 'modified more than this number of seconds ago will be checked for ' - 'expiration (default: 86400).') - parser.add_option('-s', '--sleep', dest='sleep', - default='0.1', help='The number of seconds to sleep between token ' - 'checks (default: 0.1)') - parser.add_option('-v', '--verbose', dest='verbose', action='store_true', - default=False, help='Outputs everything done instead of just the ' - 'deletions.') - parser.add_option('-A', '--admin-url', dest='admin_url', - default='http://127.0.0.1:8080/auth/', help='The URL to the auth ' - 'subsystem (default: http://127.0.0.1:8080/auth/)') - parser.add_option('-K', '--admin-key', dest='admin_key', - help='The key for .super_admin.') - args = argv[1:] - if not args: - args.append('-h') - (options, args) = parser.parse_args(args) - if len(args) != 0: - parser.parse_args(['-h']) - options.admin_url = options.admin_url.rstrip('/') - if not options.admin_url.endswith('/v1.0'): - options.admin_url += '/v1.0' - options.admin_user = '.super_admin:.super_admin' - options.token_life = timedelta(0, float(options.token_life)) - options.sleep = float(options.sleep) - conn = Connection(options.admin_url, options.admin_user, options.admin_key) - for x in xrange(16): - container = '.token_%x' % x - marker = None - while True: - if options.verbose: - print 'GET %s?marker=%s' % (container, marker) - try: - objs = conn.get_container(container, marker=marker)[1] - except ClientException, e: - if e.http_status == 404: - exit('Container %s not found. swauth-prep needs to be ' - 'rerun' % (container)) - else: - exit('Object listing on container %s failed with status ' - 'code %d' % (container, e.http_status)) - if objs: - marker = objs[-1]['name'] - else: - if options.verbose: - print 'No more objects in %s' % container - break - for obj in objs: - last_modified = datetime(*map(int, re.split('[^\d]', - obj['last_modified'])[:-1])) - ago = datetime.utcnow() - last_modified - if ago > options.token_life: - if options.verbose: - print '%s/%s last modified %ss ago; investigating' % \ - (container, obj['name'], - ago.days * 86400 + ago.seconds) - print 'GET %s/%s' % (container, obj['name']) - detail = conn.get_object(container, obj['name'])[1] - detail = json.loads(detail) - if detail['expires'] < time(): - if options.verbose: - print '%s/%s expired %ds ago; deleting' % \ - (container, obj['name'], - time() - detail['expires']) - print 'DELETE %s/%s' % (container, obj['name']) - try: - conn.delete_object(container, obj['name']) - except ClientException, e: - if e.http_status != 404: - print 'DELETE of %s/%s failed with status ' \ - 'code %d' % (container, obj['name'], - e.http_status) - elif options.verbose: - print "%s/%s won't expire for %ds; skipping" % \ - (container, obj['name'], - detail['expires'] - time()) - elif options.verbose: - print '%s/%s last modified %ss ago; skipping' % \ - (container, obj['name'], - ago.days * 86400 + ago.seconds) - sleep(options.sleep) - if options.verbose: - print 'Done.' diff --git a/bin/swauth-delete-account b/bin/swauth-delete-account deleted file mode 100755 index 45aba4c502..0000000000 --- a/bin/swauth-delete-account +++ /dev/null @@ -1,60 +0,0 @@ -#!/usr/bin/env python -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -import gettext -from optparse import OptionParser -from os.path import basename -from sys import argv, exit - -from swift.common.bufferedhttp import http_connect_raw as http_connect -from swift.common.utils import urlparse - - -if __name__ == '__main__': - gettext.install('swift', unicode=1) - parser = OptionParser(usage='Usage: %prog [options] ') - parser.add_option('-A', '--admin-url', dest='admin_url', - default='http://127.0.0.1:8080/auth/', help='The URL to the auth ' - 'subsystem (default: http://127.0.0.1:8080/auth/') - parser.add_option('-U', '--admin-user', dest='admin_user', - default='.super_admin', help='The user with admin rights to add users ' - '(default: .super_admin).') - parser.add_option('-K', '--admin-key', dest='admin_key', - help='The key for the user with admin rights to add users.') - args = argv[1:] - if not args: - args.append('-h') - (options, args) = parser.parse_args(args) - if len(args) != 1: - parser.parse_args(['-h']) - account = args[0] - parsed = urlparse(options.admin_url) - if parsed.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (parsed.scheme, repr(options.admin_url))) - parsed_path = parsed.path - if not parsed_path: - parsed_path = '/' - elif parsed_path[-1] != '/': - parsed_path += '/' - path = '%sv2/%s' % (parsed_path, account) - headers = {'X-Auth-Admin-User': options.admin_user, - 'X-Auth-Admin-Key': options.admin_key} - conn = http_connect(parsed.hostname, parsed.port, 'DELETE', path, headers, - ssl=(parsed.scheme == 'https')) - resp = conn.getresponse() - if resp.status // 100 != 2: - exit('Account deletion failed: %s %s' % (resp.status, resp.reason)) diff --git a/bin/swauth-delete-user b/bin/swauth-delete-user deleted file mode 100755 index 95025bc195..0000000000 --- a/bin/swauth-delete-user +++ /dev/null @@ -1,60 +0,0 @@ -#!/usr/bin/env python -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -import gettext -from optparse import OptionParser -from os.path import basename -from sys import argv, exit - -from swift.common.bufferedhttp import http_connect_raw as http_connect -from swift.common.utils import urlparse - - -if __name__ == '__main__': - gettext.install('swift', unicode=1) - parser = OptionParser(usage='Usage: %prog [options] ') - parser.add_option('-A', '--admin-url', dest='admin_url', - default='http://127.0.0.1:8080/auth/', help='The URL to the auth ' - 'subsystem (default: http://127.0.0.1:8080/auth/') - parser.add_option('-U', '--admin-user', dest='admin_user', - default='.super_admin', help='The user with admin rights to add users ' - '(default: .super_admin).') - parser.add_option('-K', '--admin-key', dest='admin_key', - help='The key for the user with admin rights to add users.') - args = argv[1:] - if not args: - args.append('-h') - (options, args) = parser.parse_args(args) - if len(args) != 2: - parser.parse_args(['-h']) - account, user = args - parsed = urlparse(options.admin_url) - if parsed.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (parsed.scheme, repr(options.admin_url))) - parsed_path = parsed.path - if not parsed_path: - parsed_path = '/' - elif parsed_path[-1] != '/': - parsed_path += '/' - path = '%sv2/%s/%s' % (parsed_path, account, user) - headers = {'X-Auth-Admin-User': options.admin_user, - 'X-Auth-Admin-Key': options.admin_key} - conn = http_connect(parsed.hostname, parsed.port, 'DELETE', path, headers, - ssl=(parsed.scheme == 'https')) - resp = conn.getresponse() - if resp.status // 100 != 2: - exit('User deletion failed: %s %s' % (resp.status, resp.reason)) diff --git a/bin/swauth-list b/bin/swauth-list deleted file mode 100755 index bbf5bfe9f1..0000000000 --- a/bin/swauth-list +++ /dev/null @@ -1,86 +0,0 @@ -#!/usr/bin/env python -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -try: - import simplejson as json -except ImportError: - import json -import gettext -from optparse import OptionParser -from os.path import basename -from sys import argv, exit - -from swift.common.bufferedhttp import http_connect_raw as http_connect -from swift.common.utils import urlparse - - -if __name__ == '__main__': - gettext.install('swift', unicode=1) - parser = OptionParser(usage=''' -Usage: %prog [options] [account] [user] - -If [account] and [user] are omitted, a list of accounts will be output. - -If [account] is included but not [user], an account's information will be -output, including a list of users within the account. - -If [account] and [user] are included, the user's information will be output, -including a list of groups the user belongs to. - -If the [user] is '.groups', the active groups for the account will be listed. -'''.strip()) - parser.add_option('-p', '--plain-text', dest='plain_text', - action='store_true', default=False, help='Changes the output from ' - 'JSON to plain text. This will cause an account to list only the ' - 'users and a user to list only the groups.') - parser.add_option('-A', '--admin-url', dest='admin_url', - default='http://127.0.0.1:8080/auth/', help='The URL to the auth ' - 'subsystem (default: http://127.0.0.1:8080/auth/') - parser.add_option('-U', '--admin-user', dest='admin_user', - default='.super_admin', help='The user with admin rights to add users ' - '(default: .super_admin).') - parser.add_option('-K', '--admin-key', dest='admin_key', - help='The key for the user with admin rights to add users.') - args = argv[1:] - if not args: - args.append('-h') - (options, args) = parser.parse_args(args) - if len(args) > 2: - parser.parse_args(['-h']) - parsed = urlparse(options.admin_url) - if parsed.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (parsed.scheme, repr(options.admin_url))) - parsed_path = parsed.path - if not parsed_path: - parsed_path = '/' - elif parsed_path[-1] != '/': - parsed_path += '/' - path = '%sv2/%s' % (parsed_path, '/'.join(args)) - headers = {'X-Auth-Admin-User': options.admin_user, - 'X-Auth-Admin-Key': options.admin_key} - conn = http_connect(parsed.hostname, parsed.port, 'GET', path, headers, - ssl=(parsed.scheme == 'https')) - resp = conn.getresponse() - body = resp.read() - if resp.status // 100 != 2: - exit('List failed: %s %s' % (resp.status, resp.reason)) - if options.plain_text: - info = json.loads(body) - for group in info[['accounts', 'users', 'groups'][len(args)]]: - print group['name'] - else: - print body diff --git a/bin/swauth-prep b/bin/swauth-prep deleted file mode 100755 index 456cf3e4c8..0000000000 --- a/bin/swauth-prep +++ /dev/null @@ -1,59 +0,0 @@ -#!/usr/bin/env python -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -import gettext -from optparse import OptionParser -from os.path import basename -from sys import argv, exit - -from swift.common.bufferedhttp import http_connect_raw as http_connect -from swift.common.utils import urlparse - - -if __name__ == '__main__': - gettext.install('swift', unicode=1) - parser = OptionParser(usage='Usage: %prog [options]') - parser.add_option('-A', '--admin-url', dest='admin_url', - default='http://127.0.0.1:8080/auth/', help='The URL to the auth ' - 'subsystem (default: http://127.0.0.1:8080/auth/') - parser.add_option('-U', '--admin-user', dest='admin_user', - default='.super_admin', help='The user with admin rights to add users ' - '(default: .super_admin).') - parser.add_option('-K', '--admin-key', dest='admin_key', - help='The key for the user with admin rights to add users.') - args = argv[1:] - if not args: - args.append('-h') - (options, args) = parser.parse_args(args) - if args: - parser.parse_args(['-h']) - parsed = urlparse(options.admin_url) - if parsed.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (parsed.scheme, repr(options.admin_url))) - parsed_path = parsed.path - if not parsed_path: - parsed_path = '/' - elif parsed_path[-1] != '/': - parsed_path += '/' - path = '%sv2/.prep' % parsed_path - headers = {'X-Auth-Admin-User': options.admin_user, - 'X-Auth-Admin-Key': options.admin_key} - conn = http_connect(parsed.hostname, parsed.port, 'POST', path, headers, - ssl=(parsed.scheme == 'https')) - resp = conn.getresponse() - if resp.status // 100 != 2: - exit('Auth subsystem prep failed: %s %s' % (resp.status, resp.reason)) diff --git a/bin/swauth-set-account-service b/bin/swauth-set-account-service deleted file mode 100755 index acdba77962..0000000000 --- a/bin/swauth-set-account-service +++ /dev/null @@ -1,73 +0,0 @@ -#!/usr/bin/env python -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -try: - import simplejson as json -except ImportError: - import json -import gettext -from optparse import OptionParser -from os.path import basename -from sys import argv, exit - -from swift.common.bufferedhttp import http_connect_raw as http_connect -from swift.common.utils import urlparse - - -if __name__ == '__main__': - gettext.install('swift', unicode=1) - parser = OptionParser(usage=''' -Usage: %prog [options] - -Sets a service URL for an account. Can only be set by a reseller admin. - -Example: %prog -K swauthkey test storage local http://127.0.0.1:8080/v1/AUTH_018c3946-23f8-4efb-a8fb-b67aae8e4162 -'''.strip()) - parser.add_option('-A', '--admin-url', dest='admin_url', - default='http://127.0.0.1:8080/auth/', help='The URL to the auth ' - 'subsystem (default: http://127.0.0.1:8080/auth/)') - parser.add_option('-U', '--admin-user', dest='admin_user', - default='.super_admin', help='The user with admin rights to add users ' - '(default: .super_admin).') - parser.add_option('-K', '--admin-key', dest='admin_key', - help='The key for the user with admin rights to add users.') - args = argv[1:] - if not args: - args.append('-h') - (options, args) = parser.parse_args(args) - if len(args) != 4: - parser.parse_args(['-h']) - account, service, name, url = args - parsed = urlparse(options.admin_url) - if parsed.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (parsed.scheme, repr(options.admin_url))) - parsed_path = parsed.path - if not parsed_path: - parsed_path = '/' - elif parsed_path[-1] != '/': - parsed_path += '/' - path = '%sv2/%s/.services' % (parsed_path, account) - body = json.dumps({service: {name: url}}) - headers = {'Content-Length': str(len(body)), - 'X-Auth-Admin-User': options.admin_user, - 'X-Auth-Admin-Key': options.admin_key} - conn = http_connect(parsed.hostname, parsed.port, 'POST', path, headers, - ssl=(parsed.scheme == 'https')) - conn.send(body) - resp = conn.getresponse() - if resp.status // 100 != 2: - exit('Service set failed: %s %s' % (resp.status, resp.reason)) diff --git a/doc/source/admin_guide.rst b/doc/source/admin_guide.rst index ab112bbb38..210ac82cf6 100644 --- a/doc/source/admin_guide.rst +++ b/doc/source/admin_guide.rst @@ -222,22 +222,6 @@ place and then rerun the dispersion report:: Sample represents 1.00% of the object partition space ------------------------------------- -Additional Cleanup Script for Swauth ------------------------------------- - -With Swauth, you'll want to install a cronjob to clean up any -orphaned expired tokens. These orphaned tokens can occur when a "stampede" -occurs where a single user authenticates several times concurrently. Generally, -these orphaned tokens don't pose much of an issue, but it's good to clean them -up once a "token life" period (default: 1 day or 86400 seconds). - -This should be as simple as adding `swauth-cleanup-tokens -A -https://:8080/auth/ -K swauthkey > /dev/null` to a crontab -entry on one of the proxies that is running Swauth; but run -`swauth-cleanup-tokens` with no arguments for detailed help on the options -available. - ------------------------ Debugging Tips and Tools ------------------------ diff --git a/doc/source/deployment_guide.rst b/doc/source/deployment_guide.rst index 9a78c56960..21c1d59a9b 100644 --- a/doc/source/deployment_guide.rst +++ b/doc/source/deployment_guide.rst @@ -549,35 +549,17 @@ allow_account_management false Whether account PUTs and DELETEs are even callable ============================ =============== ============================= -[auth] - -============ =================================== ======================== -Option Default Description ------------- ----------------------------------- ------------------------ -use Entry point for paste.deploy - to use for auth. To - use the swift dev auth, - set to: - `egg:swift#auth` -ip 127.0.0.1 IP address of auth - server -port 11000 Port of auth server -ssl False If True, use SSL to - connect to auth -node_timeout 10 Request timeout -============ =================================== ======================== - -[swauth] +[testauth] ===================== =============================== ======================= Option Default Description --------------------- ------------------------------- ----------------------- use Entry point for paste.deploy to use for - auth. To use the swauth + auth. To use testauth set to: - `egg:swift#swauth` -set log_name auth-server Label used when logging + `egg:swift#testauth` +set log_name testauth Label used when logging set log_facility LOG_LOCAL0 Syslog log facility set log_level INFO Log level set log_headers True If True, log headers in @@ -593,16 +575,39 @@ auth_prefix /auth/ The HTTP request path reserves anything beginning with the letter `v`. -default_swift_cluster local#http://127.0.0.1:8080/v1 The default Swift - cluster to place newly - created accounts on. token_life 86400 The number of seconds a token is valid. -node_timeout 10 Request timeout -super_admin_key None The key for the - .super_admin account. ===================== =============================== ======================= +Additionally, you need to list all the accounts/users you want here. The format +is:: + + user__ = [group] [group] [...] [storage_url] + +There are special groups of:: + + .reseller_admin = can do anything to any account for this auth + .admin = can do anything within the account + +If neither of these groups are specified, the user can only access containers +that have been explicitly allowed for them by a .admin or .reseller_admin. + +The trailing optional storage_url allows you to specify an alternate url to +hand back to the user upon authentication. If not specified, this defaults to:: + + http[s]://:/v1/_ + +Where http or https depends on whether cert_file is specified in the [DEFAULT] +section, and are based on the [DEFAULT] section's bind_ip and +bind_port (falling back to 127.0.0.1 and 8080), is from this +section, and is from the user__ name. + +Here are example entries, required for running the tests:: + + user_admin_admin = admin .admin .reseller_admin + user_test_tester = testing .admin + user_test2_tester2 = testing2 .admin + user_test_tester3 = testing3 ------------------------ Memcached Considerations diff --git a/doc/source/development_auth.rst b/doc/source/development_auth.rst index e0f3fcc7ba..16138e0734 100644 --- a/doc/source/development_auth.rst +++ b/doc/source/development_auth.rst @@ -6,7 +6,7 @@ Auth Server and Middleware Creating Your Own Auth Server and Middleware -------------------------------------------- -The included swift/common/middleware/swauth.py is a good example of how to +The included swift/common/middleware/testauth.py is a good example of how to create an auth subsystem with proxy server auth middleware. The main points are that the auth middleware can reject requests up front, before they ever get to the Swift Proxy application, and afterwards when the proxy issues callbacks to @@ -27,7 +27,7 @@ specific information, it just passes it along. Convention has environ['REMOTE_USER'] set to the authenticated user string but often more information is needed than just that. -The included Swauth will set the REMOTE_USER to a comma separated list of +The included TestAuth will set the REMOTE_USER to a comma separated list of groups the user belongs to. The first group will be the "user's group", a group that only the user belongs to. The second group will be the "account's group", a group that includes all users for that auth account (different than the @@ -37,7 +37,7 @@ will be omitted. It is highly recommended that authentication server implementers prefix their tokens and Swift storage accounts they create with a configurable reseller -prefix (`AUTH_` by default with the included Swauth). This prefix will avoid +prefix (`AUTH_` by default with the included TestAuth). This prefix will avoid conflicts with other authentication servers that might be using the same Swift cluster. Otherwise, the Swift cluster will have to try all the resellers until one validates a token or all fail. @@ -46,14 +46,14 @@ A restriction with group names is that no group name should begin with a period '.' as that is reserved for internal Swift use (such as the .r for referrer designations as you'll see later). -Example Authentication with Swauth: +Example Authentication with TestAuth: - * Token AUTH_tkabcd is given to the Swauth middleware in a request's + * Token AUTH_tkabcd is given to the TestAuth middleware in a request's X-Auth-Token header. - * The Swauth middleware validates the token AUTH_tkabcd and discovers + * The TestAuth middleware validates the token AUTH_tkabcd and discovers it matches the "tester" user within the "test" account for the storage account "AUTH_storage_xyz". - * The Swauth server sets the REMOTE_USER to + * The TestAuth middleware sets the REMOTE_USER to "test:tester,test,AUTH_storage_xyz" * Now this user will have full access (via authorization procedures later) to the AUTH_storage_xyz Swift storage account and access to containers in diff --git a/doc/source/development_saio.rst b/doc/source/development_saio.rst index bd9d6d80ad..552377b5f8 100644 --- a/doc/source/development_saio.rst +++ b/doc/source/development_saio.rst @@ -265,16 +265,18 @@ Sample configuration files are provided with all defaults in line-by-line commen log_facility = LOG_LOCAL1 [pipeline:main] - pipeline = healthcheck cache swauth proxy-server + pipeline = healthcheck cache testauth proxy-server [app:proxy-server] use = egg:swift#proxy allow_account_management = true - [filter:swauth] - use = egg:swift#swauth - # Highly recommended to change this. - super_admin_key = swauthkey + [filter:testauth] + use = egg:swift#testauth + user_admin_admin = admin .admin .reseller_admin + user_test_tester = testing .admin + user_test2_tester2 = testing2 .admin + user_test_tester3 = testing3 [filter:healthcheck] use = egg:swift#healthcheck @@ -558,8 +560,10 @@ Setting up scripts for running Swift ------------------------------------ #. Create `~/bin/resetswift.` - If you are using a loopback device substitute `/dev/sdb1` with `/srv/swift-disk`. - If you did not set up rsyslog for individual logging, remove the `find /var/log/swift...` line:: + + If you are using a loopback device substitute `/dev/sdb1` with `/srv/swift-disk`. + + If you did not set up rsyslog for individual logging, remove the `find /var/log/swift...` line:: #!/bin/bash @@ -608,18 +612,6 @@ Setting up scripts for running Swift swift-init main start - #. Create `~/bin/recreateaccounts`:: - - #!/bin/bash - - # Replace swauthkey with whatever your super_admin key is (recorded in - # /etc/swift/proxy-server.conf). - swauth-prep -K swauthkey - swauth-add-user -K swauthkey -a test tester testing - swauth-add-user -K swauthkey -a test2 tester2 testing2 - swauth-add-user -K swauthkey test tester3 testing3 - swauth-add-user -K swauthkey -a -r reseller reseller reseller - #. Create `~/bin/startrest`:: #!/bin/bash diff --git a/doc/source/howto_installmultinode.rst b/doc/source/howto_installmultinode.rst index 240005bc88..3adfced845 100644 --- a/doc/source/howto_installmultinode.rst +++ b/doc/source/howto_installmultinode.rst @@ -13,7 +13,7 @@ Prerequisites Basic architecture and terms ---------------------------- - *node* - a host machine running one or more Swift services -- *Proxy node* - node that runs Proxy services; also runs Swauth +- *Proxy node* - node that runs Proxy services; also runs TestAuth - *Storage node* - node that runs Account, Container, and Object services - *ring* - a set of mappings of Swift data to physical devices @@ -23,7 +23,7 @@ This document shows a cluster using the following types of nodes: - Runs the swift-proxy-server processes which proxy requests to the appropriate Storage nodes. The proxy server will also contain - the Swauth service as WSGI middleware. + the TestAuth service as WSGI middleware. - five Storage nodes @@ -130,17 +130,15 @@ Configure the Proxy node user = swift [pipeline:main] - pipeline = healthcheck cache swauth proxy-server + pipeline = healthcheck cache testauth proxy-server [app:proxy-server] use = egg:swift#proxy allow_account_management = true - [filter:swauth] - use = egg:swift#swauth - default_swift_cluster = local#https://$PROXY_LOCAL_NET_IP:8080/v1 - # Highly recommended to change this key to something else! - super_admin_key = swauthkey + [filter:testauth] + use = egg:swift#testauth + user_system_root = testpass .admin https://$PROXY_LOCAL_NET_IP:8080/v1/AUTH_system [filter:healthcheck] use = egg:swift#healthcheck @@ -366,16 +364,6 @@ Create Swift admin account and test You run these commands from the Proxy node. -#. Create a user with administrative privileges (account = system, - username = root, password = testpass). Make sure to replace - ``swauthkey`` with whatever super_admin key you assigned in - the proxy-server.conf file - above. *Note: None of the values of - account, username, or password are special - they can be anything.*:: - - swauth-prep -A https://$PROXY_LOCAL_NET_IP:8080/auth/ -K swauthkey - swauth-add-user -A https://$PROXY_LOCAL_NET_IP:8080/auth/ -K swauthkey -a system root testpass - #. Get an X-Storage-Url and X-Auth-Token:: curl -k -v -H 'X-Storage-User: system:root' -H 'X-Storage-Pass: testpass' https://$PROXY_LOCAL_NET_IP:8080/auth/v1.0 @@ -430,45 +418,16 @@ See :ref:`config-proxy` for the initial setup, and then follow these additional use = egg:swift#memcache memcache_servers = $PROXY_LOCAL_NET_IP:11211 -#. Change the default_cluster_url to point to the load balanced url, rather than the first proxy server you created in /etc/swift/proxy-server.conf:: +#. Change the storage url for any users to point to the load balanced url, rather than the first proxy server you created in /etc/swift/proxy-server.conf:: - [filter:swauth] - use = egg:swift#swauth - default_swift_cluster = local#http:///v1 - # Highly recommended to change this key to something else! - super_admin_key = swauthkey - -#. The above will make new accounts with the new default_swift_cluster URL, however it won't change any existing accounts. You can change a service URL for existing accounts with:: - - First retreve what the URL was:: - - swauth-list -A https://$PROXY_LOCAL_NET_IP:8080/auth/ -K swauthkey - - And then update it with:: - - swauth-set-account-service -A https://$PROXY_LOCAL_NET_IP:8080/auth/ -K swauthkey storage local - - Make the look just like it's original URL but with the host:port update you want. + [filter:testauth] + use = egg:swift#testauth + user_system_root = testpass .admin http[s]://:/v1/AUTH_system #. Next, copy all the ring information to all the nodes, including your new proxy nodes, and ensure the ring info gets to all the storage nodes as well. #. After you sync all the nodes, make sure the admin has the keys in /etc/swift and the ownership for the ring file is correct. -Additional Cleanup Script for Swauth ------------------------------------- - -With Swauth, you'll want to install a cronjob to clean up any -orphaned expired tokens. These orphaned tokens can occur when a "stampede" -occurs where a single user authenticates several times concurrently. Generally, -these orphaned tokens don't pose much of an issue, but it's good to clean them -up once a "token life" period (default: 1 day or 86400 seconds). - -This should be as simple as adding `swauth-cleanup-tokens -A -https://:8080/auth/ -K swauthkey > /dev/null` to a crontab -entry on one of the proxies that is running Swauth; but run -`swauth-cleanup-tokens` with no arguments for detailed help on the options -available. - Troubleshooting Notes --------------------- If you see problems, look in var/log/syslog (or messages on some distros). diff --git a/doc/source/misc.rst b/doc/source/misc.rst index bb856d2fc4..6ced5bfb5f 100644 --- a/doc/source/misc.rst +++ b/doc/source/misc.rst @@ -33,12 +33,12 @@ Utils :members: :show-inheritance: -.. _common_swauth: +.. _common_testauth: -Swauth -====== +TestAuth +======== -.. automodule:: swift.common.middleware.swauth +.. automodule:: swift.common.middleware.testauth :members: :show-inheritance: diff --git a/doc/source/overview_auth.rst b/doc/source/overview_auth.rst index 027b77dfba..2791e7cbff 100644 --- a/doc/source/overview_auth.rst +++ b/doc/source/overview_auth.rst @@ -2,9 +2,9 @@ The Auth System =============== ------- -Swauth ------- +-------- +TestAuth +-------- The auth system for Swift is loosely based on the auth system from the existing Rackspace architecture -- actually from a few existing auth systems -- and is @@ -27,7 +27,7 @@ validation. Swift will make calls to the auth system, giving the auth token to be validated. For a valid token, the auth system responds with an overall expiration in seconds from now. Swift will cache the token up to the expiration -time. The included Swauth also has the concept of admin and non-admin users +time. The included TestAuth also has the concept of admin and non-admin users within an account. Admin users can do anything within the account. Non-admin users can only perform operations per container based on the container's X-Container-Read and X-Container-Write ACLs. For more information on ACLs, see @@ -40,152 +40,9 @@ receive the auth token and a URL to the Swift system. Extending Auth -------------- -Swauth is written as wsgi middleware, so implementing your own auth is as easy -as writing new wsgi middleware, and plugging it in to the proxy server. +TestAuth is written as wsgi middleware, so implementing your own auth is as +easy as writing new wsgi middleware, and plugging it in to the proxy server. +The KeyStone project and the Swauth project are examples of additional auth +services. Also, see :doc:`development_auth`. - - --------------- -Swauth Details --------------- - -The Swauth system is included at swift/common/middleware/swauth.py; a scalable -authentication and authorization system that uses Swift itself as its backing -store. This section will describe how it stores its data. - -At the topmost level, the auth system has its own Swift account it stores its -own account information within. This Swift account is known as -self.auth_account in the code and its name is in the format -self.reseller_prefix + ".auth". In this text, we'll refer to this account as -. - -The containers whose names do not begin with a period represent the accounts -within the auth service. For example, the /test container would -represent the "test" account. - -The objects within each container represent the users for that auth service -account. For example, the /test/bob object would represent the -user "bob" within the auth service account of "test". Each of these user -objects contain a JSON dictionary of the format:: - - {"auth": ":", "groups": } - -The `` can only be `plaintext` at this time, and the `` -is the plain text password itself. - -The `` contains at least two groups. The first is a unique group -identifying that user and it's name is of the format `:`. The -second group is the `` itself. Additional groups of `.admin` for -account administrators and `.reseller_admin` for reseller administrators may -exist. Here's an example user JSON dictionary:: - - {"auth": "plaintext:testing", - "groups": ["name": "test:tester", "name": "test", "name": ".admin"]} - -To map an auth service account to a Swift storage account, the Service Account -Id string is stored in the `X-Container-Meta-Account-Id` header for the -/ container. To map back the other way, an -/.account_id/ object is created with the contents of -the corresponding auth service's account name. - -Also, to support a future where the auth service will support multiple Swift -clusters or even multiple services for the same auth service account, an -//.services object is created with its contents having a -JSON dictionary of the format:: - - {"storage": {"default": "local", "local": }} - -The "default" is always "local" right now, and "local" is always the single -Swift cluster URL; but in the future there can be more than one cluster with -various names instead of just "local", and the "default" key's value will -contain the primary cluster to use for that account. Also, there may be more -services in addition to the current "storage" service right now. - -Here's an example .services dictionary at the moment:: - - {"storage": - {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_8980f74b1cda41e483cbe0a925f448a9"}} - -But, here's an example of what the dictionary may look like in the future:: - - {"storage": - {"default": "dfw", - "dfw": "http://dfw.storage.com:8080/v1/AUTH_8980f74b1cda41e483cbe0a925f448a9", - "ord": "http://ord.storage.com:8080/v1/AUTH_8980f74b1cda41e483cbe0a925f448a9", - "sat": "http://ord.storage.com:8080/v1/AUTH_8980f74b1cda41e483cbe0a925f448a9"}, - "servers": - {"default": "dfw", - "dfw": "http://dfw.servers.com:8080/v1/AUTH_8980f74b1cda41e483cbe0a925f448a9", - "ord": "http://ord.servers.com:8080/v1/AUTH_8980f74b1cda41e483cbe0a925f448a9", - "sat": "http://ord.servers.com:8080/v1/AUTH_8980f74b1cda41e483cbe0a925f448a9"}} - -Lastly, the tokens themselves are stored as objects in the -`/.token_[0-f]` containers. The names of the objects are the -token strings themselves, such as `AUTH_tked86bbd01864458aa2bd746879438d5a`. -The exact `.token_[0-f]` container chosen is based on the final digit of the -token name, such as `.token_a` for the token -`AUTH_tked86bbd01864458aa2bd746879438d5a`. The contents of the token objects -are JSON dictionaries of the format:: - - {"account": , - "user": , - "account_id": , - "groups": , - "expires": } - -The `` is the auth service account's name for that token. The `` -is the user within the account for that token. The `` is the -same as the `X-Container-Meta-Account-Id` for the auth service's account, -as described above. The `` is the user's groups, as described -above with the user object. The "expires" value indicates when the token is no -longer valid, as compared to Python's time.time() value. - -Here's an example token object's JSON dictionary:: - - {"account": "test", - "user": "tester", - "account_id": "AUTH_8980f74b1cda41e483cbe0a925f448a9", - "groups": ["name": "test:tester", "name": "test", "name": ".admin"], - "expires": 1291273147.1624689} - -To easily map a user to an already issued token, the token name is stored in -the user object's `X-Object-Meta-Auth-Token` header. - -Here is an example full listing of an :: - - .account_id - AUTH_2282f516-559f-4966-b239-b5c88829e927 - AUTH_f6f57a3c-33b5-4e85-95a5-a801e67505c8 - AUTH_fea96a36-c177-4ca4-8c7e-b8c715d9d37b - .token_0 - .token_1 - .token_2 - .token_3 - .token_4 - .token_5 - .token_6 - AUTH_tk9d2941b13d524b268367116ef956dee6 - .token_7 - .token_8 - AUTH_tk93627c6324c64f78be746f1e6a4e3f98 - .token_9 - .token_a - .token_b - .token_c - .token_d - .token_e - AUTH_tk0d37d286af2c43ffad06e99112b3ec4e - .token_f - AUTH_tk766bbde93771489982d8dc76979d11cf - reseller - .services - reseller - test - .services - tester - tester3 - test2 - .services - tester2 diff --git a/setup.py b/setup.py index 8705d5a514..bab403b985 100644 --- a/setup.py +++ b/setup.py @@ -96,10 +96,6 @@ setup( 'bin/swift-log-stats-collector', 'bin/swift-account-stats-logger', 'bin/swift-container-stats-logger', - 'bin/swauth-add-account', 'bin/swauth-add-user', - 'bin/swauth-cleanup-tokens', 'bin/swauth-delete-account', - 'bin/swauth-delete-user', 'bin/swauth-list', 'bin/swauth-prep', - 'bin/swauth-set-account-service', ], entry_points={ 'paste.app_factory': [ @@ -109,7 +105,6 @@ setup( 'account=swift.account.server:app_factory', ], 'paste.filter_factory': [ - 'swauth=swift.common.middleware.swauth:filter_factory', 'healthcheck=swift.common.middleware.healthcheck:filter_factory', 'memcache=swift.common.middleware.memcache:filter_factory', 'ratelimit=swift.common.middleware.ratelimit:filter_factory', diff --git a/swift/common/middleware/staticweb.py b/swift/common/middleware/staticweb.py index f01f107112..a24d2bbb60 100644 --- a/swift/common/middleware/staticweb.py +++ b/swift/common/middleware/staticweb.py @@ -28,7 +28,7 @@ added. For example:: ... [pipeline:main] - pipeline = healthcheck cache swauth staticweb proxy-server + pipeline = healthcheck cache testauth staticweb proxy-server ... diff --git a/swift/common/middleware/swauth.py b/swift/common/middleware/swauth.py deleted file mode 100644 index 5f51fb40bd..0000000000 --- a/swift/common/middleware/swauth.py +++ /dev/null @@ -1,1374 +0,0 @@ -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -try: - import simplejson as json -except ImportError: - import json -from httplib import HTTPConnection, HTTPSConnection -from time import gmtime, strftime, time -from traceback import format_exc -from urllib import quote, unquote -from uuid import uuid4 -from hashlib import md5, sha1 -import hmac -import base64 - -from eventlet.timeout import Timeout -from eventlet import TimeoutError -from webob import Response, Request -from webob.exc import HTTPAccepted, HTTPBadRequest, HTTPConflict, \ - HTTPCreated, HTTPForbidden, HTTPNoContent, HTTPNotFound, \ - HTTPServiceUnavailable, HTTPUnauthorized - -from swift.common.bufferedhttp import http_connect_raw as http_connect -from swift.common.middleware.acl import clean_acl, parse_acl, referrer_allowed -from swift.common.utils import cache_from_env, get_logger, split_path, urlparse - - -class Swauth(object): - """ - Scalable authentication and authorization system that uses Swift as its - backing store. - - :param app: The next WSGI app in the pipeline - :param conf: The dict of configuration values - """ - - def __init__(self, app, conf): - self.app = app - self.conf = conf - self.logger = get_logger(conf, log_route='swauth') - self.log_headers = conf.get('log_headers') == 'True' - self.reseller_prefix = conf.get('reseller_prefix', 'AUTH').strip() - if self.reseller_prefix and self.reseller_prefix[-1] != '_': - self.reseller_prefix += '_' - self.auth_prefix = conf.get('auth_prefix', '/auth/') - if not self.auth_prefix: - self.auth_prefix = '/auth/' - if self.auth_prefix[0] != '/': - self.auth_prefix = '/' + self.auth_prefix - if self.auth_prefix[-1] != '/': - self.auth_prefix += '/' - self.auth_account = '%s.auth' % self.reseller_prefix - self.default_swift_cluster = conf.get('default_swift_cluster', - 'local#http://127.0.0.1:8080/v1') - # This setting is a little messy because of the options it has to - # provide. The basic format is cluster_name#url, such as the default - # value of local#http://127.0.0.1:8080/v1. - # If the URL given to the user needs to differ from the url used by - # Swauth to create/delete accounts, there's a more complex format: - # cluster_name#url#url, such as - # local#https://public.com:8080/v1#http://private.com:8080/v1. - cluster_parts = self.default_swift_cluster.split('#', 2) - self.dsc_name = cluster_parts[0] - if len(cluster_parts) == 3: - self.dsc_url = cluster_parts[1].rstrip('/') - self.dsc_url2 = cluster_parts[2].rstrip('/') - elif len(cluster_parts) == 2: - self.dsc_url = self.dsc_url2 = cluster_parts[1].rstrip('/') - else: - raise Exception('Invalid cluster format') - self.dsc_parsed = urlparse(self.dsc_url) - if self.dsc_parsed.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (self.dsc_parsed.scheme, repr(self.dsc_url))) - self.dsc_parsed2 = urlparse(self.dsc_url2) - if self.dsc_parsed2.scheme not in ('http', 'https'): - raise Exception('Cannot handle protocol scheme %s for url %s' % - (self.dsc_parsed2.scheme, repr(self.dsc_url2))) - self.super_admin_key = conf.get('super_admin_key') - if not self.super_admin_key: - msg = _('No super_admin_key set in conf file! Exiting.') - try: - self.logger.critical(msg) - except Exception: - pass - raise ValueError(msg) - self.token_life = int(conf.get('token_life', 86400)) - self.timeout = int(conf.get('node_timeout', 10)) - self.itoken = None - self.itoken_expires = None - - def __call__(self, env, start_response): - """ - Accepts a standard WSGI application call, authenticating the request - and installing callback hooks for authorization and ACL header - validation. For an authenticated request, REMOTE_USER will be set to a - comma separated list of the user's groups. - - With a non-empty reseller prefix, acts as the definitive auth service - for just tokens and accounts that begin with that prefix, but will deny - requests outside this prefix if no other auth middleware overrides it. - - With an empty reseller prefix, acts as the definitive auth service only - for tokens that validate to a non-empty set of groups. For all other - requests, acts as the fallback auth service when no other auth - middleware overrides it. - - Alternatively, if the request matches the self.auth_prefix, the request - will be routed through the internal auth request handler (self.handle). - This is to handle creating users, accounts, granting tokens, etc. - """ - if 'HTTP_X_CF_TRANS_ID' not in env: - env['HTTP_X_CF_TRANS_ID'] = 'tx' + str(uuid4()) - if env.get('PATH_INFO', '').startswith(self.auth_prefix): - return self.handle(env, start_response) - s3 = env.get('HTTP_AUTHORIZATION') - token = env.get('HTTP_X_AUTH_TOKEN', env.get('HTTP_X_STORAGE_TOKEN')) - if s3 or (token and token.startswith(self.reseller_prefix)): - # Note: Empty reseller_prefix will match all tokens. - groups = self.get_groups(env, token) - if groups: - env['REMOTE_USER'] = groups - user = groups and groups.split(',', 1)[0] or '' - # We know the proxy logs the token, so we augment it just a bit - # to also log the authenticated user. - env['HTTP_X_AUTH_TOKEN'] = \ - '%s,%s' % (user, 's3' if s3 else token) - env['swift.authorize'] = self.authorize - env['swift.clean_acl'] = clean_acl - else: - # Unauthorized token - if self.reseller_prefix: - # Because I know I'm the definitive auth for this token, I - # can deny it outright. - return HTTPUnauthorized()(env, start_response) - # Because I'm not certain if I'm the definitive auth for empty - # reseller_prefixed tokens, I won't overwrite swift.authorize. - elif 'swift.authorize' not in env: - env['swift.authorize'] = self.denied_response - else: - if self.reseller_prefix: - # With a non-empty reseller_prefix, I would like to be called - # back for anonymous access to accounts I know I'm the - # definitive auth for. - try: - version, rest = split_path(env.get('PATH_INFO', ''), - 1, 2, True) - except ValueError: - return HTTPNotFound()(env, start_response) - if rest and rest.startswith(self.reseller_prefix): - # Handle anonymous access to accounts I'm the definitive - # auth for. - env['swift.authorize'] = self.authorize - env['swift.clean_acl'] = clean_acl - # Not my token, not my account, I can't authorize this request, - # deny all is a good idea if not already set... - elif 'swift.authorize' not in env: - env['swift.authorize'] = self.denied_response - # Because I'm not certain if I'm the definitive auth for empty - # reseller_prefixed accounts, I won't overwrite swift.authorize. - elif 'swift.authorize' not in env: - env['swift.authorize'] = self.authorize - env['swift.clean_acl'] = clean_acl - return self.app(env, start_response) - - def get_groups(self, env, token): - """ - Get groups for the given token. - - :param env: The current WSGI environment dictionary. - :param token: Token to validate and return a group string for. - - :returns: None if the token is invalid or a string containing a comma - separated list of groups the authenticated user is a member - of. The first group in the list is also considered a unique - identifier for that user. - """ - groups = None - memcache_client = cache_from_env(env) - if memcache_client: - memcache_key = '%s/auth/%s' % (self.reseller_prefix, token) - cached_auth_data = memcache_client.get(memcache_key) - if cached_auth_data: - expires, groups = cached_auth_data - if expires < time(): - groups = None - - if env.get('HTTP_AUTHORIZATION'): - account = env['HTTP_AUTHORIZATION'].split(' ')[1] - account, user, sign = account.split(':') - path = quote('/v1/%s/%s/%s' % (self.auth_account, account, user)) - resp = self.make_request(env, 'GET', path).get_response(self.app) - if resp.status_int // 100 != 2: - return None - - if 'x-object-meta-account-id' in resp.headers: - account_id = resp.headers['x-object-meta-account-id'] - else: - path = quote('/v1/%s/%s' % (self.auth_account, account)) - resp2 = self.make_request(env, 'HEAD', - path).get_response(self.app) - if resp2.status_int // 100 != 2: - return None - account_id = resp2.headers['x-container-meta-account-id'] - - path = env['PATH_INFO'] - env['PATH_INFO'] = path.replace("%s:%s" % (account, user), - account_id, 1) - detail = json.loads(resp.body) - - password = detail['auth'].split(':')[-1] - msg = base64.urlsafe_b64decode(unquote(token)) - s = base64.encodestring(hmac.new(detail['auth'].split(':')[-1], - msg, sha1).digest()).strip() - if s != sign: - return None - groups = [g['name'] for g in detail['groups']] - if '.admin' in groups: - groups.remove('.admin') - groups.append(account_id) - groups = ','.join(groups) - return groups - - if not groups: - path = quote('/v1/%s/.token_%s/%s' % - (self.auth_account, token[-1], token)) - resp = self.make_request(env, 'GET', path).get_response(self.app) - if resp.status_int // 100 != 2: - return None - detail = json.loads(resp.body) - if detail['expires'] < time(): - self.make_request(env, 'DELETE', path).get_response(self.app) - return None - groups = [g['name'] for g in detail['groups']] - if '.admin' in groups: - groups.remove('.admin') - groups.append(detail['account_id']) - groups = ','.join(groups) - if memcache_client: - memcache_client.set(memcache_key, (detail['expires'], groups), - timeout=float(detail['expires'] - time())) - return groups - - def authorize(self, req): - """ - Returns None if the request is authorized to continue or a standard - WSGI response callable if not. - """ - try: - version, account, container, obj = split_path(req.path, 1, 4, True) - except ValueError: - return HTTPNotFound(request=req) - if not account or not account.startswith(self.reseller_prefix): - return self.denied_response(req) - user_groups = (req.remote_user or '').split(',') - if '.reseller_admin' in user_groups and \ - account != self.reseller_prefix and \ - account[len(self.reseller_prefix)] != '.': - return None - if account in user_groups and \ - (req.method not in ('DELETE', 'PUT') or container): - # If the user is admin for the account and is not trying to do an - # account DELETE or PUT... - return None - referrers, groups = parse_acl(getattr(req, 'acl', None)) - if referrer_allowed(req.referer, referrers): - if obj or '.rlistings' in groups: - return None - return self.denied_response(req) - if not req.remote_user: - return self.denied_response(req) - for user_group in user_groups: - if user_group in groups: - return None - return self.denied_response(req) - - def denied_response(self, req): - """ - Returns a standard WSGI response callable with the status of 403 or 401 - depending on whether the REMOTE_USER is set or not. - """ - if req.remote_user: - return HTTPForbidden(request=req) - else: - return HTTPUnauthorized(request=req) - - def handle(self, env, start_response): - """ - WSGI entry point for auth requests (ones that match the - self.auth_prefix). - Wraps env in webob.Request object and passes it down. - - :param env: WSGI environment dictionary - :param start_response: WSGI callable - """ - try: - req = Request(env) - if self.auth_prefix: - req.path_info_pop() - req.bytes_transferred = '-' - req.client_disconnect = False - if 'x-storage-token' in req.headers and \ - 'x-auth-token' not in req.headers: - req.headers['x-auth-token'] = req.headers['x-storage-token'] - if 'eventlet.posthooks' in env: - env['eventlet.posthooks'].append( - (self.posthooklogger, (req,), {})) - return self.handle_request(req)(env, start_response) - else: - # Lack of posthook support means that we have to log on the - # start of the response, rather than after all the data has - # been sent. This prevents logging client disconnects - # differently than full transmissions. - response = self.handle_request(req)(env, start_response) - self.posthooklogger(env, req) - return response - except (Exception, TimeoutError): - print "EXCEPTION IN handle: %s: %s" % (format_exc(), env) - start_response('500 Server Error', - [('Content-Type', 'text/plain')]) - return ['Internal server error.\n'] - - def handle_request(self, req): - """ - Entry point for auth requests (ones that match the self.auth_prefix). - Should return a WSGI-style callable (such as webob.Response). - - :param req: webob.Request object - """ - req.start_time = time() - handler = None - try: - version, account, user, _junk = split_path(req.path_info, - minsegs=1, maxsegs=4, rest_with_last=True) - except ValueError: - return HTTPNotFound(request=req) - if version in ('v1', 'v1.0', 'auth'): - if req.method == 'GET': - handler = self.handle_get_token - elif version == 'v2': - req.path_info_pop() - if req.method == 'GET': - if not account and not user: - handler = self.handle_get_reseller - elif account: - if not user: - handler = self.handle_get_account - elif account == '.token': - req.path_info_pop() - handler = self.handle_validate_token - else: - handler = self.handle_get_user - elif req.method == 'PUT': - if not user: - handler = self.handle_put_account - else: - handler = self.handle_put_user - elif req.method == 'DELETE': - if not user: - handler = self.handle_delete_account - else: - handler = self.handle_delete_user - elif req.method == 'POST': - if account == '.prep': - handler = self.handle_prep - elif user == '.services': - handler = self.handle_set_services - if not handler: - req.response = HTTPBadRequest(request=req) - else: - req.response = handler(req) - return req.response - - def handle_prep(self, req): - """ - Handles the POST v2/.prep call for preparing the backing store Swift - cluster for use with the auth subsystem. Can only be called by - .super_admin. - - :param req: The webob.Request to process. - :returns: webob.Response, 204 on success - """ - if not self.is_super_admin(req): - return HTTPForbidden(request=req) - path = quote('/v1/%s' % self.auth_account) - resp = self.make_request(req.environ, 'PUT', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not create the main auth account: %s %s' % - (path, resp.status)) - path = quote('/v1/%s/.account_id' % self.auth_account) - resp = self.make_request(req.environ, 'PUT', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not create container: %s %s' % - (path, resp.status)) - for container in xrange(16): - path = quote('/v1/%s/.token_%x' % (self.auth_account, container)) - resp = self.make_request(req.environ, 'PUT', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not create container: %s %s' % - (path, resp.status)) - return HTTPNoContent(request=req) - - def handle_get_reseller(self, req): - """ - Handles the GET v2 call for getting general reseller information - (currently just a list of accounts). Can only be called by a - .reseller_admin. - - On success, a JSON dictionary will be returned with a single `accounts` - key whose value is list of dicts. Each dict represents an account and - currently only contains the single key `name`. For example:: - - {"accounts": [{"name": "reseller"}, {"name": "test"}, - {"name": "test2"}]} - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success with a JSON dictionary as - explained above. - """ - if not self.is_reseller_admin(req): - return HTTPForbidden(request=req) - listing = [] - marker = '' - while True: - path = '/v1/%s?format=json&marker=%s' % (quote(self.auth_account), - quote(marker)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not list main auth account: %s %s' % - (path, resp.status)) - sublisting = json.loads(resp.body) - if not sublisting: - break - for container in sublisting: - if container['name'][0] != '.': - listing.append({'name': container['name']}) - marker = sublisting[-1]['name'] - return Response(body=json.dumps({'accounts': listing})) - - def handle_get_account(self, req): - """ - Handles the GET v2/ call for getting account information. - Can only be called by an account .admin. - - On success, a JSON dictionary will be returned containing the keys - `account_id`, `services`, and `users`. The `account_id` is the value - used when creating service accounts. The `services` value is a dict as - described in the :func:`handle_get_token` call. The `users` value is a - list of dicts, each dict representing a user and currently only - containing the single key `name`. For example:: - - {"account_id": "AUTH_018c3946-23f8-4efb-a8fb-b67aae8e4162", - "services": {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_018c3946"}}, - "users": [{"name": "tester"}, {"name": "tester3"}]} - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success with a JSON dictionary as - explained above. - """ - account = req.path_info_pop() - if req.path_info or not account or account[0] == '.': - return HTTPBadRequest(request=req) - if not self.is_account_admin(req, account): - return HTTPForbidden(request=req) - path = quote('/v1/%s/%s/.services' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int == 404: - return HTTPNotFound(request=req) - if resp.status_int // 100 != 2: - raise Exception('Could not obtain the .services object: %s %s' % - (path, resp.status)) - services = json.loads(resp.body) - listing = [] - marker = '' - while True: - path = '/v1/%s?format=json&marker=%s' % (quote('%s/%s' % - (self.auth_account, account)), quote(marker)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int == 404: - return HTTPNotFound(request=req) - if resp.status_int // 100 != 2: - raise Exception('Could not list in main auth account: %s %s' % - (path, resp.status)) - account_id = resp.headers['X-Container-Meta-Account-Id'] - sublisting = json.loads(resp.body) - if not sublisting: - break - for obj in sublisting: - if obj['name'][0] != '.': - listing.append({'name': obj['name']}) - marker = sublisting[-1]['name'] - return Response(body=json.dumps({'account_id': account_id, - 'services': services, 'users': listing})) - - def handle_set_services(self, req): - """ - Handles the POST v2//.services call for setting services - information. Can only be called by a reseller .admin. - - In the :func:`handle_get_account` (GET v2/) call, a section of - the returned JSON dict is `services`. This section looks something like - this:: - - "services": {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_018c3946"}} - - Making use of this section is described in :func:`handle_get_token`. - - This function allows setting values within this section for the - , allowing the addition of new service end points or updating - existing ones. - - The body of the POST request should contain a JSON dict with the - following format:: - - {"service_name": {"end_point_name": "end_point_value"}} - - There can be multiple services and multiple end points in the same - call. - - Any new services or end points will be added to the existing set of - services and end points. Any existing services with the same service - name will be merged with the new end points. Any existing end points - with the same end point name will have their values updated. - - The updated services dictionary will be returned on success. - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success with the udpated services JSON - dict as described above - """ - if not self.is_reseller_admin(req): - return HTTPForbidden(request=req) - account = req.path_info_pop() - if req.path_info != '/.services' or not account or account[0] == '.': - return HTTPBadRequest(request=req) - try: - new_services = json.loads(req.body) - except ValueError, err: - return HTTPBadRequest(body=str(err)) - # Get the current services information - path = quote('/v1/%s/%s/.services' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int == 404: - return HTTPNotFound(request=req) - if resp.status_int // 100 != 2: - raise Exception('Could not obtain services info: %s %s' % - (path, resp.status)) - services = json.loads(resp.body) - for new_service, value in new_services.iteritems(): - if new_service in services: - services[new_service].update(value) - else: - services[new_service] = value - # Save the new services information - services = json.dumps(services) - resp = self.make_request(req.environ, 'PUT', path, - services).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not save .services object: %s %s' % - (path, resp.status)) - return Response(request=req, body=services) - - def handle_put_account(self, req): - """ - Handles the PUT v2/ call for adding an account to the auth - system. Can only be called by a .reseller_admin. - - By default, a newly created UUID4 will be used with the reseller prefix - as the account id used when creating corresponding service accounts. - However, you can provide an X-Account-Suffix header to replace the - UUID4 part. - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success. - """ - if not self.is_reseller_admin(req): - return HTTPForbidden(request=req) - account = req.path_info_pop() - if req.path_info or not account or account[0] == '.': - return HTTPBadRequest(request=req) - # Ensure the container in the main auth account exists (this - # container represents the new account) - path = quote('/v1/%s/%s' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'HEAD', - path).get_response(self.app) - if resp.status_int == 404: - resp = self.make_request(req.environ, 'PUT', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not create account within main auth ' - 'account: %s %s' % (path, resp.status)) - elif resp.status_int // 100 == 2: - if 'x-container-meta-account-id' in resp.headers: - # Account was already created - return HTTPAccepted(request=req) - else: - raise Exception('Could not verify account within main auth ' - 'account: %s %s' % (path, resp.status)) - account_suffix = req.headers.get('x-account-suffix') - if not account_suffix: - account_suffix = str(uuid4()) - # Create the new account in the Swift cluster - path = quote('%s/%s%s' % (self.dsc_parsed2.path, - self.reseller_prefix, account_suffix)) - try: - conn = self.get_conn() - conn.request('PUT', path, - headers={'X-Auth-Token': self.get_itoken(req.environ)}) - resp = conn.getresponse() - resp.read() - if resp.status // 100 != 2: - raise Exception('Could not create account on the Swift ' - 'cluster: %s %s %s' % (path, resp.status, resp.reason)) - except (Exception, TimeoutError): - self.logger.error(_('ERROR: Exception while trying to communicate ' - 'with %(scheme)s://%(host)s:%(port)s/%(path)s'), - {'scheme': self.dsc_parsed2.scheme, - 'host': self.dsc_parsed2.hostname, - 'port': self.dsc_parsed2.port, 'path': path}) - raise - # Record the mapping from account id back to account name - path = quote('/v1/%s/.account_id/%s%s' % - (self.auth_account, self.reseller_prefix, account_suffix)) - resp = self.make_request(req.environ, 'PUT', path, - account).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not create account id mapping: %s %s' % - (path, resp.status)) - # Record the cluster url(s) for the account - path = quote('/v1/%s/%s/.services' % (self.auth_account, account)) - services = {'storage': {}} - services['storage'][self.dsc_name] = '%s/%s%s' % (self.dsc_url, - self.reseller_prefix, account_suffix) - services['storage']['default'] = self.dsc_name - resp = self.make_request(req.environ, 'PUT', path, - json.dumps(services)).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not create .services object: %s %s' % - (path, resp.status)) - # Record the mapping from account name to the account id - path = quote('/v1/%s/%s' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'POST', path, - headers={'X-Container-Meta-Account-Id': '%s%s' % - (self.reseller_prefix, account_suffix)}).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not record the account id on the account: ' - '%s %s' % (path, resp.status)) - return HTTPCreated(request=req) - - def handle_delete_account(self, req): - """ - Handles the DELETE v2/ call for removing an account from the - auth system. Can only be called by a .reseller_admin. - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success. - """ - if not self.is_reseller_admin(req): - return HTTPForbidden(request=req) - account = req.path_info_pop() - if req.path_info or not account or account[0] == '.': - return HTTPBadRequest(request=req) - # Make sure the account has no users and get the account_id - marker = '' - while True: - path = '/v1/%s?format=json&marker=%s' % (quote('%s/%s' % - (self.auth_account, account)), quote(marker)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int == 404: - return HTTPNotFound(request=req) - if resp.status_int // 100 != 2: - raise Exception('Could not list in main auth account: %s %s' % - (path, resp.status)) - account_id = resp.headers['x-container-meta-account-id'] - sublisting = json.loads(resp.body) - if not sublisting: - break - for obj in sublisting: - if obj['name'][0] != '.': - return HTTPConflict(request=req) - marker = sublisting[-1]['name'] - # Obtain the listing of services the account is on. - path = quote('/v1/%s/%s/.services' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int // 100 != 2 and resp.status_int != 404: - raise Exception('Could not obtain .services object: %s %s' % - (path, resp.status)) - if resp.status_int // 100 == 2: - services = json.loads(resp.body) - # Delete the account on each cluster it is on. - deleted_any = False - for name, url in services['storage'].iteritems(): - if name != 'default': - parsed = urlparse(url) - conn = self.get_conn(parsed) - conn.request('DELETE', parsed.path, - headers={'X-Auth-Token': self.get_itoken(req.environ)}) - resp = conn.getresponse() - resp.read() - if resp.status == 409: - if deleted_any: - raise Exception('Managed to delete one or more ' - 'service end points, but failed with: ' - '%s %s %s' % (url, resp.status, resp.reason)) - else: - return HTTPConflict(request=req) - if resp.status // 100 != 2 and resp.status != 404: - raise Exception('Could not delete account on the ' - 'Swift cluster: %s %s %s' % - (url, resp.status, resp.reason)) - deleted_any = True - # Delete the .services object itself. - path = quote('/v1/%s/%s/.services' % - (self.auth_account, account)) - resp = self.make_request(req.environ, 'DELETE', - path).get_response(self.app) - if resp.status_int // 100 != 2 and resp.status_int != 404: - raise Exception('Could not delete .services object: %s %s' % - (path, resp.status)) - # Delete the account id mapping for the account. - path = quote('/v1/%s/.account_id/%s' % - (self.auth_account, account_id)) - resp = self.make_request(req.environ, 'DELETE', - path).get_response(self.app) - if resp.status_int // 100 != 2 and resp.status_int != 404: - raise Exception('Could not delete account id mapping: %s %s' % - (path, resp.status)) - # Delete the account marker itself. - path = quote('/v1/%s/%s' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'DELETE', - path).get_response(self.app) - if resp.status_int // 100 != 2 and resp.status_int != 404: - raise Exception('Could not delete account marked: %s %s' % - (path, resp.status)) - return HTTPNoContent(request=req) - - def handle_get_user(self, req): - """ - Handles the GET v2// call for getting user information. - Can only be called by an account .admin. - - On success, a JSON dict will be returned as described:: - - {"groups": [ # List of groups the user is a member of - {"name": ":"}, - # The first group is a unique user identifier - {"name": ""}, - # The second group is the auth account name - {"name": ""} - # There may be additional groups, .admin being a special - # group indicating an account admin and .reseller_admin - # indicating a reseller admin. - ], - "auth": "plaintext:" - # The auth-type and key for the user; currently only plaintext is - # implemented. - } - - For example:: - - {"groups": [{"name": "test:tester"}, {"name": "test"}, - {"name": ".admin"}], - "auth": "plaintext:testing"} - - If the in the request is the special user `.groups`, the JSON - dict will contain a single key of `groups` whose value is a list of - dicts representing the active groups within the account. Each dict - currently has the single key `name`. For example:: - - {"groups": [{"name": ".admin"}, {"name": "test"}, - {"name": "test:tester"}, {"name": "test:tester3"}]} - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success with a JSON dictionary as - explained above. - """ - account = req.path_info_pop() - user = req.path_info_pop() - if req.path_info or not account or account[0] == '.' or not user or \ - (user[0] == '.' and user != '.groups'): - return HTTPBadRequest(request=req) - if not self.is_account_admin(req, account): - return HTTPForbidden(request=req) - if user == '.groups': - # TODO: This could be very slow for accounts with a really large - # number of users. Speed could be improved by concurrently - # requesting user group information. Then again, I don't *know* - # it's slow for `normal` use cases, so testing should be done. - groups = set() - marker = '' - while True: - path = '/v1/%s?format=json&marker=%s' % (quote('%s/%s' % - (self.auth_account, account)), quote(marker)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int == 404: - return HTTPNotFound(request=req) - if resp.status_int // 100 != 2: - raise Exception('Could not list in main auth account: ' - '%s %s' % (path, resp.status)) - sublisting = json.loads(resp.body) - if not sublisting: - break - for obj in sublisting: - if obj['name'][0] != '.': - path = quote('/v1/%s/%s/%s' % (self.auth_account, - account, obj['name'])) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not retrieve user object: ' - '%s %s' % (path, resp.status)) - groups.update(g['name'] - for g in json.loads(resp.body)['groups']) - marker = sublisting[-1]['name'] - body = json.dumps({'groups': - [{'name': g} for g in sorted(groups)]}) - else: - path = quote('/v1/%s/%s/%s' % (self.auth_account, account, user)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int == 404: - return HTTPNotFound(request=req) - if resp.status_int // 100 != 2: - raise Exception('Could not retrieve user object: %s %s' % - (path, resp.status)) - body = resp.body - display_groups = [g['name'] for g in json.loads(body)['groups']] - if ('.admin' in display_groups and - not self.is_reseller_admin(req)) or \ - ('.reseller_admin' in display_groups and - not self.is_super_admin(req)): - return HTTPForbidden(request=req) - return Response(body=body) - - def handle_put_user(self, req): - """ - Handles the PUT v2// call for adding a user to an - account. - - X-Auth-User-Key represents the user's key, X-Auth-User-Admin may be set - to `true` to create an account .admin, and X-Auth-User-Reseller-Admin - may be set to `true` to create a .reseller_admin. - - Can only be called by an account .admin unless the user is to be a - .reseller_admin, in which case the request must be by .super_admin. - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success. - """ - # Validate path info - account = req.path_info_pop() - user = req.path_info_pop() - key = req.headers.get('x-auth-user-key') - admin = req.headers.get('x-auth-user-admin') == 'true' - reseller_admin = \ - req.headers.get('x-auth-user-reseller-admin') == 'true' - if reseller_admin: - admin = True - if req.path_info or not account or account[0] == '.' or not user or \ - user[0] == '.' or not key: - return HTTPBadRequest(request=req) - if reseller_admin: - if not self.is_super_admin(req): - return HTTPForbidden(request=req) - elif not self.is_account_admin(req, account): - return HTTPForbidden(request=req) - - path = quote('/v1/%s/%s' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'HEAD', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not retrieve account id value: %s %s' % - (path, resp.status)) - headers = {'X-Object-Meta-Account-Id': - resp.headers['x-container-meta-account-id']} - # Create the object in the main auth account (this object represents - # the user) - path = quote('/v1/%s/%s/%s' % (self.auth_account, account, user)) - groups = ['%s:%s' % (account, user), account] - if admin: - groups.append('.admin') - if reseller_admin: - groups.append('.reseller_admin') - resp = self.make_request(req.environ, 'PUT', path, - json.dumps({'auth': 'plaintext:%s' % key, - 'groups': [{'name': g} for g in groups]}), - headers=headers).get_response(self.app) - if resp.status_int == 404: - return HTTPNotFound(request=req) - if resp.status_int // 100 != 2: - raise Exception('Could not create user object: %s %s' % - (path, resp.status)) - return HTTPCreated(request=req) - - def handle_delete_user(self, req): - """ - Handles the DELETE v2// call for deleting a user from an - account. - - Can only be called by an account .admin. - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success. - """ - # Validate path info - account = req.path_info_pop() - user = req.path_info_pop() - if req.path_info or not account or account[0] == '.' or not user or \ - user[0] == '.': - return HTTPBadRequest(request=req) - if not self.is_account_admin(req, account): - return HTTPForbidden(request=req) - # Delete the user's existing token, if any. - path = quote('/v1/%s/%s/%s' % (self.auth_account, account, user)) - resp = self.make_request(req.environ, 'HEAD', - path).get_response(self.app) - if resp.status_int == 404: - return HTTPNotFound(request=req) - elif resp.status_int // 100 != 2: - raise Exception('Could not obtain user details: %s %s' % - (path, resp.status)) - candidate_token = resp.headers.get('x-object-meta-auth-token') - if candidate_token: - path = quote('/v1/%s/.token_%s/%s' % - (self.auth_account, candidate_token[-1], candidate_token)) - resp = self.make_request(req.environ, 'DELETE', - path).get_response(self.app) - if resp.status_int // 100 != 2 and resp.status_int != 404: - raise Exception('Could not delete possibly existing token: ' - '%s %s' % (path, resp.status)) - # Delete the user entry itself. - path = quote('/v1/%s/%s/%s' % (self.auth_account, account, user)) - resp = self.make_request(req.environ, 'DELETE', - path).get_response(self.app) - if resp.status_int // 100 != 2 and resp.status_int != 404: - raise Exception('Could not delete the user object: %s %s' % - (path, resp.status)) - return HTTPNoContent(request=req) - - def handle_get_token(self, req): - """ - Handles the various `request for token and service end point(s)` calls. - There are various formats to support the various auth servers in the - past. Examples:: - - GET /v1//auth - X-Auth-User: : or X-Storage-User: - X-Auth-Key: or X-Storage-Pass: - GET /auth - X-Auth-User: : or X-Storage-User: : - X-Auth-Key: or X-Storage-Pass: - GET /v1.0 - X-Auth-User: : or X-Storage-User: : - X-Auth-Key: or X-Storage-Pass: - - On successful authentication, the response will have X-Auth-Token and - X-Storage-Token set to the token to use with Swift and X-Storage-URL - set to the URL to the default Swift cluster to use. - - The response body will be set to the account's services JSON object as - described here:: - - {"storage": { # Represents the Swift storage service end points - "default": "cluster1", # Indicates which cluster is the default - "cluster1": "", - # A Swift cluster that can be used with this account, - # "cluster1" is the name of the cluster which is usually a - # location indicator (like "dfw" for a datacenter region). - "cluster2": "" - # Another Swift cluster that can be used with this account, - # there will always be at least one Swift cluster to use or - # this whole "storage" dict won't be included at all. - }, - "servers": { # Represents the Nova server service end points - # Expected to be similar to the "storage" dict, but not - # implemented yet. - }, - # Possibly other service dicts, not implemented yet. - } - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success with data set as explained - above. - """ - # Validate the request info - try: - pathsegs = split_path(req.path_info, minsegs=1, maxsegs=3, - rest_with_last=True) - except ValueError: - return HTTPNotFound(request=req) - if pathsegs[0] == 'v1' and pathsegs[2] == 'auth': - account = pathsegs[1] - user = req.headers.get('x-storage-user') - if not user: - user = req.headers.get('x-auth-user') - if not user or ':' not in user: - return HTTPUnauthorized(request=req) - account2, user = user.split(':', 1) - if account != account2: - return HTTPUnauthorized(request=req) - key = req.headers.get('x-storage-pass') - if not key: - key = req.headers.get('x-auth-key') - elif pathsegs[0] in ('auth', 'v1.0'): - user = req.headers.get('x-auth-user') - if not user: - user = req.headers.get('x-storage-user') - if not user or ':' not in user: - return HTTPUnauthorized(request=req) - account, user = user.split(':', 1) - key = req.headers.get('x-auth-key') - if not key: - key = req.headers.get('x-storage-pass') - else: - return HTTPBadRequest(request=req) - if not all((account, user, key)): - return HTTPUnauthorized(request=req) - if user == '.super_admin' and key == self.super_admin_key: - token = self.get_itoken(req.environ) - url = '%s/%s.auth' % (self.dsc_url, self.reseller_prefix) - return Response(request=req, - body=json.dumps({'storage': {'default': 'local', 'local': url}}), - headers={'x-auth-token': token, 'x-storage-token': token, - 'x-storage-url': url}) - # Authenticate user - path = quote('/v1/%s/%s/%s' % (self.auth_account, account, user)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int == 404: - return HTTPUnauthorized(request=req) - if resp.status_int // 100 != 2: - raise Exception('Could not obtain user details: %s %s' % - (path, resp.status)) - user_detail = json.loads(resp.body) - if not self.credentials_match(user_detail, key): - return HTTPUnauthorized(request=req) - # See if a token already exists and hasn't expired - token = None - candidate_token = resp.headers.get('x-object-meta-auth-token') - if candidate_token: - path = quote('/v1/%s/.token_%s/%s' % - (self.auth_account, candidate_token[-1], candidate_token)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int // 100 == 2: - token_detail = json.loads(resp.body) - if token_detail['expires'] > time(): - token = candidate_token - else: - self.make_request(req.environ, 'DELETE', - path).get_response(self.app) - elif resp.status_int != 404: - raise Exception('Could not detect whether a token already ' - 'exists: %s %s' % (path, resp.status)) - # Create a new token if one didn't exist - if not token: - # Retrieve account id, we'll save this in the token - path = quote('/v1/%s/%s' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'HEAD', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not retrieve account id value: ' - '%s %s' % (path, resp.status)) - account_id = \ - resp.headers['x-container-meta-account-id'] - # Generate new token - token = '%stk%s' % (self.reseller_prefix, uuid4().hex) - # Save token info - path = quote('/v1/%s/.token_%s/%s' % - (self.auth_account, token[-1], token)) - resp = self.make_request(req.environ, 'PUT', path, - json.dumps({'account': account, 'user': user, - 'account_id': account_id, - 'groups': user_detail['groups'], - 'expires': time() + self.token_life})).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not create new token: %s %s' % - (path, resp.status)) - # Record the token with the user info for future use. - path = quote('/v1/%s/%s/%s' % (self.auth_account, account, user)) - resp = self.make_request(req.environ, 'POST', path, - headers={'X-Object-Meta-Auth-Token': token} - ).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not save new token: %s %s' % - (path, resp.status)) - # Get the services information - path = quote('/v1/%s/%s/.services' % (self.auth_account, account)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int // 100 != 2: - raise Exception('Could not obtain services info: %s %s' % - (path, resp.status)) - detail = json.loads(resp.body) - url = detail['storage'][detail['storage']['default']] - return Response(request=req, body=resp.body, - headers={'x-auth-token': token, 'x-storage-token': token, - 'x-storage-url': url}) - - def handle_validate_token(self, req): - """ - Handles the GET v2/.token/ call for validating a token, usually - called by a service like Swift. - - On a successful validation, X-Auth-TTL will be set for how much longer - this token is valid and X-Auth-Groups will contain a comma separated - list of groups the user belongs to. - - The first group listed will be a unique identifier for the user the - token represents. - - .reseller_admin is a special group that indicates the user should be - allowed to do anything on any account. - - :param req: The webob.Request to process. - :returns: webob.Response, 2xx on success with data set as explained - above. - """ - token = req.path_info_pop() - if req.path_info or not token.startswith(self.reseller_prefix): - return HTTPBadRequest(request=req) - expires = groups = None - memcache_client = cache_from_env(req.environ) - if memcache_client: - memcache_key = '%s/auth/%s' % (self.reseller_prefix, token) - cached_auth_data = memcache_client.get(memcache_key) - if cached_auth_data: - expires, groups = cached_auth_data - if expires < time(): - groups = None - if not groups: - path = quote('/v1/%s/.token_%s/%s' % - (self.auth_account, token[-1], token)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int // 100 != 2: - return HTTPNotFound(request=req) - detail = json.loads(resp.body) - expires = detail['expires'] - if expires < time(): - self.make_request(req.environ, 'DELETE', - path).get_response(self.app) - return HTTPNotFound(request=req) - groups = [g['name'] for g in detail['groups']] - if '.admin' in groups: - groups.remove('.admin') - groups.append(detail['account_id']) - groups = ','.join(groups) - return HTTPNoContent(headers={'X-Auth-TTL': expires - time(), - 'X-Auth-Groups': groups}) - - def make_request(self, env, method, path, body=None, headers=None): - """ - Makes a new webob.Request based on the current env but with the - parameters specified. - - :param env: Current WSGI environment dictionary - :param method: HTTP method of new request - :param path: HTTP path of new request - :param body: HTTP body of new request; None by default - :param headers: Extra HTTP headers of new request; None by default - - :returns: webob.Request object - """ - newenv = {'REQUEST_METHOD': method, 'HTTP_USER_AGENT': 'Swauth'} - for name in ('swift.cache', 'HTTP_X_CF_TRANS_ID'): - if name in env: - newenv[name] = env[name] - if not headers: - headers = {} - if body: - return Request.blank(path, environ=newenv, body=body, - headers=headers) - else: - return Request.blank(path, environ=newenv, headers=headers) - - def get_conn(self, urlparsed=None): - """ - Returns an HTTPConnection based on the urlparse result given or the - default Swift cluster (internal url) urlparse result. - - :param urlparsed: The result from urlparse.urlparse or None to use the - default Swift cluster's value - """ - if not urlparsed: - urlparsed = self.dsc_parsed2 - if urlparsed.scheme == 'http': - return HTTPConnection(urlparsed.netloc) - else: - return HTTPSConnection(urlparsed.netloc) - - def get_itoken(self, env): - """ - Returns the current internal token to use for the auth system's own - actions with other services. Each process will create its own - itoken and the token will be deleted and recreated based on the - token_life configuration value. The itoken information is stored in - memcache because the auth process that is asked by Swift to validate - the token may not be the same as the auth process that created the - token. - """ - if not self.itoken or self.itoken_expires < time(): - self.itoken = '%sitk%s' % (self.reseller_prefix, uuid4().hex) - memcache_key = '%s/auth/%s' % (self.reseller_prefix, self.itoken) - self.itoken_expires = time() + self.token_life - 60 - memcache_client = cache_from_env(env) - if not memcache_client: - raise Exception( - 'No memcache set up; required for Swauth middleware') - memcache_client.set(memcache_key, (self.itoken_expires, - '.auth,.reseller_admin,%s.auth' % self.reseller_prefix), - timeout=self.token_life) - return self.itoken - - def get_admin_detail(self, req): - """ - Returns the dict for the user specified as the admin in the request - with the addition of an `account` key set to the admin user's account. - - :param req: The webob request to retrieve X-Auth-Admin-User and - X-Auth-Admin-Key from. - :returns: The dict for the admin user with the addition of the - `account` key. - """ - if ':' not in req.headers.get('x-auth-admin-user', ''): - return None - admin_account, admin_user = \ - req.headers.get('x-auth-admin-user').split(':', 1) - path = quote('/v1/%s/%s/%s' % (self.auth_account, admin_account, - admin_user)) - resp = self.make_request(req.environ, 'GET', - path).get_response(self.app) - if resp.status_int == 404: - return None - if resp.status_int // 100 != 2: - raise Exception('Could not get admin user object: %s %s' % - (path, resp.status)) - admin_detail = json.loads(resp.body) - admin_detail['account'] = admin_account - return admin_detail - - def credentials_match(self, user_detail, key): - """ - Returns True if the key is valid for the user_detail. Currently, this - only supports plaintext key matching. - - :param user_detail: The dict for the user. - :param key: The key to validate for the user. - :returns: True if the key is valid for the user, False if not. - """ - return user_detail and user_detail.get('auth') == 'plaintext:%s' % key - - def is_super_admin(self, req): - """ - Returns True if the admin specified in the request represents the - .super_admin. - - :param req: The webob.Request to check. - :param returns: True if .super_admin. - """ - return req.headers.get('x-auth-admin-user') == '.super_admin' and \ - req.headers.get('x-auth-admin-key') == self.super_admin_key - - def is_reseller_admin(self, req, admin_detail=None): - """ - Returns True if the admin specified in the request represents a - .reseller_admin. - - :param req: The webob.Request to check. - :param admin_detail: The previously retrieved dict from - :func:`get_admin_detail` or None for this function - to retrieve the admin_detail itself. - :param returns: True if .reseller_admin. - """ - if self.is_super_admin(req): - return True - if not admin_detail: - admin_detail = self.get_admin_detail(req) - if not self.credentials_match(admin_detail, - req.headers.get('x-auth-admin-key')): - return False - return '.reseller_admin' in (g['name'] for g in admin_detail['groups']) - - def is_account_admin(self, req, account): - """ - Returns True if the admin specified in the request represents a .admin - for the account specified. - - :param req: The webob.Request to check. - :param account: The account to check for .admin against. - :param returns: True if .admin. - """ - if self.is_super_admin(req): - return True - admin_detail = self.get_admin_detail(req) - if admin_detail: - if self.is_reseller_admin(req, admin_detail=admin_detail): - return True - if not self.credentials_match(admin_detail, - req.headers.get('x-auth-admin-key')): - return False - return admin_detail and admin_detail['account'] == account and \ - '.admin' in (g['name'] for g in admin_detail['groups']) - return False - - def posthooklogger(self, env, req): - if not req.path.startswith(self.auth_prefix): - return - response = getattr(req, 'response', None) - if not response: - return - trans_time = '%.4f' % (time() - req.start_time) - the_request = quote(unquote(req.path)) - if req.query_string: - the_request = the_request + '?' + req.query_string - # remote user for zeus - client = req.headers.get('x-cluster-client-ip') - if not client and 'x-forwarded-for' in req.headers: - # remote user for other lbs - client = req.headers['x-forwarded-for'].split(',')[0].strip() - logged_headers = None - if self.log_headers: - logged_headers = '\n'.join('%s: %s' % (k, v) - for k, v in req.headers.items()) - status_int = response.status_int - if getattr(req, 'client_disconnect', False) or \ - getattr(response, 'client_disconnect', False): - status_int = 499 - self.logger.info(' '.join(quote(str(x)) for x in (client or '-', - req.remote_addr or '-', strftime('%d/%b/%Y/%H/%M/%S', gmtime()), - req.method, the_request, req.environ['SERVER_PROTOCOL'], - status_int, req.referer or '-', req.user_agent or '-', - req.headers.get('x-auth-token', - req.headers.get('x-auth-admin-user', '-')), - getattr(req, 'bytes_transferred', 0) or '-', - getattr(response, 'bytes_transferred', 0) or '-', - req.headers.get('etag', '-'), - req.headers.get('x-trans-id', '-'), logged_headers or '-', - trans_time))) - - -def filter_factory(global_conf, **local_conf): - """Returns a WSGI filter app for use with paste.deploy.""" - conf = global_conf.copy() - conf.update(local_conf) - - def auth_filter(app): - return Swauth(app, conf) - return auth_filter diff --git a/swift/common/middleware/testauth.py b/swift/common/middleware/testauth.py index e3da64659b..c14c25559c 100644 --- a/swift/common/middleware/testauth.py +++ b/swift/common/middleware/testauth.py @@ -113,7 +113,7 @@ class TestAuth(object): This is to handle granting tokens, etc. """ # Ensure the accounts we handle have been created - if not self.created_accounts: + if not self.created_accounts and self.users: newenv = {'REQUEST_METHOD': 'GET', 'HTTP_USER_AGENT': 'TestAuth'} for name in ('swift.cache', 'HTTP_X_TRANS_ID'): if name in env: diff --git a/test/unit/common/middleware/test_swauth.py b/test/unit/common/middleware/test_swauth.py deleted file mode 100644 index 19d07fc8fa..0000000000 --- a/test/unit/common/middleware/test_swauth.py +++ /dev/null @@ -1,3221 +0,0 @@ -# Copyright (c) 2010 OpenStack, LLC. -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or -# implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -try: - import simplejson as json -except ImportError: - import json -import unittest -from contextlib import contextmanager -from time import time - -from webob import Request, Response - -from swift.common.middleware import swauth as auth - - -class FakeMemcache(object): - - def __init__(self): - self.store = {} - - def get(self, key): - return self.store.get(key) - - def set(self, key, value, timeout=0): - self.store[key] = value - return True - - def incr(self, key, timeout=0): - self.store[key] = self.store.setdefault(key, 0) + 1 - return self.store[key] - - @contextmanager - def soft_lock(self, key, timeout=0, retries=5): - yield True - - def delete(self, key): - try: - del self.store[key] - except Exception: - pass - return True - - -class FakeApp(object): - - def __init__(self, status_headers_body_iter=None): - self.calls = 0 - self.status_headers_body_iter = status_headers_body_iter - if not self.status_headers_body_iter: - self.status_headers_body_iter = iter([('404 Not Found', {}, '')]) - - def __call__(self, env, start_response): - self.calls += 1 - self.request = Request.blank('', environ=env) - if 'swift.authorize' in env: - resp = env['swift.authorize'](self.request) - if resp: - return resp(env, start_response) - status, headers, body = self.status_headers_body_iter.next() - return Response(status=status, headers=headers, - body=body)(env, start_response) - - -class FakeConn(object): - - def __init__(self, status_headers_body_iter=None): - self.calls = 0 - self.status_headers_body_iter = status_headers_body_iter - if not self.status_headers_body_iter: - self.status_headers_body_iter = iter([('404 Not Found', {}, '')]) - - def request(self, method, path, headers): - self.calls += 1 - self.request_path = path - self.status, self.headers, self.body = \ - self.status_headers_body_iter.next() - self.status, self.reason = self.status.split(' ', 1) - self.status = int(self.status) - - def getresponse(self): - return self - - def read(self): - body = self.body - self.body = '' - return body - - -class TestAuth(unittest.TestCase): - - def setUp(self): - self.test_auth = \ - auth.filter_factory({'super_admin_key': 'supertest'})(FakeApp()) - - def test_super_admin_key_required(self): - app = FakeApp() - exc = None - try: - auth.filter_factory({})(app) - except ValueError, err: - exc = err - self.assertEquals(str(exc), - 'No super_admin_key set in conf file! Exiting.') - auth.filter_factory({'super_admin_key': 'supertest'})(app) - - def test_reseller_prefix_init(self): - app = FakeApp() - ath = auth.filter_factory({'super_admin_key': 'supertest'})(app) - self.assertEquals(ath.reseller_prefix, 'AUTH_') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'reseller_prefix': 'TEST'})(app) - self.assertEquals(ath.reseller_prefix, 'TEST_') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'reseller_prefix': 'TEST_'})(app) - self.assertEquals(ath.reseller_prefix, 'TEST_') - - def test_auth_prefix_init(self): - app = FakeApp() - ath = auth.filter_factory({'super_admin_key': 'supertest'})(app) - self.assertEquals(ath.auth_prefix, '/auth/') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'auth_prefix': ''})(app) - self.assertEquals(ath.auth_prefix, '/auth/') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'auth_prefix': '/test/'})(app) - self.assertEquals(ath.auth_prefix, '/test/') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'auth_prefix': '/test'})(app) - self.assertEquals(ath.auth_prefix, '/test/') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'auth_prefix': 'test/'})(app) - self.assertEquals(ath.auth_prefix, '/test/') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'auth_prefix': 'test'})(app) - self.assertEquals(ath.auth_prefix, '/test/') - - def test_default_swift_cluster_init(self): - app = FakeApp() - self.assertRaises(Exception, auth.filter_factory({ - 'super_admin_key': 'supertest', - 'default_swift_cluster': 'local#badscheme://host/path'}), app) - ath = auth.filter_factory({'super_admin_key': 'supertest'})(app) - self.assertEquals(ath.default_swift_cluster, - 'local#http://127.0.0.1:8080/v1') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'default_swift_cluster': 'local#http://host/path'})(app) - self.assertEquals(ath.default_swift_cluster, - 'local#http://host/path') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'default_swift_cluster': 'local#https://host/path/'})(app) - self.assertEquals(ath.dsc_url, 'https://host/path') - self.assertEquals(ath.dsc_url2, 'https://host/path') - ath = auth.filter_factory({'super_admin_key': 'supertest', - 'default_swift_cluster': - 'local#https://host/path/#http://host2/path2/'})(app) - self.assertEquals(ath.dsc_url, 'https://host/path') - self.assertEquals(ath.dsc_url2, 'http://host2/path2') - - def test_top_level_ignore(self): - resp = Request.blank('/').get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - - def test_anon(self): - resp = Request.blank('/v1/AUTH_account').get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - self.assertEquals(resp.environ['swift.authorize'], - self.test_auth.authorize) - - def test_auth_deny_non_reseller_prefix(self): - resp = Request.blank('/v1/BLAH_account', - headers={'X-Auth-Token': 'BLAH_t'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - self.assertEquals(resp.environ['swift.authorize'], - self.test_auth.denied_response) - - def test_auth_deny_non_reseller_prefix_no_override(self): - fake_authorize = lambda x: Response(status='500 Fake') - resp = Request.blank('/v1/BLAH_account', - headers={'X-Auth-Token': 'BLAH_t'}, - environ={'swift.authorize': fake_authorize} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(resp.environ['swift.authorize'], fake_authorize) - - def test_auth_no_reseller_prefix_deny(self): - # Ensures that when we have no reseller prefix, we don't deny a request - # outright but set up a denial swift.authorize and pass the request on - # down the chain. - local_app = FakeApp() - local_auth = auth.filter_factory({'super_admin_key': 'supertest', - 'reseller_prefix': ''})(local_app) - resp = Request.blank('/v1/account', - headers={'X-Auth-Token': 't'}).get_response(local_auth) - self.assertEquals(resp.status_int, 401) - # one for checking auth, two for request passed along - self.assertEquals(local_app.calls, 2) - self.assertEquals(resp.environ['swift.authorize'], - local_auth.denied_response) - - def test_auth_no_reseller_prefix_allow(self): - # Ensures that when we have no reseller prefix, we can still allow - # access if our auth server accepts requests - local_app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'account': 'act', 'user': 'act:usr', - 'account_id': 'AUTH_cfa', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}, - {'name': '.admin'}], - 'expires': time() + 60})), - ('204 No Content', {}, '')])) - local_auth = auth.filter_factory({'super_admin_key': 'supertest', - 'reseller_prefix': ''})(local_app) - resp = Request.blank('/v1/act', - headers={'X-Auth-Token': 't'}).get_response(local_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(local_app.calls, 2) - self.assertEquals(resp.environ['swift.authorize'], - local_auth.authorize) - - def test_auth_no_reseller_prefix_no_token(self): - # Check that normally we set up a call back to our authorize. - local_auth = \ - auth.filter_factory({'super_admin_key': 'supertest', - 'reseller_prefix': ''})(FakeApp(iter([]))) - resp = Request.blank('/v1/account').get_response(local_auth) - self.assertEquals(resp.status_int, 401) - self.assertEquals(resp.environ['swift.authorize'], - local_auth.authorize) - # Now make sure we don't override an existing swift.authorize when we - # have no reseller prefix. - local_auth = \ - auth.filter_factory({'super_admin_key': 'supertest', - 'reseller_prefix': ''})(FakeApp()) - local_authorize = lambda req: Response('test') - resp = Request.blank('/v1/account', environ={'swift.authorize': - local_authorize}).get_response(local_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(resp.environ['swift.authorize'], local_authorize) - - def test_auth_fail(self): - resp = Request.blank('/v1/AUTH_cfa', - headers={'X-Auth-Token': 'AUTH_t'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - - def test_auth_success(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'account': 'act', 'user': 'act:usr', - 'account_id': 'AUTH_cfa', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}, - {'name': '.admin'}], - 'expires': time() + 60})), - ('204 No Content', {}, '')])) - resp = Request.blank('/v1/AUTH_cfa', - headers={'X-Auth-Token': 'AUTH_t'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_auth_memcache(self): - # First run our test without memcache, showing we need to return the - # token contents twice. - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'account': 'act', 'user': 'act:usr', - 'account_id': 'AUTH_cfa', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}, - {'name': '.admin'}], - 'expires': time() + 60})), - ('204 No Content', {}, ''), - ('200 Ok', {}, - json.dumps({'account': 'act', 'user': 'act:usr', - 'account_id': 'AUTH_cfa', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}, - {'name': '.admin'}], - 'expires': time() + 60})), - ('204 No Content', {}, '')])) - resp = Request.blank('/v1/AUTH_cfa', - headers={'X-Auth-Token': 'AUTH_t'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - resp = Request.blank('/v1/AUTH_cfa', - headers={'X-Auth-Token': 'AUTH_t'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 4) - # Now run our test with memcache, showing we no longer need to return - # the token contents twice. - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'account': 'act', 'user': 'act:usr', - 'account_id': 'AUTH_cfa', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}, - {'name': '.admin'}], - 'expires': time() + 60})), - ('204 No Content', {}, ''), - # Don't need a second token object returned if memcache is used - ('204 No Content', {}, '')])) - fake_memcache = FakeMemcache() - resp = Request.blank('/v1/AUTH_cfa', - headers={'X-Auth-Token': 'AUTH_t'}, - environ={'swift.cache': fake_memcache} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - resp = Request.blank('/v1/AUTH_cfa', - headers={'X-Auth-Token': 'AUTH_t'}, - environ={'swift.cache': fake_memcache} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_auth_just_expired(self): - self.test_auth.app = FakeApp(iter([ - # Request for token (which will have expired) - ('200 Ok', {}, - json.dumps({'account': 'act', 'user': 'act:usr', - 'account_id': 'AUTH_cfa', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}, - {'name': '.admin'}], - 'expires': time() - 1})), - # Request to delete token - ('204 No Content', {}, '')])) - resp = Request.blank('/v1/AUTH_cfa', - headers={'X-Auth-Token': 'AUTH_t'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_middleware_storage_token(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'account': 'act', 'user': 'act:usr', - 'account_id': 'AUTH_cfa', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}, - {'name': '.admin'}], - 'expires': time() + 60})), - ('204 No Content', {}, '')])) - resp = Request.blank('/v1/AUTH_cfa', - headers={'X-Storage-Token': 'AUTH_t'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_authorize_bad_path(self): - req = Request.blank('/badpath') - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 401) - req = Request.blank('/badpath') - req.remote_user = 'act:usr,act,AUTH_cfa' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - def test_authorize_account_access(self): - req = Request.blank('/v1/AUTH_cfa') - req.remote_user = 'act:usr,act,AUTH_cfa' - self.assertEquals(self.test_auth.authorize(req), None) - req = Request.blank('/v1/AUTH_cfa') - req.remote_user = 'act:usr,act' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - def test_authorize_acl_group_access(self): - req = Request.blank('/v1/AUTH_cfa') - req.remote_user = 'act:usr,act' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - req = Request.blank('/v1/AUTH_cfa') - req.remote_user = 'act:usr,act' - req.acl = 'act' - self.assertEquals(self.test_auth.authorize(req), None) - req = Request.blank('/v1/AUTH_cfa') - req.remote_user = 'act:usr,act' - req.acl = 'act:usr' - self.assertEquals(self.test_auth.authorize(req), None) - req = Request.blank('/v1/AUTH_cfa') - req.remote_user = 'act:usr,act' - req.acl = 'act2' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - req = Request.blank('/v1/AUTH_cfa') - req.remote_user = 'act:usr,act' - req.acl = 'act:usr2' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - def test_deny_cross_reseller(self): - # Tests that cross-reseller is denied, even if ACLs/group names match - req = Request.blank('/v1/OTHER_cfa') - req.remote_user = 'act:usr,act,AUTH_cfa' - req.acl = 'act' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - def test_authorize_acl_referrer_access(self): - req = Request.blank('/v1/AUTH_cfa/c') - req.remote_user = 'act:usr,act' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - req = Request.blank('/v1/AUTH_cfa/c') - req.remote_user = 'act:usr,act' - req.acl = '.r:*,.rlistings' - self.assertEquals(self.test_auth.authorize(req), None) - req = Request.blank('/v1/AUTH_cfa/c') - req.remote_user = 'act:usr,act' - req.acl = '.r:*' # No listings allowed - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - req = Request.blank('/v1/AUTH_cfa/c') - req.remote_user = 'act:usr,act' - req.acl = '.r:.example.com,.rlistings' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - req = Request.blank('/v1/AUTH_cfa/c') - req.remote_user = 'act:usr,act' - req.referer = 'http://www.example.com/index.html' - req.acl = '.r:.example.com,.rlistings' - self.assertEquals(self.test_auth.authorize(req), None) - req = Request.blank('/v1/AUTH_cfa/c') - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 401) - req = Request.blank('/v1/AUTH_cfa/c') - req.acl = '.r:*,.rlistings' - self.assertEquals(self.test_auth.authorize(req), None) - req = Request.blank('/v1/AUTH_cfa/c') - req.acl = '.r:*' # No listings allowed - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 401) - req = Request.blank('/v1/AUTH_cfa/c') - req.acl = '.r:.example.com,.rlistings' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 401) - req = Request.blank('/v1/AUTH_cfa/c') - req.referer = 'http://www.example.com/index.html' - req.acl = '.r:.example.com,.rlistings' - self.assertEquals(self.test_auth.authorize(req), None) - - def test_account_put_permissions(self): - req = Request.blank('/v1/AUTH_new', environ={'REQUEST_METHOD': 'PUT'}) - req.remote_user = 'act:usr,act' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - req = Request.blank('/v1/AUTH_new', environ={'REQUEST_METHOD': 'PUT'}) - req.remote_user = 'act:usr,act,AUTH_other' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - # Even PUTs to your own account as account admin should fail - req = Request.blank('/v1/AUTH_old', environ={'REQUEST_METHOD': 'PUT'}) - req.remote_user = 'act:usr,act,AUTH_old' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - req = Request.blank('/v1/AUTH_new', environ={'REQUEST_METHOD': 'PUT'}) - req.remote_user = 'act:usr,act,.reseller_admin' - resp = self.test_auth.authorize(req) - self.assertEquals(resp, None) - - # .super_admin is not something the middleware should ever see or care - # about - req = Request.blank('/v1/AUTH_new', environ={'REQUEST_METHOD': 'PUT'}) - req.remote_user = 'act:usr,act,.super_admin' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - def test_account_delete_permissions(self): - req = Request.blank('/v1/AUTH_new', - environ={'REQUEST_METHOD': 'DELETE'}) - req.remote_user = 'act:usr,act' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - req = Request.blank('/v1/AUTH_new', - environ={'REQUEST_METHOD': 'DELETE'}) - req.remote_user = 'act:usr,act,AUTH_other' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - # Even DELETEs to your own account as account admin should fail - req = Request.blank('/v1/AUTH_old', - environ={'REQUEST_METHOD': 'DELETE'}) - req.remote_user = 'act:usr,act,AUTH_old' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - req = Request.blank('/v1/AUTH_new', - environ={'REQUEST_METHOD': 'DELETE'}) - req.remote_user = 'act:usr,act,.reseller_admin' - resp = self.test_auth.authorize(req) - self.assertEquals(resp, None) - - # .super_admin is not something the middleware should ever see or care - # about - req = Request.blank('/v1/AUTH_new', - environ={'REQUEST_METHOD': 'DELETE'}) - req.remote_user = 'act:usr,act,.super_admin' - resp = self.test_auth.authorize(req) - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - def test_get_token_fail(self): - resp = Request.blank('/auth/v1.0').get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - - def test_get_token_fail_invalid_key(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]}))])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'invalid'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_token_fail_invalid_x_auth_user_format(self): - resp = Request.blank('/auth/v1/act/auth', - headers={'X-Auth-User': 'usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - - def test_get_token_fail_non_matching_account_in_request(self): - resp = Request.blank('/auth/v1/act/auth', - headers={'X-Auth-User': 'act2:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - - def test_get_token_fail_bad_path(self): - resp = Request.blank('/auth/v1/act/auth/invalid', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_get_token_fail_missing_key(self): - resp = Request.blank('/auth/v1/act/auth', - headers={'X-Auth-User': 'act:usr'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 401) - - def test_get_token_fail_get_user_details(self): - self.test_auth.app = FakeApp(iter([ - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_token_fail_get_account(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of account - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_get_token_fail_put_new_token(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_get_token_fail_post_to_user(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('201 Created', {}, ''), - # POST of token to user object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 4) - - def test_get_token_fail_get_services(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('201 Created', {}, ''), - # POST of token to user object - ('204 No Content', {}, ''), - # GET of services object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 5) - - def test_get_token_fail_get_existing_token(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tktest'}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of token - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_get_token_success_v1_0(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('201 Created', {}, ''), - # POST of token to user object - ('204 No Content', {}, ''), - # GET of services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assert_(resp.headers.get('x-auth-token', - '').startswith('AUTH_tk'), resp.headers.get('x-auth-token')) - self.assertEquals(resp.headers.get('x-auth-token'), - resp.headers.get('x-storage-token')) - self.assertEquals(resp.headers.get('x-storage-url'), - 'http://127.0.0.1:8080/v1/AUTH_cfa') - self.assertEquals(json.loads(resp.body), - {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}) - self.assertEquals(self.test_auth.app.calls, 5) - - def test_get_token_success_v1_act_auth(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('201 Created', {}, ''), - # POST of token to user object - ('204 No Content', {}, ''), - # GET of services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v1/act/auth', - headers={'X-Storage-User': 'usr', - 'X-Storage-Pass': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assert_(resp.headers.get('x-auth-token', - '').startswith('AUTH_tk'), resp.headers.get('x-auth-token')) - self.assertEquals(resp.headers.get('x-auth-token'), - resp.headers.get('x-storage-token')) - self.assertEquals(resp.headers.get('x-storage-url'), - 'http://127.0.0.1:8080/v1/AUTH_cfa') - self.assertEquals(json.loads(resp.body), - {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}) - self.assertEquals(self.test_auth.app.calls, 5) - - def test_get_token_success_storage_instead_of_auth(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('201 Created', {}, ''), - # POST of token to user object - ('204 No Content', {}, ''), - # GET of services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v1.0', - headers={'X-Storage-User': 'act:usr', - 'X-Storage-Pass': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assert_(resp.headers.get('x-auth-token', - '').startswith('AUTH_tk'), resp.headers.get('x-auth-token')) - self.assertEquals(resp.headers.get('x-auth-token'), - resp.headers.get('x-storage-token')) - self.assertEquals(resp.headers.get('x-storage-url'), - 'http://127.0.0.1:8080/v1/AUTH_cfa') - self.assertEquals(json.loads(resp.body), - {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}) - self.assertEquals(self.test_auth.app.calls, 5) - - def test_get_token_success_v1_act_auth_auth_instead_of_storage(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('201 Created', {}, ''), - # POST of token to user object - ('204 No Content', {}, ''), - # GET of services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v1/act/auth', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assert_(resp.headers.get('x-auth-token', - '').startswith('AUTH_tk'), resp.headers.get('x-auth-token')) - self.assertEquals(resp.headers.get('x-auth-token'), - resp.headers.get('x-storage-token')) - self.assertEquals(resp.headers.get('x-storage-url'), - 'http://127.0.0.1:8080/v1/AUTH_cfa') - self.assertEquals(json.loads(resp.body), - {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}) - self.assertEquals(self.test_auth.app.calls, 5) - - def test_get_token_success_existing_token(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tktest'}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of token - ('200 Ok', {}, json.dumps({"account": "act", "user": "usr", - "account_id": "AUTH_cfa", "groups": [{'name': "act:usr"}, - {'name': "key"}, {'name': ".admin"}], - "expires": 9999999999.9999999})), - # GET of services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(resp.headers.get('x-auth-token'), 'AUTH_tktest') - self.assertEquals(resp.headers.get('x-auth-token'), - resp.headers.get('x-storage-token')) - self.assertEquals(resp.headers.get('x-storage-url'), - 'http://127.0.0.1:8080/v1/AUTH_cfa') - self.assertEquals(json.loads(resp.body), - {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_get_token_success_existing_token_expired(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tktest'}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of token - ('200 Ok', {}, json.dumps({"account": "act", "user": "usr", - "account_id": "AUTH_cfa", "groups": [{'name': "act:usr"}, - {'name': "key"}, {'name': ".admin"}], - "expires": 0.0})), - # DELETE of expired token - ('204 No Content', {}, ''), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('201 Created', {}, ''), - # POST of token to user object - ('204 No Content', {}, ''), - # GET of services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertNotEquals(resp.headers.get('x-auth-token'), 'AUTH_tktest') - self.assertEquals(resp.headers.get('x-auth-token'), - resp.headers.get('x-storage-token')) - self.assertEquals(resp.headers.get('x-storage-url'), - 'http://127.0.0.1:8080/v1/AUTH_cfa') - self.assertEquals(json.loads(resp.body), - {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}) - self.assertEquals(self.test_auth.app.calls, 7) - - def test_get_token_success_existing_token_expired_fail_deleting_old(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tktest'}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]})), - # GET of token - ('200 Ok', {}, json.dumps({"account": "act", "user": "usr", - "account_id": "AUTH_cfa", "groups": [{'name': "act:usr"}, - {'name': "key"}, {'name': ".admin"}], - "expires": 0.0})), - # DELETE of expired token - ('503 Service Unavailable', {}, ''), - # GET of account - ('204 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of new token - ('201 Created', {}, ''), - # POST of token to user object - ('204 No Content', {}, ''), - # GET of services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v1.0', - headers={'X-Auth-User': 'act:usr', - 'X-Auth-Key': 'key'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertNotEquals(resp.headers.get('x-auth-token'), 'AUTH_tktest') - self.assertEquals(resp.headers.get('x-auth-token'), - resp.headers.get('x-storage-token')) - self.assertEquals(resp.headers.get('x-storage-url'), - 'http://127.0.0.1:8080/v1/AUTH_cfa') - self.assertEquals(json.loads(resp.body), - {"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}) - self.assertEquals(self.test_auth.app.calls, 7) - - def test_prep_success(self): - list_to_iter = [ - # PUT of .auth account - ('201 Created', {}, ''), - # PUT of .account_id container - ('201 Created', {}, '')] - # PUT of .token* containers - for x in xrange(16): - list_to_iter.append(('201 Created', {}, '')) - self.test_auth.app = FakeApp(iter(list_to_iter)) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 18) - - def test_prep_bad_method(self): - resp = Request.blank('/auth/v2/.prep', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'HEAD'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_prep_bad_creds(self): - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': 'super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'upertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - - def test_prep_fail_account_create(self): - self.test_auth.app = FakeApp(iter([ - # PUT of .auth account - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_prep_fail_token_container_create(self): - self.test_auth.app = FakeApp(iter([ - # PUT of .auth account - ('201 Created', {}, ''), - # PUT of .token container - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_prep_fail_account_id_container_create(self): - self.test_auth.app = FakeApp(iter([ - # PUT of .auth account - ('201 Created', {}, ''), - # PUT of .token container - ('201 Created', {}, ''), - # PUT of .account_id container - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/.prep', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_get_reseller_success(self): - self.test_auth.app = FakeApp(iter([ - # GET of .auth account (list containers) - ('200 Ok', {}, json.dumps([ - {"name": ".token", "count": 0, "bytes": 0}, - {"name": ".account_id", "count": 0, "bytes": 0}, - {"name": "act", "count": 0, "bytes": 0}])), - # GET of .auth account (list containers continuation) - ('200 Ok', {}, '[]')])) - resp = Request.blank('/auth/v2', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(json.loads(resp.body), - {"accounts": [{"name": "act"}]}) - self.assertEquals(self.test_auth.app.calls, 2) - - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}, - {"name": ".reseller_admin"}], "auth": "plaintext:key"})), - # GET of .auth account (list containers) - ('200 Ok', {}, json.dumps([ - {"name": ".token", "count": 0, "bytes": 0}, - {"name": ".account_id", "count": 0, "bytes": 0}, - {"name": "act", "count": 0, "bytes": 0}])), - # GET of .auth account (list containers continuation) - ('200 Ok', {}, '[]')])) - resp = Request.blank('/auth/v2', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(json.loads(resp.body), - {"accounts": [{"name": "act"}]}) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_get_reseller_fail_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2', - headers={'X-Auth-Admin-User': 'super:admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but not reseller admin) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2', - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_reseller_fail_listing(self): - self.test_auth.app = FakeApp(iter([ - # GET of .auth account (list containers) - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of .auth account (list containers) - ('200 Ok', {}, json.dumps([ - {"name": ".token", "count": 0, "bytes": 0}, - {"name": ".account_id", "count": 0, "bytes": 0}, - {"name": "act", "count": 0, "bytes": 0}])), - # GET of .auth account (list containers continuation) - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_get_account_success(self): - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # GET of account container (list objects) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}, - {"name": "tester", "hash": "etag", "bytes": 104, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.736680"}, - {"name": "tester3", "hash": "etag", "bytes": 86, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:28.135530"}])), - # GET of account container (list objects continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]')])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(json.loads(resp.body), - {'account_id': 'AUTH_cfa', - 'services': {'storage': - {'default': 'local', - 'local': 'http://127.0.0.1:8080/v1/AUTH_cfa'}}, - 'users': [{'name': 'tester'}, {'name': 'tester3'}]}) - self.assertEquals(self.test_auth.app.calls, 3) - - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"})), - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # GET of account container (list objects) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}, - {"name": "tester", "hash": "etag", "bytes": 104, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.736680"}, - {"name": "tester3", "hash": "etag", "bytes": 86, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:28.135530"}])), - # GET of account container (list objects continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]')])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(json.loads(resp.body), - {'account_id': 'AUTH_cfa', - 'services': {'storage': - {'default': 'local', - 'local': 'http://127.0.0.1:8080/v1/AUTH_cfa'}}, - 'users': [{'name': 'tester'}, {'name': 'tester3'}]}) - self.assertEquals(self.test_auth.app.calls, 4) - - def test_get_account_fail_bad_account_name(self): - resp = Request.blank('/auth/v2/.token', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - resp = Request.blank('/auth/v2/.anything', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_get_account_fail_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': 'super:admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but wrong account) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act2:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': 'act2:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_account_fail_get_services(self): - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_account_fail_listing(self): - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # GET of account container (list objects) - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # GET of account container (list objects) - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 2) - - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # GET of account container (list objects) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}, - {"name": "tester", "hash": "etag", "bytes": 104, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.736680"}, - {"name": "tester3", "hash": "etag", "bytes": 86, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:28.135530"}])), - # GET of account container (list objects continuation) - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_set_services_new_service(self): - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # PUT of new .services object - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body=json.dumps({'new_service': {'new_endpoint': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(json.loads(resp.body), - {'storage': {'default': 'local', - 'local': 'http://127.0.0.1:8080/v1/AUTH_cfa'}, - 'new_service': {'new_endpoint': 'new_value'}}) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_set_services_new_endpoint(self): - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # PUT of new .services object - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body=json.dumps({'storage': {'new_endpoint': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(json.loads(resp.body), - {'storage': {'default': 'local', - 'local': 'http://127.0.0.1:8080/v1/AUTH_cfa', - 'new_endpoint': 'new_value'}}) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_set_services_update_endpoint(self): - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # PUT of new .services object - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body=json.dumps({'storage': {'local': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(json.loads(resp.body), - {'storage': {'default': 'local', - 'local': 'new_value'}}) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_set_services_fail_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': 'super:admin', - 'X-Auth-Admin-Key': 'supertest'}, - body=json.dumps({'storage': {'local': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but not reseller admin) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'}, - body=json.dumps({'storage': {'local': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'}, - body=json.dumps({'storage': {'local': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_set_services_fail_bad_account_name(self): - resp = Request.blank('/auth/v2/.act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body=json.dumps({'storage': {'local': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_set_services_fail_bad_json(self): - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body='garbage' - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body='' - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_set_services_fail_get_services(self): - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('503 Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body=json.dumps({'new_service': {'new_endpoint': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body=json.dumps({'new_service': {'new_endpoint': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_set_services_fail_put_services(self): - self.test_auth.app = FakeApp(iter([ - # GET of .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # PUT of new .services object - ('503 Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/.services', - environ={'REQUEST_METHOD': 'POST'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - body=json.dumps({'new_service': {'new_endpoint': 'new_value'}}) - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_put_account_success(self): - conn = FakeConn(iter([ - # PUT of storage account itself - ('201 Created', {}, '')])) - self.test_auth.get_conn = lambda: conn - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - ('404 Not Found', {}, ''), - # PUT of account container - ('204 No Content', {}, ''), - # PUT of .account_id mapping object - ('204 No Content', {}, ''), - # PUT of .services object - ('204 No Content', {}, ''), - # POST to account container updating X-Container-Meta-Account-Id - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 201) - self.assertEquals(self.test_auth.app.calls, 5) - self.assertEquals(conn.calls, 1) - - def test_put_account_success_preexist_but_not_completed(self): - conn = FakeConn(iter([ - # PUT of storage account itself - ('201 Created', {}, '')])) - self.test_auth.get_conn = lambda: conn - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - # We're going to show it as existing this time, but with no - # X-Container-Meta-Account-Id, indicating a failed previous attempt - ('200 Ok', {}, ''), - # PUT of .account_id mapping object - ('204 No Content', {}, ''), - # PUT of .services object - ('204 No Content', {}, ''), - # POST to account container updating X-Container-Meta-Account-Id - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 201) - self.assertEquals(self.test_auth.app.calls, 4) - self.assertEquals(conn.calls, 1) - - def test_put_account_success_preexist_and_completed(self): - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - # We're going to show it as existing this time, and with an - # X-Container-Meta-Account-Id, indicating it already exists - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 202) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_put_account_success_with_given_suffix(self): - conn = FakeConn(iter([ - # PUT of storage account itself - ('201 Created', {}, '')])) - self.test_auth.get_conn = lambda: conn - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - ('404 Not Found', {}, ''), - # PUT of account container - ('204 No Content', {}, ''), - # PUT of .account_id mapping object - ('204 No Content', {}, ''), - # PUT of .services object - ('204 No Content', {}, ''), - # POST to account container updating X-Container-Meta-Account-Id - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Account-Suffix': 'test-suffix'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 201) - self.assertEquals(conn.request_path, '/v1/AUTH_test-suffix') - self.assertEquals(self.test_auth.app.calls, 5) - self.assertEquals(conn.calls, 1) - - def test_put_account_fail_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': 'super:admin', - 'X-Auth-Admin-Key': 'supertest'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but not reseller admin) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_put_account_fail_invalid_account_name(self): - resp = Request.blank('/auth/v2/.act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_put_account_fail_on_initial_account_head(self): - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_put_account_fail_on_account_marker_put(self): - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - ('404 Not Found', {}, ''), - # PUT of account container - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_put_account_fail_on_storage_account_put(self): - conn = FakeConn(iter([ - # PUT of storage account itself - ('503 Service Unavailable', {}, '')])) - self.test_auth.get_conn = lambda: conn - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - ('404 Not Found', {}, ''), - # PUT of account container - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(conn.calls, 1) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_put_account_fail_on_account_id_mapping(self): - conn = FakeConn(iter([ - # PUT of storage account itself - ('201 Created', {}, '')])) - self.test_auth.get_conn = lambda: conn - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - ('404 Not Found', {}, ''), - # PUT of account container - ('204 No Content', {}, ''), - # PUT of .account_id mapping object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(conn.calls, 1) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_put_account_fail_on_services_object(self): - conn = FakeConn(iter([ - # PUT of storage account itself - ('201 Created', {}, '')])) - self.test_auth.get_conn = lambda: conn - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - ('404 Not Found', {}, ''), - # PUT of account container - ('204 No Content', {}, ''), - # PUT of .account_id mapping object - ('204 No Content', {}, ''), - # PUT of .services object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(conn.calls, 1) - self.assertEquals(self.test_auth.app.calls, 4) - - def test_put_account_fail_on_post_mapping(self): - conn = FakeConn(iter([ - # PUT of storage account itself - ('201 Created', {}, '')])) - self.test_auth.get_conn = lambda: conn - self.test_auth.app = FakeApp(iter([ - # Initial HEAD of account container to check for pre-existence - ('404 Not Found', {}, ''), - # PUT of account container - ('204 No Content', {}, ''), - # PUT of .account_id mapping object - ('204 No Content', {}, ''), - # PUT of .services object - ('204 No Content', {}, ''), - # POST to account container updating X-Container-Meta-Account-Id - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'PUT', 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(conn.calls, 1) - self.assertEquals(self.test_auth.app.calls, 5) - - def test_delete_account_success(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('204 No Content', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # DELETE the .services object - ('204 No Content', {}, ''), - # DELETE the .account_id mapping object - ('204 No Content', {}, ''), - # DELETE the account container - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 6) - self.assertEquals(conn.calls, 1) - - def test_delete_account_success_missing_services(self): - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('404 Not Found', {}, ''), - # DELETE the .account_id mapping object - ('204 No Content', {}, ''), - # DELETE the account container - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 5) - - def test_delete_account_success_missing_storage_account(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('404 Not Found', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # DELETE the .services object - ('204 No Content', {}, ''), - # DELETE the .account_id mapping object - ('204 No Content', {}, ''), - # DELETE the account container - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 6) - self.assertEquals(conn.calls, 1) - - def test_delete_account_success_missing_account_id_mapping(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('204 No Content', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # DELETE the .services object - ('204 No Content', {}, ''), - # DELETE the .account_id mapping object - ('404 Not Found', {}, ''), - # DELETE the account container - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 6) - self.assertEquals(conn.calls, 1) - - def test_delete_account_success_missing_account_container_at_end(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('204 No Content', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # DELETE the .services object - ('204 No Content', {}, ''), - # DELETE the .account_id mapping object - ('204 No Content', {}, ''), - # DELETE the account container - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 6) - self.assertEquals(conn.calls, 1) - - def test_delete_account_fail_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': 'super:admin', - 'X-Auth-Admin-Key': 'supertest'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but not reseller admin) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_delete_account_fail_invalid_account_name(self): - resp = Request.blank('/auth/v2/.act', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_delete_account_fail_not_found(self): - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_delete_account_fail_not_found_concurrency(self): - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_delete_account_fail_list_account(self): - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_delete_account_fail_list_account_concurrency(self): - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_delete_account_fail_has_users(self): - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}, - {"name": "tester", "hash": "etag", "bytes": 104, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.736680"}]))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 409) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_delete_account_fail_has_users2(self): - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": "tester", "hash": "etag", "bytes": 104, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.736680"}]))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 409) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_delete_account_fail_get_services(self): - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_delete_account_fail_delete_storage_account(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('409 Conflict', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 409) - self.assertEquals(self.test_auth.app.calls, 3) - self.assertEquals(conn.calls, 1) - - def test_delete_account_fail_delete_storage_account2(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('204 No Content', {}, ''), - # DELETE of storage account itself - ('409 Conflict', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa", - "other": "http://127.0.0.1:8080/v1/AUTH_cfa2"}}))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 3) - self.assertEquals(conn.calls, 2) - - def test_delete_account_fail_delete_storage_account3(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('503 Service Unavailable', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}}))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 3) - self.assertEquals(conn.calls, 1) - - def test_delete_account_fail_delete_storage_account4(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('204 No Content', {}, ''), - # DELETE of storage account itself - ('503 Service Unavailable', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa", - "other": "http://127.0.0.1:8080/v1/AUTH_cfa2"}}))])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 3) - self.assertEquals(conn.calls, 2) - - def test_delete_account_fail_delete_services(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('204 No Content', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # DELETE the .services object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 4) - self.assertEquals(conn.calls, 1) - - def test_delete_account_fail_delete_account_id_mapping(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('204 No Content', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # DELETE the .services object - ('204 No Content', {}, ''), - # DELETE the .account_id mapping object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 5) - self.assertEquals(conn.calls, 1) - - def test_delete_account_fail_delete_account_container(self): - conn = FakeConn(iter([ - # DELETE of storage account itself - ('204 No Content', {}, '')])) - self.test_auth.get_conn = lambda x: conn - self.test_auth.app = FakeApp(iter([ - # Account's container listing, checking for users - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}])), - # Account's container listing, checking for users (continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]'), - # GET the .services object - ('200 Ok', {}, json.dumps({"storage": {"default": "local", - "local": "http://127.0.0.1:8080/v1/AUTH_cfa"}})), - # DELETE the .services object - ('204 No Content', {}, ''), - # DELETE the .account_id mapping object - ('204 No Content', {}, ''), - # DELETE the account container - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act', - environ={'REQUEST_METHOD': 'DELETE', - 'swift.cache': FakeMemcache()}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 6) - self.assertEquals(conn.calls, 1) - - def test_get_user_success(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(resp.body, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".admin"}], - "auth": "plaintext:key"})) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_user_groups_success(self): - self.test_auth.app = FakeApp(iter([ - # GET of account container (list objects) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}, - {"name": "tester", "hash": "etag", "bytes": 104, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.736680"}, - {"name": "tester3", "hash": "etag", "bytes": 86, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:28.135530"}])), - # GET of user object - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:tester"}, {"name": "act"}, - {"name": ".admin"}], - "auth": "plaintext:key"})), - # GET of user object - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:tester3"}, {"name": "act"}], - "auth": "plaintext:key3"})), - # GET of account container (list objects continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]')])) - resp = Request.blank('/auth/v2/act/.groups', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(resp.body, json.dumps( - {"groups": [{"name": ".admin"}, {"name": "act"}, - {"name": "act:tester"}, {"name": "act:tester3"}]})) - self.assertEquals(self.test_auth.app.calls, 4) - - def test_get_user_groups_success2(self): - self.test_auth.app = FakeApp(iter([ - # GET of account container (list objects) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}, - {"name": "tester", "hash": "etag", "bytes": 104, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.736680"}])), - # GET of user object - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:tester"}, {"name": "act"}, - {"name": ".admin"}], - "auth": "plaintext:key"})), - # GET of account container (list objects continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": "tester3", "hash": "etag", "bytes": 86, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:28.135530"}])), - # GET of user object - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:tester3"}, {"name": "act"}], - "auth": "plaintext:key3"})), - # GET of account container (list objects continuation) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, '[]')])) - resp = Request.blank('/auth/v2/act/.groups', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(resp.body, json.dumps( - {"groups": [{"name": ".admin"}, {"name": "act"}, - {"name": "act:tester"}, {"name": "act:tester3"}]})) - self.assertEquals(self.test_auth.app.calls, 5) - - def test_get_user_fail_invalid_account(self): - resp = Request.blank('/auth/v2/.invalid/usr', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_get_user_fail_invalid_user(self): - resp = Request.blank('/auth/v2/act/.invalid', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_get_user_fail_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': 'super:admin', - 'X-Auth-Admin-Key': 'supertest'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'}, - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_user_account_admin_success(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but not reseller admin) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"})), - # GET of requested user object - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(resp.body, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}], - "auth": "plaintext:key"})) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_get_user_account_admin_fail_getting_account_admin(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin check) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"})), - # GET of requested user object [who is an .admin as well] - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".admin"}], - "auth": "plaintext:key"})), - # GET of user object (reseller admin check [and fail here]) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_get_user_account_admin_fail_getting_reseller_admin(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin check) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"})), - # GET of requested user object [who is a .reseller_admin] - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".reseller_admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_get_user_reseller_admin_fail_getting_reseller_admin(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin check) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".reseller_admin"}], - "auth": "plaintext:key"})), - # GET of requested user object [who also is a .reseller_admin] - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".reseller_admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_get_user_super_admin_succeed_getting_reseller_admin(self): - self.test_auth.app = FakeApp(iter([ - # GET of requested user object - ('200 Ok', {}, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".reseller_admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 200) - self.assertEquals(resp.body, json.dumps( - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".reseller_admin"}], - "auth": "plaintext:key"})) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_user_groups_not_found(self): - self.test_auth.app = FakeApp(iter([ - # GET of account container (list objects) - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act/.groups', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_user_groups_fail_listing(self): - self.test_auth.app = FakeApp(iter([ - # GET of account container (list objects) - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/.groups', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_user_groups_fail_get_user(self): - self.test_auth.app = FakeApp(iter([ - # GET of account container (list objects) - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, - json.dumps([ - {"name": ".services", "hash": "etag", "bytes": 112, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.618110"}, - {"name": "tester", "hash": "etag", "bytes": 104, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:27.736680"}, - {"name": "tester3", "hash": "etag", "bytes": 86, - "content_type": "application/octet-stream", - "last_modified": "2010-12-03T17:16:28.135530"}])), - # GET of user object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/.groups', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_get_user_not_found(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_user_fail(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_put_user_fail_invalid_account(self): - resp = Request.blank('/auth/v2/.invalid/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_put_user_fail_invalid_user(self): - resp = Request.blank('/auth/v2/act/.usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_put_user_fail_no_user_key(self): - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_put_user_reseller_admin_fail_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object (reseller admin) - # This shouldn't actually get called, checked below - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:rdm"}, - {"name": "test"}, {"name": ".admin"}, - {"name": ".reseller_admin"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': 'act:rdm', - 'X-Auth-Admin-Key': 'key', - 'X-Auth-User-Key': 'key', - 'X-Auth-User-Reseller-Admin': 'true'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 0) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but not reseller admin) - # This shouldn't actually get called, checked below - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key', - 'X-Auth-User-Key': 'key', - 'X-Auth-User-Reseller-Admin': 'true'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 0) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - # This shouldn't actually get called, checked below - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key', - 'X-Auth-User-Key': 'key', - 'X-Auth-User-Reseller-Admin': 'true'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 0) - - def test_put_user_account_admin_fail_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but wrong account) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act2:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': 'act2:adm', - 'X-Auth-Admin-Key': 'key', - 'X-Auth-User-Key': 'key', - 'X-Auth-User-Admin': 'true'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key', - 'X-Auth-User-Key': 'key', - 'X-Auth-User-Admin': 'true'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_put_user_regular_fail_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but wrong account) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act2:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': 'act2:adm', - 'X-Auth-Admin-Key': 'key', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_put_user_regular_success(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of user object - ('201 Created', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 201) - self.assertEquals(self.test_auth.app.calls, 2) - self.assertEquals(json.loads(self.test_auth.app.request.body), - {"groups": [{"name": "act:usr"}, {"name": "act"}], - "auth": "plaintext:key"}) - - def test_put_user_special_chars_success(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of user object - ('201 Created', {}, '')])) - resp = Request.blank('/auth/v2/act/u_s-r', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 201) - self.assertEquals(self.test_auth.app.calls, 2) - self.assertEquals(json.loads(self.test_auth.app.request.body), - {"groups": [{"name": "act:u_s-r"}, {"name": "act"}], - "auth": "plaintext:key"}) - - def test_put_user_account_admin_success(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of user object - ('201 Created', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key', - 'X-Auth-User-Admin': 'true'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 201) - self.assertEquals(self.test_auth.app.calls, 2) - self.assertEquals(json.loads(self.test_auth.app.request.body), - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".admin"}], - "auth": "plaintext:key"}) - - def test_put_user_reseller_admin_success(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of user object - ('201 Created', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key', - 'X-Auth-User-Reseller-Admin': 'true'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 201) - self.assertEquals(self.test_auth.app.calls, 2) - self.assertEquals(json.loads(self.test_auth.app.request.body), - {"groups": [{"name": "act:usr"}, {"name": "act"}, - {"name": ".admin"}, {"name": ".reseller_admin"}], - "auth": "plaintext:key"}) - - def test_put_user_fail_not_found(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {'X-Container-Meta-Account-Id': 'AUTH_cfa'}, ''), - # PUT of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_put_user_fail(self): - self.test_auth.app = FakeApp(iter([ - # PUT of user object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'PUT'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest', - 'X-Auth-User-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_delete_user_bad_creds(self): - self.test_auth.app = FakeApp(iter([ - # GET of user object (account admin, but wrong account) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act2:adm"}, - {"name": "test"}, {"name": ".admin"}], - "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': 'act2:adm', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - self.test_auth.app = FakeApp(iter([ - # GET of user object (regular user) - ('200 Ok', {}, json.dumps({"groups": [{"name": "act:usr"}, - {"name": "test"}], "auth": "plaintext:key"}))])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 403) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_delete_user_invalid_account(self): - resp = Request.blank('/auth/v2/.invalid/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_delete_user_invalid_user(self): - resp = Request.blank('/auth/v2/act/.invalid', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_delete_user_not_found(self): - self.test_auth.app = FakeApp(iter([ - # HEAD of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_delete_user_fail_head_user(self): - self.test_auth.app = FakeApp(iter([ - # HEAD of user object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_delete_user_fail_delete_token(self): - self.test_auth.app = FakeApp(iter([ - # HEAD of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tk'}, ''), - # DELETE of token - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_delete_user_fail_delete_user(self): - self.test_auth.app = FakeApp(iter([ - # HEAD of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tk'}, ''), - # DELETE of token - ('204 No Content', {}, ''), - # DELETE of user object - ('503 Service Unavailable', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_delete_user_success(self): - self.test_auth.app = FakeApp(iter([ - # HEAD of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tk'}, ''), - # DELETE of token - ('204 No Content', {}, ''), - # DELETE of user object - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_delete_user_success_missing_user_at_end(self): - self.test_auth.app = FakeApp(iter([ - # HEAD of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tk'}, ''), - # DELETE of token - ('204 No Content', {}, ''), - # DELETE of user object - ('404 Not Found', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_delete_user_success_missing_token(self): - self.test_auth.app = FakeApp(iter([ - # HEAD of user object - ('200 Ok', {'X-Object-Meta-Auth-Token': 'AUTH_tk'}, ''), - # DELETE of token - ('404 Not Found', {}, ''), - # DELETE of user object - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 3) - - def test_delete_user_success_no_token(self): - self.test_auth.app = FakeApp(iter([ - # HEAD of user object - ('200 Ok', {}, ''), - # DELETE of user object - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/act/usr', - environ={'REQUEST_METHOD': 'DELETE'}, - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'} - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_validate_token_bad_prefix(self): - resp = Request.blank('/auth/v2/.token/BAD_token' - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_validate_token_tmi(self): - resp = Request.blank('/auth/v2/.token/AUTH_token/tmi' - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 400) - - def test_validate_token_bad_memcache(self): - fake_memcache = FakeMemcache() - fake_memcache.set('AUTH_/auth/AUTH_token', 'bogus') - resp = Request.blank('/auth/v2/.token/AUTH_token', - environ={'swift.cache': - fake_memcache}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 500) - - def test_validate_token_from_memcache(self): - fake_memcache = FakeMemcache() - fake_memcache.set('AUTH_/auth/AUTH_token', (time() + 1, 'act:usr,act')) - resp = Request.blank('/auth/v2/.token/AUTH_token', - environ={'swift.cache': - fake_memcache}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(resp.headers.get('x-auth-groups'), 'act:usr,act') - self.assert_(float(resp.headers['x-auth-ttl']) < 1, - resp.headers['x-auth-ttl']) - - def test_validate_token_from_memcache_expired(self): - fake_memcache = FakeMemcache() - fake_memcache.set('AUTH_/auth/AUTH_token', (time() - 1, 'act:usr,act')) - resp = Request.blank('/auth/v2/.token/AUTH_token', - environ={'swift.cache': - fake_memcache}).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assert_('x-auth-groups' not in resp.headers) - self.assert_('x-auth-ttl' not in resp.headers) - - def test_validate_token_from_object(self): - self.test_auth.app = FakeApp(iter([ - # GET of token object - ('200 Ok', {}, json.dumps({'groups': [{'name': 'act:usr'}, - {'name': 'act'}], 'expires': time() + 1}))])) - resp = Request.blank('/auth/v2/.token/AUTH_token' - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 1) - self.assertEquals(resp.headers.get('x-auth-groups'), 'act:usr,act') - self.assert_(float(resp.headers['x-auth-ttl']) < 1, - resp.headers['x-auth-ttl']) - - def test_validate_token_from_object_expired(self): - self.test_auth.app = FakeApp(iter([ - # GET of token object - ('200 Ok', {}, json.dumps({'groups': 'act:usr,act', - 'expires': time() - 1})), - # DELETE of expired token object - ('204 No Content', {}, '')])) - resp = Request.blank('/auth/v2/.token/AUTH_token' - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 404) - self.assertEquals(self.test_auth.app.calls, 2) - - def test_validate_token_from_object_with_admin(self): - self.test_auth.app = FakeApp(iter([ - # GET of token object - ('200 Ok', {}, json.dumps({'account_id': 'AUTH_cfa', 'groups': - [{'name': 'act:usr'}, {'name': 'act'}, {'name': '.admin'}], - 'expires': time() + 1}))])) - resp = Request.blank('/auth/v2/.token/AUTH_token' - ).get_response(self.test_auth) - self.assertEquals(resp.status_int, 204) - self.assertEquals(self.test_auth.app.calls, 1) - self.assertEquals(resp.headers.get('x-auth-groups'), - 'act:usr,act,AUTH_cfa') - self.assert_(float(resp.headers['x-auth-ttl']) < 1, - resp.headers['x-auth-ttl']) - - def test_get_conn_default(self): - conn = self.test_auth.get_conn() - self.assertEquals(conn.__class__, auth.HTTPConnection) - self.assertEquals(conn.host, '127.0.0.1') - self.assertEquals(conn.port, 8080) - - def test_get_conn_default_https(self): - local_auth = auth.filter_factory({'super_admin_key': 'supertest', - 'default_swift_cluster': 'local#https://1.2.3.4/v1'})(FakeApp()) - conn = local_auth.get_conn() - self.assertEquals(conn.__class__, auth.HTTPSConnection) - self.assertEquals(conn.host, '1.2.3.4') - self.assertEquals(conn.port, 443) - - def test_get_conn_overridden(self): - local_auth = auth.filter_factory({'super_admin_key': 'supertest', - 'default_swift_cluster': 'local#https://1.2.3.4/v1'})(FakeApp()) - conn = \ - local_auth.get_conn(urlparsed=auth.urlparse('http://5.6.7.8/v1')) - self.assertEquals(conn.__class__, auth.HTTPConnection) - self.assertEquals(conn.host, '5.6.7.8') - self.assertEquals(conn.port, 80) - - def test_get_conn_overridden_https(self): - local_auth = auth.filter_factory({'super_admin_key': 'supertest', - 'default_swift_cluster': 'local#http://1.2.3.4/v1'})(FakeApp()) - conn = \ - local_auth.get_conn(urlparsed=auth.urlparse('https://5.6.7.8/v1')) - self.assertEquals(conn.__class__, auth.HTTPSConnection) - self.assertEquals(conn.host, '5.6.7.8') - self.assertEquals(conn.port, 443) - - def test_get_itoken_fail_no_memcache(self): - exc = None - try: - self.test_auth.get_itoken({}) - except Exception, err: - exc = err - self.assertEquals(str(exc), - 'No memcache set up; required for Swauth middleware') - - def test_get_itoken_success(self): - fmc = FakeMemcache() - itk = self.test_auth.get_itoken({'swift.cache': fmc}) - self.assert_(itk.startswith('AUTH_itk'), itk) - expires, groups = fmc.get('AUTH_/auth/%s' % itk) - self.assert_(expires > time(), expires) - self.assertEquals(groups, '.auth,.reseller_admin,AUTH_.auth') - - def test_get_admin_detail_fail_no_colon(self): - self.test_auth.app = FakeApp(iter([])) - self.assertEquals(self.test_auth.get_admin_detail(Request.blank('/')), - None) - self.assertEquals(self.test_auth.get_admin_detail(Request.blank('/', - headers={'X-Auth-Admin-User': 'usr'})), None) - self.assertRaises(StopIteration, self.test_auth.get_admin_detail, - Request.blank('/', headers={'X-Auth-Admin-User': 'act:usr'})) - - def test_get_admin_detail_fail_user_not_found(self): - self.test_auth.app = FakeApp(iter([('404 Not Found', {}, '')])) - self.assertEquals(self.test_auth.get_admin_detail(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:usr'})), None) - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_admin_detail_fail_get_user_error(self): - self.test_auth.app = FakeApp(iter([ - ('503 Service Unavailable', {}, '')])) - exc = None - try: - self.test_auth.get_admin_detail(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:usr'})) - except Exception, err: - exc = err - self.assertEquals(str(exc), 'Could not get admin user object: ' - '/v1/AUTH_.auth/act/usr 503 Service Unavailable') - self.assertEquals(self.test_auth.app.calls, 1) - - def test_get_admin_detail_success(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({"auth": "plaintext:key", - "groups": [{'name': "act:usr"}, {'name': "act"}, - {'name': ".admin"}]}))])) - detail = self.test_auth.get_admin_detail(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:usr'})) - self.assertEquals(self.test_auth.app.calls, 1) - self.assertEquals(detail, {'account': 'act', - 'auth': 'plaintext:key', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}, - {'name': '.admin'}]}) - - def test_credentials_match_success(self): - self.assert_(self.test_auth.credentials_match( - {'auth': 'plaintext:key'}, 'key')) - - def test_credentials_match_fail_no_details(self): - self.assert_(not self.test_auth.credentials_match(None, 'notkey')) - - def test_credentials_match_fail_plaintext(self): - self.assert_(not self.test_auth.credentials_match( - {'auth': 'plaintext:key'}, 'notkey')) - - def test_is_super_admin_success(self): - self.assert_(self.test_auth.is_super_admin(Request.blank('/', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}))) - - def test_is_super_admin_fail_bad_key(self): - self.assert_(not self.test_auth.is_super_admin(Request.blank('/', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'bad'}))) - self.assert_(not self.test_auth.is_super_admin(Request.blank('/', - headers={'X-Auth-Admin-User': '.super_admin'}))) - self.assert_(not self.test_auth.is_super_admin(Request.blank('/'))) - - def test_is_super_admin_fail_bad_user(self): - self.assert_(not self.test_auth.is_super_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'bad', - 'X-Auth-Admin-Key': 'supertest'}))) - self.assert_(not self.test_auth.is_super_admin(Request.blank('/', - headers={'X-Auth-Admin-Key': 'supertest'}))) - self.assert_(not self.test_auth.is_super_admin(Request.blank('/'))) - - def test_is_reseller_admin_success_is_super_admin(self): - self.assert_(self.test_auth.is_reseller_admin(Request.blank('/', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}))) - - def test_is_reseller_admin_success_called_get_admin_detail(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act:rdm'}, {'name': 'act'}, - {'name': '.admin'}, - {'name': '.reseller_admin'}]}))])) - self.assert_(self.test_auth.is_reseller_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:rdm', - 'X-Auth-Admin-Key': 'key'}))) - - def test_is_reseller_admin_fail_only_account_admin(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act:adm'}, {'name': 'act'}, - {'name': '.admin'}]}))])) - self.assert_(not self.test_auth.is_reseller_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'}))) - - def test_is_reseller_admin_fail_regular_user(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}]}))])) - self.assert_(not self.test_auth.is_reseller_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'}))) - - def test_is_reseller_admin_fail_bad_key(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act:rdm'}, {'name': 'act'}, - {'name': '.admin'}, - {'name': '.reseller_admin'}]}))])) - self.assert_(not self.test_auth.is_reseller_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:rdm', - 'X-Auth-Admin-Key': 'bad'}))) - - def test_is_account_admin_success_is_super_admin(self): - self.assert_(self.test_auth.is_account_admin(Request.blank('/', - headers={'X-Auth-Admin-User': '.super_admin', - 'X-Auth-Admin-Key': 'supertest'}), 'act')) - - def test_is_account_admin_success_is_reseller_admin(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act:rdm'}, {'name': 'act'}, - {'name': '.admin'}, - {'name': '.reseller_admin'}]}))])) - self.assert_(self.test_auth.is_account_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:rdm', - 'X-Auth-Admin-Key': 'key'}), 'act')) - - def test_is_account_admin_success(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act:adm'}, {'name': 'act'}, - {'name': '.admin'}]}))])) - self.assert_(self.test_auth.is_account_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:adm', - 'X-Auth-Admin-Key': 'key'}), 'act')) - - def test_is_account_admin_fail_account_admin_different_account(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act2:adm'}, {'name': 'act2'}, - {'name': '.admin'}]}))])) - self.assert_(not self.test_auth.is_account_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act2:adm', - 'X-Auth-Admin-Key': 'key'}), 'act')) - - def test_is_account_admin_fail_regular_user(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act:usr'}, {'name': 'act'}]}))])) - self.assert_(not self.test_auth.is_account_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:usr', - 'X-Auth-Admin-Key': 'key'}), 'act')) - - def test_is_account_admin_fail_bad_key(self): - self.test_auth.app = FakeApp(iter([ - ('200 Ok', {}, - json.dumps({'auth': 'plaintext:key', - 'groups': [{'name': 'act:rdm'}, {'name': 'act'}, - {'name': '.admin'}, - {'name': '.reseller_admin'}]}))])) - self.assert_(not self.test_auth.is_account_admin(Request.blank('/', - headers={'X-Auth-Admin-User': 'act:rdm', - 'X-Auth-Admin-Key': 'bad'}), 'act')) - - def test_reseller_admin_but_account_is_internal_use_only(self): - req = Request.blank('/v1/AUTH_.auth', - environ={'REQUEST_METHOD': 'GET'}) - req.remote_user = 'act:usr,act,.reseller_admin' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - def test_reseller_admin_but_account_is_exactly_reseller_prefix(self): - req = Request.blank('/v1/AUTH_', environ={'REQUEST_METHOD': 'GET'}) - req.remote_user = 'act:usr,act,.reseller_admin' - resp = self.test_auth.authorize(req) - self.assertEquals(resp.status_int, 403) - - -if __name__ == '__main__': - unittest.main() diff --git a/test/unit/common/middleware/test_testauth.py b/test/unit/common/middleware/test_testauth.py new file mode 100644 index 0000000000..bcd345ce48 --- /dev/null +++ b/test/unit/common/middleware/test_testauth.py @@ -0,0 +1,388 @@ +# Copyright (c) 2011 OpenStack, LLC. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or +# implied. +# See the License for the specific language governing permissions and +# limitations under the License. + +try: + import simplejson as json +except ImportError: + import json +import unittest +from contextlib import contextmanager +from time import time + +from webob import Request, Response + +from swift.common.middleware import testauth as auth + + +class FakeMemcache(object): + + def __init__(self): + self.store = {} + + def get(self, key): + return self.store.get(key) + + def set(self, key, value, timeout=0): + self.store[key] = value + return True + + def incr(self, key, timeout=0): + self.store[key] = self.store.setdefault(key, 0) + 1 + return self.store[key] + + @contextmanager + def soft_lock(self, key, timeout=0, retries=5): + yield True + + def delete(self, key): + try: + del self.store[key] + except Exception: + pass + return True + + +class FakeApp(object): + + def __init__(self, status_headers_body_iter=None): + self.calls = 0 + self.status_headers_body_iter = status_headers_body_iter + if not self.status_headers_body_iter: + self.status_headers_body_iter = iter([('404 Not Found', {}, '')]) + + def __call__(self, env, start_response): + self.calls += 1 + self.request = Request.blank('', environ=env) + if 'swift.authorize' in env: + resp = env['swift.authorize'](self.request) + if resp: + return resp(env, start_response) + status, headers, body = self.status_headers_body_iter.next() + return Response(status=status, headers=headers, + body=body)(env, start_response) + + +class FakeConn(object): + + def __init__(self, status_headers_body_iter=None): + self.calls = 0 + self.status_headers_body_iter = status_headers_body_iter + if not self.status_headers_body_iter: + self.status_headers_body_iter = iter([('404 Not Found', {}, '')]) + + def request(self, method, path, headers): + self.calls += 1 + self.request_path = path + self.status, self.headers, self.body = \ + self.status_headers_body_iter.next() + self.status, self.reason = self.status.split(' ', 1) + self.status = int(self.status) + + def getresponse(self): + return self + + def read(self): + body = self.body + self.body = '' + return body + + +class TestAuth(unittest.TestCase): + + def setUp(self): + self.test_auth = auth.filter_factory({})(FakeApp()) + + def _make_request(self, path, **kwargs): + req = Request.blank(path, **kwargs) + req.environ['swift.cache'] = FakeMemcache() + return req + + def test_reseller_prefix_init(self): + app = FakeApp() + ath = auth.filter_factory({})(app) + self.assertEquals(ath.reseller_prefix, 'AUTH_') + ath = auth.filter_factory({'reseller_prefix': 'TEST'})(app) + self.assertEquals(ath.reseller_prefix, 'TEST_') + ath = auth.filter_factory({'reseller_prefix': 'TEST_'})(app) + self.assertEquals(ath.reseller_prefix, 'TEST_') + + def test_auth_prefix_init(self): + app = FakeApp() + ath = auth.filter_factory({})(app) + self.assertEquals(ath.auth_prefix, '/auth/') + ath = auth.filter_factory({'auth_prefix': ''})(app) + self.assertEquals(ath.auth_prefix, '/auth/') + ath = auth.filter_factory({'auth_prefix': '/test/'})(app) + self.assertEquals(ath.auth_prefix, '/test/') + ath = auth.filter_factory({'auth_prefix': '/test'})(app) + self.assertEquals(ath.auth_prefix, '/test/') + ath = auth.filter_factory({'auth_prefix': 'test/'})(app) + self.assertEquals(ath.auth_prefix, '/test/') + ath = auth.filter_factory({'auth_prefix': 'test'})(app) + self.assertEquals(ath.auth_prefix, '/test/') + + def test_top_level_ignore(self): + resp = self._make_request('/').get_response(self.test_auth) + self.assertEquals(resp.status_int, 404) + + def test_anon(self): + resp = self._make_request('/v1/AUTH_account').get_response(self.test_auth) + self.assertEquals(resp.status_int, 401) + self.assertEquals(resp.environ['swift.authorize'], + self.test_auth.authorize) + + def test_auth_deny_non_reseller_prefix(self): + resp = self._make_request('/v1/BLAH_account', + headers={'X-Auth-Token': 'BLAH_t'}).get_response(self.test_auth) + self.assertEquals(resp.status_int, 401) + self.assertEquals(resp.environ['swift.authorize'], + self.test_auth.denied_response) + + def test_auth_deny_non_reseller_prefix_no_override(self): + fake_authorize = lambda x: Response(status='500 Fake') + resp = self._make_request('/v1/BLAH_account', + headers={'X-Auth-Token': 'BLAH_t'}, + environ={'swift.authorize': fake_authorize} + ).get_response(self.test_auth) + self.assertEquals(resp.status_int, 500) + self.assertEquals(resp.environ['swift.authorize'], fake_authorize) + + def test_auth_no_reseller_prefix_deny(self): + # Ensures that when we have no reseller prefix, we don't deny a request + # outright but set up a denial swift.authorize and pass the request on + # down the chain. + local_app = FakeApp() + local_auth = auth.filter_factory({'reseller_prefix': ''})(local_app) + resp = self._make_request('/v1/account', + headers={'X-Auth-Token': 't'}).get_response(local_auth) + self.assertEquals(resp.status_int, 401) + self.assertEquals(local_app.calls, 1) + self.assertEquals(resp.environ['swift.authorize'], + local_auth.denied_response) + + def test_auth_no_reseller_prefix_no_token(self): + # Check that normally we set up a call back to our authorize. + local_auth = \ + auth.filter_factory({'reseller_prefix': ''})(FakeApp(iter([]))) + resp = self._make_request('/v1/account').get_response(local_auth) + self.assertEquals(resp.status_int, 401) + self.assertEquals(resp.environ['swift.authorize'], + local_auth.authorize) + # Now make sure we don't override an existing swift.authorize when we + # have no reseller prefix. + local_auth = \ + auth.filter_factory({'reseller_prefix': ''})(FakeApp()) + local_authorize = lambda req: Response('test') + resp = self._make_request('/v1/account', environ={'swift.authorize': + local_authorize}).get_response(local_auth) + self.assertEquals(resp.status_int, 200) + self.assertEquals(resp.environ['swift.authorize'], local_authorize) + + def test_auth_fail(self): + resp = self._make_request('/v1/AUTH_cfa', + headers={'X-Auth-Token': 'AUTH_t'}).get_response(self.test_auth) + self.assertEquals(resp.status_int, 401) + + def test_authorize_bad_path(self): + req = self._make_request('/badpath') + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 401) + req = self._make_request('/badpath') + req.remote_user = 'act:usr,act,AUTH_cfa' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + def test_authorize_account_access(self): + req = self._make_request('/v1/AUTH_cfa') + req.remote_user = 'act:usr,act,AUTH_cfa' + self.assertEquals(self.test_auth.authorize(req), None) + req = self._make_request('/v1/AUTH_cfa') + req.remote_user = 'act:usr,act' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + def test_authorize_acl_group_access(self): + req = self._make_request('/v1/AUTH_cfa') + req.remote_user = 'act:usr,act' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + req = self._make_request('/v1/AUTH_cfa') + req.remote_user = 'act:usr,act' + req.acl = 'act' + self.assertEquals(self.test_auth.authorize(req), None) + req = self._make_request('/v1/AUTH_cfa') + req.remote_user = 'act:usr,act' + req.acl = 'act:usr' + self.assertEquals(self.test_auth.authorize(req), None) + req = self._make_request('/v1/AUTH_cfa') + req.remote_user = 'act:usr,act' + req.acl = 'act2' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + req = self._make_request('/v1/AUTH_cfa') + req.remote_user = 'act:usr,act' + req.acl = 'act:usr2' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + def test_deny_cross_reseller(self): + # Tests that cross-reseller is denied, even if ACLs/group names match + req = self._make_request('/v1/OTHER_cfa') + req.remote_user = 'act:usr,act,AUTH_cfa' + req.acl = 'act' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + def test_authorize_acl_referrer_access(self): + req = self._make_request('/v1/AUTH_cfa/c') + req.remote_user = 'act:usr,act' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + req = self._make_request('/v1/AUTH_cfa/c') + req.remote_user = 'act:usr,act' + req.acl = '.r:*,.rlistings' + self.assertEquals(self.test_auth.authorize(req), None) + req = self._make_request('/v1/AUTH_cfa/c') + req.remote_user = 'act:usr,act' + req.acl = '.r:*' # No listings allowed + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + req = self._make_request('/v1/AUTH_cfa/c') + req.remote_user = 'act:usr,act' + req.acl = '.r:.example.com,.rlistings' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + req = self._make_request('/v1/AUTH_cfa/c') + req.remote_user = 'act:usr,act' + req.referer = 'http://www.example.com/index.html' + req.acl = '.r:.example.com,.rlistings' + self.assertEquals(self.test_auth.authorize(req), None) + req = self._make_request('/v1/AUTH_cfa/c') + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 401) + req = self._make_request('/v1/AUTH_cfa/c') + req.acl = '.r:*,.rlistings' + self.assertEquals(self.test_auth.authorize(req), None) + req = self._make_request('/v1/AUTH_cfa/c') + req.acl = '.r:*' # No listings allowed + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 401) + req = self._make_request('/v1/AUTH_cfa/c') + req.acl = '.r:.example.com,.rlistings' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 401) + req = self._make_request('/v1/AUTH_cfa/c') + req.referer = 'http://www.example.com/index.html' + req.acl = '.r:.example.com,.rlistings' + self.assertEquals(self.test_auth.authorize(req), None) + + def test_account_put_permissions(self): + req = self._make_request('/v1/AUTH_new', environ={'REQUEST_METHOD': 'PUT'}) + req.remote_user = 'act:usr,act' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + req = self._make_request('/v1/AUTH_new', environ={'REQUEST_METHOD': 'PUT'}) + req.remote_user = 'act:usr,act,AUTH_other' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + # Even PUTs to your own account as account admin should fail + req = self._make_request('/v1/AUTH_old', environ={'REQUEST_METHOD': 'PUT'}) + req.remote_user = 'act:usr,act,AUTH_old' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + req = self._make_request('/v1/AUTH_new', environ={'REQUEST_METHOD': 'PUT'}) + req.remote_user = 'act:usr,act,.reseller_admin' + resp = self.test_auth.authorize(req) + self.assertEquals(resp, None) + + # .super_admin is not something the middleware should ever see or care + # about + req = self._make_request('/v1/AUTH_new', environ={'REQUEST_METHOD': 'PUT'}) + req.remote_user = 'act:usr,act,.super_admin' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + def test_account_delete_permissions(self): + req = self._make_request('/v1/AUTH_new', + environ={'REQUEST_METHOD': 'DELETE'}) + req.remote_user = 'act:usr,act' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + req = self._make_request('/v1/AUTH_new', + environ={'REQUEST_METHOD': 'DELETE'}) + req.remote_user = 'act:usr,act,AUTH_other' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + # Even DELETEs to your own account as account admin should fail + req = self._make_request('/v1/AUTH_old', + environ={'REQUEST_METHOD': 'DELETE'}) + req.remote_user = 'act:usr,act,AUTH_old' + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + req = self._make_request('/v1/AUTH_new', + environ={'REQUEST_METHOD': 'DELETE'}) + req.remote_user = 'act:usr,act,.reseller_admin' + resp = self.test_auth.authorize(req) + self.assertEquals(resp, None) + + # .super_admin is not something the middleware should ever see or care + # about + req = self._make_request('/v1/AUTH_new', + environ={'REQUEST_METHOD': 'DELETE'}) + req.remote_user = 'act:usr,act,.super_admin' + resp = self.test_auth.authorize(req) + resp = self.test_auth.authorize(req) + self.assertEquals(resp.status_int, 403) + + def test_get_token_fail(self): + resp = self._make_request('/auth/v1.0').get_response(self.test_auth) + self.assertEquals(resp.status_int, 401) + resp = self._make_request('/auth/v1.0', + headers={'X-Auth-User': 'act:usr', + 'X-Auth-Key': 'key'}).get_response(self.test_auth) + self.assertEquals(resp.status_int, 401) + + def test_get_token_fail_invalid_x_auth_user_format(self): + resp = self._make_request('/auth/v1/act/auth', + headers={'X-Auth-User': 'usr', + 'X-Auth-Key': 'key'}).get_response(self.test_auth) + self.assertEquals(resp.status_int, 401) + + def test_get_token_fail_non_matching_account_in_request(self): + resp = self._make_request('/auth/v1/act/auth', + headers={'X-Auth-User': 'act2:usr', + 'X-Auth-Key': 'key'}).get_response(self.test_auth) + self.assertEquals(resp.status_int, 401) + + def test_get_token_fail_bad_path(self): + resp = self._make_request('/auth/v1/act/auth/invalid', + headers={'X-Auth-User': 'act:usr', + 'X-Auth-Key': 'key'}).get_response(self.test_auth) + self.assertEquals(resp.status_int, 400) + + def test_get_token_fail_missing_key(self): + resp = self._make_request('/auth/v1/act/auth', + headers={'X-Auth-User': 'act:usr'}).get_response(self.test_auth) + self.assertEquals(resp.status_int, 401) + + +if __name__ == '__main__': + unittest.main() From f68b6354e28f840d4a07f633888751c782267662 Mon Sep 17 00:00:00 2001 From: gholt Date: Thu, 26 May 2011 02:24:12 +0000 Subject: [PATCH 3/4] Renaming TestAuth to TempAuth because nose hates anything with the word test in it. --- doc/source/deployment_guide.rst | 8 ++++---- doc/source/development_auth.rst | 14 +++++++------- doc/source/development_saio.rst | 6 +++--- doc/source/howto_installmultinode.rst | 14 +++++++------- doc/source/misc.rst | 6 +++--- doc/source/overview_auth.rst | 6 +++--- etc/proxy-server.conf-sample | 8 ++++---- setup.py | 2 +- swift/common/middleware/staticweb.py | 2 +- .../middleware/{testauth.py => tempauth.py} | 16 ++++++++-------- .../{test_testauth.py => test_tempauth.py} | 2 +- 11 files changed, 42 insertions(+), 42 deletions(-) rename swift/common/middleware/{testauth.py => tempauth.py} (98%) rename test/unit/common/middleware/{test_testauth.py => test_tempauth.py} (99%) diff --git a/doc/source/deployment_guide.rst b/doc/source/deployment_guide.rst index 21c1d59a9b..52a4f80f6e 100644 --- a/doc/source/deployment_guide.rst +++ b/doc/source/deployment_guide.rst @@ -549,17 +549,17 @@ allow_account_management false Whether account PUTs and DELETEs are even callable ============================ =============== ============================= -[testauth] +[tempauth] ===================== =============================== ======================= Option Default Description --------------------- ------------------------------- ----------------------- use Entry point for paste.deploy to use for - auth. To use testauth + auth. To use tempauth set to: - `egg:swift#testauth` -set log_name testauth Label used when logging + `egg:swift#tempauth` +set log_name tempauth Label used when logging set log_facility LOG_LOCAL0 Syslog log facility set log_level INFO Log level set log_headers True If True, log headers in diff --git a/doc/source/development_auth.rst b/doc/source/development_auth.rst index 16138e0734..bd27c96faa 100644 --- a/doc/source/development_auth.rst +++ b/doc/source/development_auth.rst @@ -6,7 +6,7 @@ Auth Server and Middleware Creating Your Own Auth Server and Middleware -------------------------------------------- -The included swift/common/middleware/testauth.py is a good example of how to +The included swift/common/middleware/tempauth.py is a good example of how to create an auth subsystem with proxy server auth middleware. The main points are that the auth middleware can reject requests up front, before they ever get to the Swift Proxy application, and afterwards when the proxy issues callbacks to @@ -27,7 +27,7 @@ specific information, it just passes it along. Convention has environ['REMOTE_USER'] set to the authenticated user string but often more information is needed than just that. -The included TestAuth will set the REMOTE_USER to a comma separated list of +The included TempAuth will set the REMOTE_USER to a comma separated list of groups the user belongs to. The first group will be the "user's group", a group that only the user belongs to. The second group will be the "account's group", a group that includes all users for that auth account (different than the @@ -37,7 +37,7 @@ will be omitted. It is highly recommended that authentication server implementers prefix their tokens and Swift storage accounts they create with a configurable reseller -prefix (`AUTH_` by default with the included TestAuth). This prefix will avoid +prefix (`AUTH_` by default with the included TempAuth). This prefix will avoid conflicts with other authentication servers that might be using the same Swift cluster. Otherwise, the Swift cluster will have to try all the resellers until one validates a token or all fail. @@ -46,14 +46,14 @@ A restriction with group names is that no group name should begin with a period '.' as that is reserved for internal Swift use (such as the .r for referrer designations as you'll see later). -Example Authentication with TestAuth: +Example Authentication with TempAuth: - * Token AUTH_tkabcd is given to the TestAuth middleware in a request's + * Token AUTH_tkabcd is given to the TempAuth middleware in a request's X-Auth-Token header. - * The TestAuth middleware validates the token AUTH_tkabcd and discovers + * The TempAuth middleware validates the token AUTH_tkabcd and discovers it matches the "tester" user within the "test" account for the storage account "AUTH_storage_xyz". - * The TestAuth middleware sets the REMOTE_USER to + * The TempAuth middleware sets the REMOTE_USER to "test:tester,test,AUTH_storage_xyz" * Now this user will have full access (via authorization procedures later) to the AUTH_storage_xyz Swift storage account and access to containers in diff --git a/doc/source/development_saio.rst b/doc/source/development_saio.rst index 552377b5f8..bbce6fdeb0 100644 --- a/doc/source/development_saio.rst +++ b/doc/source/development_saio.rst @@ -265,14 +265,14 @@ Sample configuration files are provided with all defaults in line-by-line commen log_facility = LOG_LOCAL1 [pipeline:main] - pipeline = healthcheck cache testauth proxy-server + pipeline = healthcheck cache tempauth proxy-server [app:proxy-server] use = egg:swift#proxy allow_account_management = true - [filter:testauth] - use = egg:swift#testauth + [filter:tempauth] + use = egg:swift#tempauth user_admin_admin = admin .admin .reseller_admin user_test_tester = testing .admin user_test2_tester2 = testing2 .admin diff --git a/doc/source/howto_installmultinode.rst b/doc/source/howto_installmultinode.rst index 3adfced845..6f10e30757 100644 --- a/doc/source/howto_installmultinode.rst +++ b/doc/source/howto_installmultinode.rst @@ -13,7 +13,7 @@ Prerequisites Basic architecture and terms ---------------------------- - *node* - a host machine running one or more Swift services -- *Proxy node* - node that runs Proxy services; also runs TestAuth +- *Proxy node* - node that runs Proxy services; also runs TempAuth - *Storage node* - node that runs Account, Container, and Object services - *ring* - a set of mappings of Swift data to physical devices @@ -23,7 +23,7 @@ This document shows a cluster using the following types of nodes: - Runs the swift-proxy-server processes which proxy requests to the appropriate Storage nodes. The proxy server will also contain - the TestAuth service as WSGI middleware. + the TempAuth service as WSGI middleware. - five Storage nodes @@ -130,14 +130,14 @@ Configure the Proxy node user = swift [pipeline:main] - pipeline = healthcheck cache testauth proxy-server + pipeline = healthcheck cache tempauth proxy-server [app:proxy-server] use = egg:swift#proxy allow_account_management = true - [filter:testauth] - use = egg:swift#testauth + [filter:tempauth] + use = egg:swift#tempauth user_system_root = testpass .admin https://$PROXY_LOCAL_NET_IP:8080/v1/AUTH_system [filter:healthcheck] @@ -420,8 +420,8 @@ See :ref:`config-proxy` for the initial setup, and then follow these additional #. Change the storage url for any users to point to the load balanced url, rather than the first proxy server you created in /etc/swift/proxy-server.conf:: - [filter:testauth] - use = egg:swift#testauth + [filter:tempauth] + use = egg:swift#tempauth user_system_root = testpass .admin http[s]://:/v1/AUTH_system #. Next, copy all the ring information to all the nodes, including your new proxy nodes, and ensure the ring info gets to all the storage nodes as well. diff --git a/doc/source/misc.rst b/doc/source/misc.rst index 6ced5bfb5f..9505870ce4 100644 --- a/doc/source/misc.rst +++ b/doc/source/misc.rst @@ -33,12 +33,12 @@ Utils :members: :show-inheritance: -.. _common_testauth: +.. _common_tempauth: -TestAuth +TempAuth ======== -.. automodule:: swift.common.middleware.testauth +.. automodule:: swift.common.middleware.tempauth :members: :show-inheritance: diff --git a/doc/source/overview_auth.rst b/doc/source/overview_auth.rst index 2791e7cbff..aa1cfbc9e9 100644 --- a/doc/source/overview_auth.rst +++ b/doc/source/overview_auth.rst @@ -3,7 +3,7 @@ The Auth System =============== -------- -TestAuth +TempAuth -------- The auth system for Swift is loosely based on the auth system from the existing @@ -27,7 +27,7 @@ validation. Swift will make calls to the auth system, giving the auth token to be validated. For a valid token, the auth system responds with an overall expiration in seconds from now. Swift will cache the token up to the expiration -time. The included TestAuth also has the concept of admin and non-admin users +time. The included TempAuth also has the concept of admin and non-admin users within an account. Admin users can do anything within the account. Non-admin users can only perform operations per container based on the container's X-Container-Read and X-Container-Write ACLs. For more information on ACLs, see @@ -40,7 +40,7 @@ receive the auth token and a URL to the Swift system. Extending Auth -------------- -TestAuth is written as wsgi middleware, so implementing your own auth is as +TempAuth is written as wsgi middleware, so implementing your own auth is as easy as writing new wsgi middleware, and plugging it in to the proxy server. The KeyStone project and the Swauth project are examples of additional auth services. diff --git a/etc/proxy-server.conf-sample b/etc/proxy-server.conf-sample index d709b7cd61..fef0e81fa0 100644 --- a/etc/proxy-server.conf-sample +++ b/etc/proxy-server.conf-sample @@ -13,7 +13,7 @@ # log_level = INFO [pipeline:main] -pipeline = catch_errors healthcheck cache ratelimit testauth proxy-server +pipeline = catch_errors healthcheck cache ratelimit tempauth proxy-server [app:proxy-server] use = egg:swift#proxy @@ -41,10 +41,10 @@ use = egg:swift#proxy # 'false' no one, even authorized, can. # allow_account_management = false -[filter:testauth] -use = egg:swift#testauth +[filter:tempauth] +use = egg:swift#tempauth # You can override the default log routing for this filter here: -# set log_name = testauth +# set log_name = tempauth # set log_facility = LOG_LOCAL0 # set log_level = INFO # set log_headers = False diff --git a/setup.py b/setup.py index bab403b985..2e8c07b164 100644 --- a/setup.py +++ b/setup.py @@ -113,7 +113,7 @@ setup( 'domain_remap=swift.common.middleware.domain_remap:filter_factory', 'swift3=swift.common.middleware.swift3:filter_factory', 'staticweb=swift.common.middleware.staticweb:filter_factory', - 'testauth=swift.common.middleware.testauth:filter_factory', + 'tempauth=swift.common.middleware.tempauth:filter_factory', ], }, ) diff --git a/swift/common/middleware/staticweb.py b/swift/common/middleware/staticweb.py index a24d2bbb60..8e58ad5068 100644 --- a/swift/common/middleware/staticweb.py +++ b/swift/common/middleware/staticweb.py @@ -28,7 +28,7 @@ added. For example:: ... [pipeline:main] - pipeline = healthcheck cache testauth staticweb proxy-server + pipeline = healthcheck cache tempauth staticweb proxy-server ... diff --git a/swift/common/middleware/testauth.py b/swift/common/middleware/tempauth.py similarity index 98% rename from swift/common/middleware/testauth.py rename to swift/common/middleware/tempauth.py index c14c25559c..63b3366ce4 100644 --- a/swift/common/middleware/testauth.py +++ b/swift/common/middleware/tempauth.py @@ -30,19 +30,19 @@ from swift.common.middleware.acl import clean_acl, parse_acl, referrer_allowed from swift.common.utils import cache_from_env, get_logger, split_path -class TestAuth(object): +class TempAuth(object): """ Test authentication and authorization system. Add to your pipeline in proxy-server.conf, such as:: [pipeline:main] - pipeline = catch_errors cache testauth proxy-server + pipeline = catch_errors cache tempauth proxy-server - And add a testauth filter section, such as:: + And add a tempauth filter section, such as:: - [filter:testauth] - use = egg:swift#testauth + [filter:tempauth] + use = egg:swift#tempauth user_admin_admin = admin .admin .reseller_admin user_test_tester = testing .admin user_test2_tester2 = testing2 .admin @@ -57,7 +57,7 @@ class TestAuth(object): def __init__(self, app, conf): self.app = app self.conf = conf - self.logger = get_logger(conf, log_route='testauth') + self.logger = get_logger(conf, log_route='tempauth') self.log_headers = conf.get('log_headers') == 'True' self.reseller_prefix = conf.get('reseller_prefix', 'AUTH').strip() if self.reseller_prefix and self.reseller_prefix[-1] != '_': @@ -114,7 +114,7 @@ class TestAuth(object): """ # Ensure the accounts we handle have been created if not self.created_accounts and self.users: - newenv = {'REQUEST_METHOD': 'GET', 'HTTP_USER_AGENT': 'TestAuth'} + newenv = {'REQUEST_METHOD': 'GET', 'HTTP_USER_AGENT': 'TempAuth'} for name in ('swift.cache', 'HTTP_X_TRANS_ID'): if name in env: newenv[name] = env[name] @@ -478,5 +478,5 @@ def filter_factory(global_conf, **local_conf): conf.update(local_conf) def auth_filter(app): - return TestAuth(app, conf) + return TempAuth(app, conf) return auth_filter diff --git a/test/unit/common/middleware/test_testauth.py b/test/unit/common/middleware/test_tempauth.py similarity index 99% rename from test/unit/common/middleware/test_testauth.py rename to test/unit/common/middleware/test_tempauth.py index bcd345ce48..ebf2b5335e 100644 --- a/test/unit/common/middleware/test_testauth.py +++ b/test/unit/common/middleware/test_tempauth.py @@ -23,7 +23,7 @@ from time import time from webob import Request, Response -from swift.common.middleware import testauth as auth +from swift.common.middleware import tempauth as auth class FakeMemcache(object): From 1a88db545a20c60b1548b906ce5bb2ff87aebf45 Mon Sep 17 00:00:00 2001 From: gholt Date: Wed, 1 Jun 2011 22:12:41 +0000 Subject: [PATCH 4/4] Made probe tests more resilent against timing issues. --- test/probe/common.py | 24 ++++++++++++++++++------ 1 file changed, 18 insertions(+), 6 deletions(-) diff --git a/test/probe/common.py b/test/probe/common.py index 25cc6f877d..b7a86287b4 100644 --- a/test/probe/common.py +++ b/test/probe/common.py @@ -35,8 +35,6 @@ def reset_environment(): call(['resetswift']) pids = {} try: - pids['proxy'] = Popen(['swift-proxy-server', - '/etc/swift/proxy-server.conf']).pid port2server = {} for s, p in (('account', 6002), ('container', 6001), ('object', 6000)): for n in xrange(1, 5): @@ -44,13 +42,27 @@ def reset_environment(): Popen(['swift-%s-server' % s, '/etc/swift/%s-server/%d.conf' % (s, n)]).pid port2server[p + (n * 10)] = '%s%d' % (s, n) + pids['proxy'] = Popen(['swift-proxy-server', + '/etc/swift/proxy-server.conf']).pid account_ring = Ring('/etc/swift/account.ring.gz') container_ring = Ring('/etc/swift/container.ring.gz') object_ring = Ring('/etc/swift/object.ring.gz') - sleep(5) - url, token = get_auth('http://127.0.0.1:8080/auth/v1.0', - 'test:tester', 'testing') - account = url.split('/')[-1] + attempt = 0 + while True: + attempt += 1 + try: + url, token = get_auth('http://127.0.0.1:8080/auth/v1.0', + 'test:tester', 'testing') + account = url.split('/')[-1] + break + except Exception, err: + if attempt > 9: + print err + print 'Giving up after %s retries.' % attempt + raise err + print err + print 'Retrying in 1 second...' + sleep(1) except BaseException, err: kill_pids(pids) raise err