From 88986f83d8f3b6c1bb9bba0101b538618a845140 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Mon, 8 Mar 2021 16:26:56 -0500 Subject: [PATCH 01/17] Sketch of LiveTest --- pom.xml | 38 +- .../org/jenkinsci/plugins/saml/LiveTest.java | 208 +++++ .../plugins/saml/LiveTest/config.php | 852 ++++++++++++++++++ .../plugins/saml/LiveTest/saml-key.jks | Bin 0 -> 2202 bytes .../saml/LiveTest/saml20-idp-hosted.php | 48 + .../jenkinsci/plugins/saml/LiveTest/users.php | 25 + 6 files changed, 1156 insertions(+), 15 deletions(-) create mode 100644 src/test/java/org/jenkinsci/plugins/saml/LiveTest.java create mode 100644 src/test/resources/org/jenkinsci/plugins/saml/LiveTest/config.php create mode 100644 src/test/resources/org/jenkinsci/plugins/saml/LiveTest/saml-key.jks create mode 100644 src/test/resources/org/jenkinsci/plugins/saml/LiveTest/saml20-idp-hosted.php create mode 100644 src/test/resources/org/jenkinsci/plugins/saml/LiveTest/users.php diff --git a/pom.xml b/pom.xml index ade15ba8..343e0519 100644 --- a/pom.xml +++ b/pom.xml @@ -25,7 +25,7 @@ under the License. org.jenkins-ci.plugins plugin - 4.3 + 4.16 saml @@ -44,9 +44,9 @@ under the License. 2.0.1 -SNAPSHOT - 2.266 + 2.277 8 - 1.35 + 999999-SNAPSHOT @@ -187,8 +187,6 @@ under the License. org.jenkins-ci.plugins mailer - 1.29 - compile org.jenkins-ci.plugins @@ -210,22 +208,38 @@ under the License. io.jenkins configuration-as-code - ${jcasc.version} test io.jenkins.configuration-as-code test-harness - ${jcasc.version} test + + + joda-time + joda-time + + + + + org.testcontainers + testcontainers + 1.15.2 + test + + + org.apache.commons + commons-compress + + io.jenkins.tools.bom - bom-2.249.x - 17 + bom-2.277.x + 26 pom import @@ -239,12 +253,6 @@ under the License. xmlsec 2.1.4 - - org.pac4j - pac4j-saml - - 3.9.0 - diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java new file mode 100644 index 00000000..9a245286 --- /dev/null +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -0,0 +1,208 @@ +/* + * Copyright 2021 CloudBees, Inc. + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package org.jenkinsci.plugins.saml; + +import com.gargoylesoftware.htmlunit.html.HtmlButton; +import com.gargoylesoftware.htmlunit.html.HtmlPage; +import com.gargoylesoftware.htmlunit.html.HtmlTextInput; +import hudson.util.Secret; +import java.io.File; +import java.io.IOException; +import java.net.URL; +import java.net.URLConnection; +import java.nio.charset.StandardCharsets; +import java.util.Collections; +import jenkins.model.Jenkins; +import org.apache.commons.io.FileUtils; +import org.apache.commons.io.IOUtils; +import static org.hamcrest.CoreMatchers.allOf; +import static org.hamcrest.CoreMatchers.containsString; +import static org.hamcrest.MatcherAssert.assertThat; +import org.junit.After; +import org.junit.Rule; +import org.junit.Test; +import org.jvnet.hudson.test.JenkinsRule; +import org.jvnet.hudson.test.MockAuthorizationStrategy; +import org.jvnet.hudson.test.RealJenkinsRule; +import org.testcontainers.containers.GenericContainer; +import org.testcontainers.utility.MountableFile; + +public class LiveTest { + + @Rule public RealJenkinsRule rr = new RealJenkinsRule(); + + @SuppressWarnings("rawtypes") + private GenericContainer samlContainer = new GenericContainer("kristophjunge/test-saml-idp:1.14.15").withExposedPorts(80); + + @After public void stop() { + samlContainer.stop(); + } + + public static final String SAML2_REDIRECT_BINDING_URI = "HTTP-Redirect"; + public static final String SAML2_POST_BINDING_URI = "HTTP-POST"; + + private static final String SERVICE_PROVIDER_ID = "jenkins-dev"; + + @Test + public void authenticationOK() throws Throwable { + startSimpleSAML(rr.getUrl().toString()); + String idpMetadata = readIdPMetadataFromURL(); + + rr.then(new AuthenticationOK(idpMetadata)); + } + private static class AuthenticationOK implements RealJenkinsRule.Step { + private final String idpMetadata; + AuthenticationOK(String idpMetadata) { + this.idpMetadata = idpMetadata; + } + @Override + public void run(JenkinsRule r) throws Throwable { + // Authentication + SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadata), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, /* TODO maximumSessionLifetime unused */null)); + Jenkins.XSTREAM2.toXMLUTF8(realm, System.out); + System.out.println(); + r.jenkins.setSecurityRealm(realm); + + configureAuthorization(); + + makeLoginWithUser1(r); + } + } + + /* + @Test + public void authenticationOKFromURL() throws IOException, InterruptedException { + jenkins.open(); // navigate to root + String rootUrl = jenkins.getCurrentUrl(); + SAMLContainer samlServer = startSimpleSAML(rootUrl); + + GlobalSecurityConfig sc = new GlobalSecurityConfig(jenkins); + sc.open(); + + // Authentication + SamlSecurityRealm realm = configureBasicSettings(sc); + realm.setUrl(createIdPMetadataURL(samlServer)); + + configureEncrytion(realm); + configureAuthorization(sc); + + waitFor().withTimeout(10, TimeUnit.SECONDS).until(() -> hasContent("Enter your username and password")); // SAML service login page + + // SAML server login + makeLoginWithUser1(); + } + + @Test + public void authenticationOKPostBinding() throws IOException, InterruptedException { + jenkins.open(); // navigate to root + String rootUrl = jenkins.getCurrentUrl(); + SAMLContainer samlServer = startSimpleSAML(rootUrl); + + GlobalSecurityConfig sc = new GlobalSecurityConfig(jenkins); + sc.open(); + + // Authentication + SamlSecurityRealm realm = configureBasicSettings(sc); + String idpMetadata = readIdPMetadataFromURL(samlServer); + realm.setXml(idpMetadata); + realm.setBinding(SAML2_POST_BINDING_URI); + configureEncrytion(realm); + configureAuthorization(sc); + + waitFor().withTimeout(10, TimeUnit.SECONDS).until(() -> hasContent("Enter your username and password")); // SAML service login page + + // SAML server login + makeLoginWithUser1(); + } + + @Test + public void authenticationFail() throws IOException, InterruptedException { + jenkins.open(); // navigate to root + String rootUrl = jenkins.getCurrentUrl(); + SAMLContainer samlServer = startSimpleSAML(rootUrl); + + GlobalSecurityConfig sc = new GlobalSecurityConfig(jenkins); + sc.open(); + + // Authentication + SamlSecurityRealm realm = configureBasicSettings(sc); + String idpMetadata = readIdPMetadataFromURL(samlServer); + realm.setXml(idpMetadata); + + configureEncrytion(realm); + configureAuthorization(sc); + + waitFor().withTimeout(10, TimeUnit.SECONDS).until(() -> hasContent("Enter your username and password")); // SAML service login page + + // SAML server login + find(by.id("username")).sendKeys("user1"); + find(by.id("password")).sendKeys("WrOnGpAsSwOrD"); + find(by.button("Login")).click(); + + waitFor().withTimeout(5, TimeUnit.SECONDS).until(() -> hasContent("Either no user with the given username could be found, or the password you gave was wrong").matchesSafely(driver)); // wait for the login to propagate + assertThat(jenkins.getCurrentUrl(), containsString("simplesaml/module.php/core/loginuserpass.php")); + } + */ + + private String readIdPMetadataFromURL() throws IOException { + // get saml metadata from IdP + URL metadata = new URL(createIdPMetadataURL()); + URLConnection connection = metadata.openConnection(); + return IOUtils.toString(connection.getInputStream(), StandardCharsets.UTF_8); + } + + private String createIdPMetadataURL() { + return "http://" + samlContainer.getHost() + ":" + samlContainer.getFirstMappedPort() + "/simplesaml/saml2/idp/metadata.php"; + } + + private static void configureAuthorization() { + Jenkins.get().setAuthorizationStrategy(new MockAuthorizationStrategy(). + grant(Jenkins.ADMINISTER).everywhere().to("group1"). + grant(Jenkins.READ).everywhere().to("group2")); + } + + private static SamlSecurityRealm configureBasicSettings(IdpMetadataConfiguration idpMetadataConfiguration, SamlAdvancedConfiguration advancedConfiguration) throws IOException { + // TODO use @DataBoundSetter wherever possible and load defaults from DescriptorImpl + File samlKey = new File(Jenkins.get().getRootDir(), "saml-key.jks"); + FileUtils.copyURLToFile(LiveTest.class.getResource("LiveTest/saml-key.jks"), samlKey); + SamlEncryptionData samlEncryptionData = new SamlEncryptionData(samlKey.getAbsolutePath(), Secret.fromString("changeit"), Secret.fromString("changeit"), null, false); + return new SamlSecurityRealm(idpMetadataConfiguration, "displayName", "eduPersonAffiliation", 86400, "uid", "email", null, advancedConfiguration, samlEncryptionData, "none", SAML2_REDIRECT_BINDING_URI, Collections.emptyList()); + } + + private void startSimpleSAML(String rootUrl) throws IOException, InterruptedException { + samlContainer. + withEnv("SIMPLESAMLPHP_SP_ENTITY_ID", SERVICE_PROVIDER_ID). + withEnv("SIMPLESAMLPHP_SP_ASSERTION_CONSUMER_SERVICE", rootUrl + "securityRealm/finishLogin"). // login back URL + withEnv("SIMPLESAMLPHP_SP_SINGLE_LOGOUT_SERVICE", rootUrl + "logout"); // unused + samlContainer.start(); + samlContainer.copyFileToContainer(MountableFile.forClasspathResource("org/jenkinsci/plugins/saml/LiveTest/users.php"), "/var/www/simplesamlphp/config/authsources.php"); // users info + samlContainer.copyFileToContainer(MountableFile.forClasspathResource("org/jenkinsci/plugins/saml/LiveTest/config.php"), "/var/www/simplesamlphp/config/config.php"); // config info, + samlContainer.copyFileToContainer(MountableFile.forClasspathResource("org/jenkinsci/plugins/saml/LiveTest/saml20-idp-hosted.php"), "/var/www/simplesamlphp/metadata/saml20-idp-hosted.php"); //IdP advanced configuration + } + + private static void makeLoginWithUser1(JenkinsRule r) throws Exception { + // TODO commenceLogin fails with: SAMLException: Identity provider has no single sign on service available for the selected profileHTTP-Redirect + // https://github.com/jenkinsci/saml-plugin/blob/master/doc/TROUBLESHOOTING.md#samlexception-identity-provider-has-no-single-sign-on-service-available-for-the-selected + HtmlPage login = r.createWebClient().goTo(""); + assertThat(login.getWebResponse().getContentAsString(), containsString("Enter your username and password")); // SAML service login page + ((HtmlTextInput) login.getElementById("username")).setText("user1"); + ((HtmlTextInput) login.getElementById("password")).setText("user1pass"); + HtmlPage dashboard = ((HtmlButton) login.getElementByName("Login")).click(); + assertThat(dashboard.getWebResponse().getContentAsString(), allOf(containsString("User 1"), containsString("Manage Jenkins"))); + } + +} diff --git a/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/config.php b/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/config.php new file mode 100644 index 00000000..8048c3e4 --- /dev/null +++ b/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/config.php @@ -0,0 +1,852 @@ + 'simplesaml/', + 'certdir' => 'cert/', + 'loggingdir' => 'log/', + 'datadir' => 'data/', + + /* + * A directory where SimpleSAMLphp can save temporary files. + * + * SimpleSAMLphp will attempt to create this directory if it doesn't exist. + */ + 'tempdir' => '/tmp/simplesaml', + + + /* + * If you enable this option, SimpleSAMLphp will log all sent and received messages + * to the log file. + * + * This option also enables logging of the messages that are encrypted and decrypted. + * + * Note: The messages are logged with the DEBUG log level, so you also need to set + * the 'logging.level' option to LOG_DEBUG. + */ + 'debug' => true, + + /* + * When showerrors is enabled, all error messages and stack traces will be output + * to the browser. + * + * When errorreporting is enabled, a form will be presented for the user to report + * the error to technicalcontact_email. + */ + 'showerrors' => true, + 'errorreporting' => true, + + /** + * Custom error show function called from SimpleSAML_Error_Error::show. + * See docs/simplesamlphp-errorhandling.txt for function code example. + * + * Example: + * 'errors.show_function' => array('sspmod_example_Error_Show', 'show'), + */ + + /** + * This option allows you to enable validation of XML data against its + * schemas. A warning will be written to the log if validation fails. + */ + 'debug.validatexml' => false, + + /** + * This password must be kept secret, and modified from the default value 123. + * This password will give access to the installation page of SimpleSAMLphp with + * metadata listing and diagnostics pages. + * You can also put a hash here; run "bin/pwgen.php" to generate one. + */ + 'auth.adminpassword' => ((getenv('SIMPLESAMLPHP_ADMIN_PASSWORD') != '') ? getenv('SIMPLESAMLPHP_ADMIN_PASSWORD') : 'secret'), + 'admin.protectindexpage' => false, + 'admin.protectmetadata' => false, + + /** + * This is a secret salt used by SimpleSAMLphp when it needs to generate a secure hash + * of a value. It must be changed from its default value to a secret value. The value of + * 'secretsalt' can be any valid string of any length. + * + * A possible way to generate a random salt is by running the following command from a unix shell: + * tr -c -d '0123456789abcdefghijklmnopqrstuvwxyz' /dev/null;echo + */ + 'secretsalt' => ((getenv('SIMPLESAMLPHP_SECRET_SALT') != '') ? getenv('SIMPLESAMLPHP_SECRET_SALT') : 'defaultsecretsalt'), + + /* + * Some information about the technical persons running this installation. + * The email address will be used as the recipient address for error reports, and + * also as the technical contact in generated metadata. + */ + 'technicalcontact_name' => 'Administrator', + 'technicalcontact_email' => 'none@example.org', + + /* + * The timezone of the server. This option should be set to the timezone you want + * SimpleSAMLphp to report the time in. The default is to guess the timezone based + * on your system timezone. + * + * See this page for a list of valid timezones: http://php.net/manual/en/timezones.php + */ + 'timezone' => null, + + /* + * Logging. + * + * define the minimum log level to log + * SimpleSAML_Logger::ERR No statistics, only errors + * SimpleSAML_Logger::WARNING No statistics, only warnings/errors + * SimpleSAML_Logger::NOTICE Statistics and errors + * SimpleSAML_Logger::INFO Verbose logs + * SimpleSAML_Logger::DEBUG Full debug logs - not recommended for production + * + * Choose logging handler. + * + * Options: [syslog,file,errorlog] + * + */ + 'logging.level' => SimpleSAML_Logger::DEBUG, + 'logging.handler' => 'errorlog', + + /* + * Specify the format of the logs. Its use varies depending on the log handler used (for instance, you cannot + * control here how dates are displayed when using the syslog or errorlog handlers), but in general the options + * are: + * + * - %date{}: the date and time, with its format specified inside the brackets. See the PHP documentation + * of the strftime() function for more information on the format. If the brackets are omitted, the standard + * format is applied. This can be useful if you just want to control the placement of the date, but don't care + * about the format. + * + * - %process: the name of the SimpleSAMLphp process. Remember you can configure this in the 'logging.processname' + * option below. + * + * - %level: the log level (name or number depending on the handler used). + * + * - %stat: if the log entry is intended for statistical purposes, it will print the string 'STAT ' (bear in mind + * the trailing space). + * + * - %trackid: the track ID, an identifier that allows you to track a single session. + * + * - %srcip: the IP address of the client. If you are behind a proxy, make sure to modify the + * $_SERVER['REMOTE_ADDR'] variable on your code accordingly to the X-Forwarded-For header. + * + * - %msg: the message to be logged. + * + */ + //'logging.format' => '%date{%b %d %H:%M:%S} %process %level %stat[%trackid] %msg', + + /* + * Choose which facility should be used when logging with syslog. + * + * These can be used for filtering the syslog output from SimpleSAMLphp into its + * own file by configuring the syslog daemon. + * + * See the documentation for openlog (http://php.net/manual/en/function.openlog.php) for available + * facilities. Note that only LOG_USER is valid on windows. + * + * The default is to use LOG_LOCAL5 if available, and fall back to LOG_USER if not. + */ + 'logging.facility' => defined('LOG_LOCAL5') ? constant('LOG_LOCAL5') : LOG_USER, + + /* + * The process name that should be used when logging to syslog. + * The value is also written out by the other logging handlers. + */ + 'logging.processname' => 'simplesamlphp', + + /* Logging: file - Logfilename in the loggingdir from above. + */ + 'logging.logfile' => 'simplesamlphp.log', + + /* (New) statistics output configuration. + * + * This is an array of outputs. Each output has at least a 'class' option, which + * selects the output. + */ + 'statistics.out' => array(// Log statistics to the normal log. + /* + array( + 'class' => 'core:Log', + 'level' => 'notice', + ), + */ + // Log statistics to files in a directory. One file per day. + /* + array( + 'class' => 'core:File', + 'directory' => '/var/log/stats', + ), + */ + ), + + + + /* + * Database + * + * This database configuration is optional. If you are not using + * core functionality or modules that require a database, you can + * skip this configuration. + */ + + /* + * Database connection string. + * Ensure that you have the required PDO database driver installed + * for your connection string. + */ + 'database.dsn' => 'mysql:host=localhost;dbname=saml', + + /* + * SQL database credentials + */ + 'database.username' => 'simplesamlphp', + 'database.password' => 'secret', + + /* + * (Optional) Table prefix + */ + 'database.prefix' => '', + + /* + * True or false if you would like a persistent database connection + */ + 'database.persistent' => false, + + /* + * Database slave configuration is optional as well. If you are only + * running a single database server, leave this blank. If you have + * a master/slave configuration, you can define as many slave servers + * as you want here. Slaves will be picked at random to be queried from. + * + * Configuration options in the slave array are exactly the same as the + * options for the master (shown above) with the exception of the table + * prefix. + */ + 'database.slaves' => array( + /* + array( + 'dsn' => 'mysql:host=myslave;dbname=saml', + 'username' => 'simplesamlphp', + 'password' => 'secret', + 'persistent' => false, + ), + */ + ), + + + + /* + * Enable + * + * Which functionality in SimpleSAMLphp do you want to enable. Normally you would enable only + * one of the functionalities below, but in some cases you could run multiple functionalities. + * In example when you are setting up a federation bridge. + */ + 'enable.saml20-idp' => true, + 'enable.shib13-idp' => false, + 'enable.adfs-idp' => false, + 'enable.wsfed-sp' => false, + 'enable.authmemcookie' => false, + + + /* + * Module enable configuration + * + * Configuration to override module enabling/disabling. + * + * Example: + * + * 'module.enable' => array( + * // Setting to TRUE enables. + * 'exampleauth' => TRUE, + * // Setting to FALSE disables. + * 'saml' => FALSE, + * // Unset or NULL uses default. + * 'core' => NULL, + * ), + * + */ + + + /* + * This value is the duration of the session in seconds. Make sure that the time duration of + * cookies both at the SP and the IdP exceeds this duration. + * [JENKINS-42127] it is set to 100 days + */ + 'session.duration' => 100 * 24 * (60 * 60), // 100 days. + + /* + * Sets the duration, in seconds, data should be stored in the datastore. As the datastore is used for + * login and logout requests, thid option will control the maximum time these operations can take. + * The default is 4 hours (4*60*60) seconds, which should be more than enough for these operations. + */ + 'session.datastore.timeout' => (4 * 60 * 60), // 4 hours + + /* + * Sets the duration, in seconds, auth state should be stored. + */ + 'session.state.timeout' => (60 * 60), // 1 hour + + /* + * Option to override the default settings for the session cookie name + */ + 'session.cookie.name' => 'SimpleSAMLSessionIDIdp', + + /* + * Expiration time for the session cookie, in seconds. + * + * Defaults to 0, which means that the cookie expires when the browser is closed. + * + * Example: + * 'session.cookie.lifetime' => 30*60, + */ + 'session.cookie.lifetime' => 0, + + /* + * Limit the path of the cookies. + * + * Can be used to limit the path of the cookies to a specific subdirectory. + * + * Example: + * 'session.cookie.path' => '/simplesaml/', + */ + 'session.cookie.path' => '/', + + /* + * Cookie domain. + * + * Can be used to make the session cookie available to several domains. + * + * Example: + * 'session.cookie.domain' => '.example.org', + */ + 'session.cookie.domain' => null, + + /* + * Set the secure flag in the cookie. + * + * Set this to TRUE if the user only accesses your service + * through https. If the user can access the service through + * both http and https, this must be set to FALSE. + */ + 'session.cookie.secure' => false, + + /* + * Enable secure POST from HTTPS to HTTP. + * + * If you have some SP's on HTTP and IdP is normally on HTTPS, this option + * enables secure POSTing to HTTP endpoint without warning from browser. + * + * For this to work, module.php/core/postredirect.php must be accessible + * also via HTTP on IdP, e.g. if your IdP is on + * https://idp.example.org/ssp/, then + * http://idp.example.org/ssp/module.php/core/postredirect.php must be accessible. + */ + 'enable.http_post' => true, + + /* + * Options to override the default settings for php sessions. + */ + 'session.phpsession.cookiename' => 'PHPSESSIDIDP', + 'session.phpsession.savepath' => null, + 'session.phpsession.httponly' => true, + + /* + * Option to override the default settings for the auth token cookie + */ + 'session.authtoken.cookiename' => 'SimpleSAMLAuthTokenIdp', + + /* + * Options for remember me feature for IdP sessions. Remember me feature + * has to be also implemented in authentication source used. + * + * Option 'session.cookie.lifetime' should be set to zero (0), i.e. cookie + * expires on browser session if remember me is not checked. + * + * Session duration ('session.duration' option) should be set according to + * 'session.rememberme.lifetime' option. + * + * It's advised to use remember me feature with session checking function + * defined with 'session.check_function' option. + */ + 'session.rememberme.enable' => false, + 'session.rememberme.checked' => false, + 'session.rememberme.lifetime' => (14 * 86400), + + /** + * Custom function for session checking called on session init and loading. + * See docs/simplesamlphp-advancedfeatures.txt for function code example. + * + * Example: + * 'session.check_function' => array('sspmod_example_Util', 'checkSession'), + */ + + /* + * Languages available, RTL languages, and what language is default + */ + 'language.available' => array( + 'en', 'no', 'nn', 'se', 'da', 'de', 'sv', 'fi', 'es', 'fr', 'it', 'nl', 'lb', 'cs', + 'sl', 'lt', 'hr', 'hu', 'pl', 'pt', 'pt-br', 'tr', 'ja', 'zh', 'zh-tw', 'ru', 'et', + 'he', 'id', 'sr', 'lv', 'ro', 'eu' + ), + 'language.rtl' => array('ar', 'dv', 'fa', 'ur', 'he'), + 'language.default' => 'en', + + /* + * Options to override the default settings for the language parameter + */ + 'language.parameter.name' => 'language', + 'language.parameter.setcookie' => true, + + /* + * Options to override the default settings for the language cookie + */ + 'language.cookie.name' => 'language', + 'language.cookie.domain' => null, + 'language.cookie.path' => '/', + 'language.cookie.lifetime' => (60 * 60 * 24 * 900), + + /** + * Custom getLanguage function called from SimpleSAML_XHTML_Template::getLanguage(). + * Function should return language code of one of the available languages or NULL. + * See SimpleSAML_XHTML_Template::getLanguage() source code for more info. + * + * This option can be used to implement a custom function for determining + * the default language for the user. + * + * Example: + * 'language.get_language_function' => array('sspmod_example_Template', 'getLanguage'), + */ + + /* + * Extra dictionary for attribute names. + * This can be used to define local attributes. + * + * The format of the parameter is a string with :. + * + * Specifying this option will cause us to look for modules//dictionaries/.definition.json + * The dictionary should look something like: + * + * { + * "firstattribute": { + * "en": "English name", + * "no": "Norwegian name" + * }, + * "secondattribute": { + * "en": "English name", + * "no": "Norwegian name" + * } + * } + * + * Note that all attribute names in the dictionary must in lowercase. + * + * Example: 'attributes.extradictionary' => 'ourmodule:ourattributes', + */ + 'attributes.extradictionary' => null, + + /* + * Which theme directory should be used? + */ + 'theme.use' => 'default', + + + /* + * Default IdP for WS-Fed. + */ + 'default-wsfed-idp' => 'urn:federation:pingfederate:localhost', + + /* + * Whether the discovery service should allow the user to save his choice of IdP. + */ + 'idpdisco.enableremember' => true, + 'idpdisco.rememberchecked' => true, + + // Disco service only accepts entities it knows. + 'idpdisco.validate' => true, + + 'idpdisco.extDiscoveryStorage' => null, + + /* + * IdP Discovery service look configuration. + * Wether to display a list of idp or to display a dropdown box. For many IdP' a dropdown box + * gives the best use experience. + * + * When using dropdown box a cookie is used to highlight the previously chosen IdP in the dropdown. + * This makes it easier for the user to choose the IdP + * + * Options: [links,dropdown] + * + */ + 'idpdisco.layout' => 'dropdown', + + /* + * Whether SimpleSAMLphp should sign the response or the assertion in SAML 1.1 authentication + * responses. + * + * The default is to sign the assertion element, but that can be overridden by setting this + * option to TRUE. It can also be overridden on a pr. SP basis by adding an option with the + * same name to the metadata of the SP. + */ + 'shib13.signresponse' => true, + + + /* + * Authentication processing filters that will be executed for all IdPs + * Both Shibboleth and SAML 2.0 + */ + 'authproc.idp' => array( + /* Enable the authproc filter below to add URN Prefixces to all attributes + 10 => array( + 'class' => 'core:AttributeMap', 'addurnprefix' + ), */ + /* Enable the authproc filter below to automatically generated eduPersonTargetedID. + 20 => 'core:TargetedID', + */ + + // Adopts language from attribute to use in UI + 30 => 'core:LanguageAdaptor', + + /* Add a realm attribute from edupersonprincipalname + 40 => 'core:AttributeRealm', + */ + 45 => array( + 'class' => 'core:StatisticsWithAttribute', + 'attributename' => 'realm', + 'type' => 'saml20-idp-SSO', + ), + + /* When called without parameters, it will fallback to filter attributes ‹the old way› + * by checking the 'attributes' parameter in metadata on IdP hosted and SP remote. + */ + 50 => 'core:AttributeLimit', + + /* + * Search attribute "distinguishedName" for pattern and replaces if found + + 60 => array( + 'class' => 'core:AttributeAlter', + 'pattern' => '/OU=studerende/', + 'replacement' => 'Student', + 'subject' => 'distinguishedName', + '%replace', + ), + */ + + /* + * Consent module is enabled (with no permanent storage, using cookies). + + 90 => array( + 'class' => 'consent:Consent', + 'store' => 'consent:Cookie', + 'focus' => 'yes', + 'checked' => TRUE + ), + */ + // If language is set in Consent module it will be added as an attribute. + 99 => 'core:LanguageAdaptor', + ), + /* + * Authentication processing filters that will be executed for all SPs + * Both Shibboleth and SAML 2.0 + */ + 'authproc.sp' => array( + /* + 10 => array( + 'class' => 'core:AttributeMap', 'removeurnprefix' + ), + */ + + /* + * Generate the 'group' attribute populated from other variables, including eduPersonAffiliation. + 60 => array( + 'class' => 'core:GenerateGroups', 'eduPersonAffiliation' + ), + */ + /* + * All users will be members of 'users' and 'members' + 61 => array( + 'class' => 'core:AttributeAdd', 'groups' => array('users', 'members') + ), + */ + + // Adopts language from attribute to use in UI + 90 => 'core:LanguageAdaptor', + + ), + + + /* + * This option configures the metadata sources. The metadata sources is given as an array with + * different metadata sources. When searching for metadata, simpleSAMPphp will search through + * the array from start to end. + * + * Each element in the array is an associative array which configures the metadata source. + * The type of the metadata source is given by the 'type' element. For each type we have + * different configuration options. + * + * Flat file metadata handler: + * - 'type': This is always 'flatfile'. + * - 'directory': The directory we will load the metadata files from. The default value for + * this option is the value of the 'metadatadir' configuration option, or + * 'metadata/' if that option is unset. + * + * XML metadata handler: + * This metadata handler parses an XML file with either an EntityDescriptor element or an + * EntitiesDescriptor element. The XML file may be stored locally, or (for debugging) on a remote + * web server. + * The XML hetadata handler defines the following options: + * - 'type': This is always 'xml'. + * - 'file': Path to the XML file with the metadata. + * - 'url': The URL to fetch metadata from. THIS IS ONLY FOR DEBUGGING - THERE IS NO CACHING OF THE RESPONSE. + * + * MDX metadata handler: + * This metadata handler looks up for the metadata of an entity at the given MDX server. + * The MDX metadata handler defines the following options: + * - 'type': This is always 'mdx'. + * - 'server': URL of the MDX server (url:port). Mandatory. + * - 'validateFingerprint': The fingerprint of the certificate used to sign the metadata. + * You don't need this option if you don't want to validate the signature on the metadata. Optional. + * - 'cachedir': Directory where metadata can be cached. Optional. + * - 'cachelength': Maximum time metadata cah be cached, in seconds. Default to 24 + * hours (86400 seconds). Optional. + * + * PDO metadata handler: + * This metadata handler looks up metadata of an entity stored in a database. + * + * Note: If you are using the PDO metadata handler, you must configure the database + * options in this configuration file. + * + * The PDO metadata handler defines the following options: + * - 'type': This is always 'pdo'. + * + * + * Examples: + * + * This example defines two flatfile sources. One is the default metadata directory, the other + * is a metadata directory with autogenerated metadata files. + * + * 'metadata.sources' => array( + * array('type' => 'flatfile'), + * array('type' => 'flatfile', 'directory' => 'metadata-generated'), + * ), + * + * This example defines a flatfile source and an XML source. + * 'metadata.sources' => array( + * array('type' => 'flatfile'), + * array('type' => 'xml', 'file' => 'idp.example.org-idpMeta.xml'), + * ), + * + * This example defines an mdx source. + * 'metadata.sources' => array( + * array('type' => 'mdx', server => 'http://mdx.server.com:8080', 'cachedir' => '/var/simplesamlphp/mdx-cache', 'cachelength' => 86400) + * ), + * + * This example defines an pdo source. + * 'metadata.sources' => array( + * array('type' => 'pdo') + * ), + * + * Default: + * 'metadata.sources' => array( + * array('type' => 'flatfile') + * ), + */ + 'metadata.sources' => array( + array('type' => 'flatfile'), + ), + + + /* + * Configure the datastore for SimpleSAMLphp. + * + * - 'phpsession': Limited datastore, which uses the PHP session. + * - 'memcache': Key-value datastore, based on memcache. + * - 'sql': SQL datastore, using PDO. + * + * The default datastore is 'phpsession'. + * + * (This option replaces the old 'session.handler'-option.) + */ + 'store.type' => 'phpsession', + + + /* + * The DSN the sql datastore should connect to. + * + * See http://www.php.net/manual/en/pdo.drivers.php for the various + * syntaxes. + */ + 'store.sql.dsn' => 'sqlite:/path/to/sqlitedatabase.sq3', + + /* + * The username and password to use when connecting to the database. + */ + 'store.sql.username' => null, + 'store.sql.password' => null, + + /* + * The prefix we should use on our tables. + */ + 'store.sql.prefix' => 'SimpleSAMLphp', + + + /* + * Configuration for the 'memcache' session store. This allows you to store + * multiple redundant copies of sessions on different memcache servers. + * + * 'memcache_store.servers' is an array of server groups. Every data + * item will be mirrored in every server group. + * + * Each server group is an array of servers. The data items will be + * load-balanced between all servers in each server group. + * + * Each server is an array of parameters for the server. The following + * options are available: + * - 'hostname': This is the hostname or ip address where the + * memcache server runs. This is the only required option. + * - 'port': This is the port number of the memcache server. If this + * option isn't set, then we will use the 'memcache.default_port' + * ini setting. This is 11211 by default. + * - 'weight': This sets the weight of this server in this server + * group. http://php.net/manual/en/function.Memcache-addServer.php + * contains more information about the weight option. + * - 'timeout': The timeout for this server. By default, the timeout + * is 3 seconds. + * + * Example of redundant configuration with load balancing: + * This configuration makes it possible to lose both servers in the + * a-group or both servers in the b-group without losing any sessions. + * Note that sessions will be lost if one server is lost from both the + * a-group and the b-group. + * + * 'memcache_store.servers' => array( + * array( + * array('hostname' => 'mc_a1'), + * array('hostname' => 'mc_a2'), + * ), + * array( + * array('hostname' => 'mc_b1'), + * array('hostname' => 'mc_b2'), + * ), + * ), + * + * Example of simple configuration with only one memcache server, + * running on the same computer as the web server: + * Note that all sessions will be lost if the memcache server crashes. + * + * 'memcache_store.servers' => array( + * array( + * array('hostname' => 'localhost'), + * ), + * ), + * + */ + 'memcache_store.servers' => array( + array( + array('hostname' => 'localhost'), + ), + ), + + + /* + * This value allows you to set a prefix for memcache-keys. The default + * for this value is 'SimpleSAMLphp', which is fine in most cases. + * + * When running multiple instances of SSP on the same host, and more + * than one instance is using memcache, you probably want to assign + * a unique value per instance to this setting to avoid data collision. + */ + 'memcache_store.prefix' => null, + + + /* + * This value is the duration data should be stored in memcache. Data + * will be dropped from the memcache servers when this time expires. + * The time will be reset every time the data is written to the + * memcache servers. + * + * This value should always be larger than the 'session.duration' + * option. Not doing this may result in the session being deleted from + * the memcache servers while it is still in use. + * + * Set this value to 0 if you don't want data to expire. + * + * Note: The oldest data will always be deleted if the memcache server + * runs out of storage space. + */ + 'memcache_store.expires' => 36 * (60 * 60), // 36 hours. + + + /* + * Should signing of generated metadata be enabled by default. + * + * Metadata signing can also be enabled for a individual SP or IdP by setting the + * same option in the metadata for the SP or IdP. + */ + 'metadata.sign.enable' => false, + + /* + * The default key & certificate which should be used to sign generated metadata. These + * are files stored in the cert dir. + * These values can be overridden by the options with the same names in the SP or + * IdP metadata. + * + * If these aren't specified here or in the metadata for the SP or IdP, then + * the 'certificate' and 'privatekey' option in the metadata will be used. + * if those aren't set, signing of metadata will fail. + */ + 'metadata.sign.privatekey' => null, + 'metadata.sign.privatekey_pass' => null, + 'metadata.sign.certificate' => null, + + + /* + * Proxy to use for retrieving URLs. + * + * Example: + * 'proxy' => 'tcp://proxy.example.com:5100' + */ + 'proxy' => null, + + /* + * Array of domains that are allowed when generating links or redirections + * to URLs. SimpleSAMLphp will use this option to determine whether to + * to consider a given URL valid or not, but you should always validate + * URLs obtained from the input on your own (i.e. ReturnTo or RelayState + * parameters obtained from the $_REQUEST array). + * + * SimpleSAMLphp will automatically add your own domain (either by checking + * it dynamically, or by using the domain defined in the 'baseurlpath' + * directive, the latter having precedence) to the list of trusted domains, + * in case this option is NOT set to NULL. In that case, you are explicitly + * telling SimpleSAMLphp to verify URLs. + * + * Set to an empty array to disallow ALL redirections or links pointing to + * an external URL other than your own domain. This is the default behaviour. + * + * Set to NULL to disable checking of URLs. DO NOT DO THIS UNLESS YOU KNOW + * WHAT YOU ARE DOING! + * + * Example: + * 'trusted.url.domains' => array('sp.example.com', 'app.example.com'), + */ + 'trusted.url.domains' => array(), + +); diff --git a/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/saml-key.jks b/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/saml-key.jks new file mode 100644 index 0000000000000000000000000000000000000000..879167d986d10c8c6d322e655b9e013edfe82bd3 GIT binary patch literal 2202 zcmcJQ`8yP98^>p}&I}4;-?GavW8ZmgM>;Y{Xv$V-vXr&xHHWc8glvN*OGvhGC}SB+ zlr0(AvWyZjjikjk2jkUw&$+Ji{sHd~_Ya@@`Civ^-QW9p?wh^NUIzdGprZi(8QkGM z!9mDCzv!dH#nedt%K!ie07Zc8qxd*^PjUhwKsC@YAdmw9AwU?{HoxYim+_@L6TXJ! za#76Qw{i%)r``nDY+FXhm_~&nPv_sZCtDW2lBk-P+JDmMFFj>=OVav1I9&CtVG!<9 z1#HdGB(U&OedJa-{a*)f4sH+jE?)rP?J|#trhMe`IdsEZ_)ZsR`6j(;c3#Ub;9`W) z?|20+b4*JR!@Q~Nd&zN#y*{#l-RoKYv2c?1NNH^ruVQ&XM$Pe{e%%y3xy4;;?Rur6 zQPzW`7^Um6#}XUoq7&-`!ZB^&4*}MYEFTy^(~h#UeJ6c&nSq~j4wf3l$SP)Amqj! z_Nz|2YQaL1LKu~k#LK5tEYT{f7A+{}19AcMm;Tr4N_e5zlFcQhbveDRIrlNDf>Kx% zwx9|5>&@<-H$uiLeKY2Seu+>vq72@Ybf`*ZM!7IpZZ`KEqiG8KwN<|n7d5N7^G3m> zlKboIfj%{j^!LX}Gx#xKkE+f(6!L*dy4t~q0`T00xzkz@IYQF4^JdLFwn|UY5lUqE^^Im)S zCEq2(Srxnt(tZBWt&@OZpMU&gKQnQ;qQzdtB9*~@Bv~+XLr%Z3!`NNSRS!qol7Hfx zmcVW?^RM9IzG-f(6Cjy)H4#4N*y8F=280JgA(0y=xNBC?{w|I8Q#b;?RJ+>pdoa6H zUj)Q?REjSd;x=D(AI=p(32fC7ua_Ro?yxIXI|Vyu-ALv6L%1{D@}&c0JA>*6I(4B= zGkeC)S={$;Jxur!V7)7IOB&Zk@k>F!X3+YL!548Sfb^F8GJK&`CW{mQCa;`t{A{2h z?62ht=4?~LJsZUOTPYCOXCmArNhh8gj7(8CYp~U62;|v4Y0dr?QRkWC)W;JLBbyxiewJ0c5w)hQr>@*b&!a&q z-nH$eTP9$3@P#vSSlYecoi$<+vWiuejItVyRwDKqhmGXej5Uv_3)6@$Mx~sN#y9NA zpDG>LaY&$gC4QPe9A7m|ex9zG1Tz{EKU~Pj51r`g!e$f>5Rzs-WRzFhfGh;8$Js)w z8nCEjt%k%wBWbfQ5mxCdDQP|)CyS>Y8G&y>zb+7~BH!$eUNjwclxWF?>$m&Y`t3wP zY36Z|kMLo;FORduNfmvFTc&Ab^JLQIovgLQHB5j z*a<}dJD><4-BK_J2m(R4L{~CUa84ezWV_@YI1mUu8klZqD2j&@>hWyni7K#rsnX6$BrN|JH*4dx(-2fur?N`dS8PZ5;z$z4Ib)t)Hm( z7ykb)CICz%hHNzHoDe8@p@UUziCA7`otF=8l? z5vQHJoWYr08DR1HkcbyHqF0S?h*;NH%zDdXEtTh)y*D3Embf*gIanS2Y%!W7@BT4? zQ7zHlz-}{p<7eduzb`2kZga;jiFN1gn7Ho@J`=3O0hgqs-C93QrZ`^o6$l_~eXkdd z>fg#@*)Vf1-^tz3<$g9&N`6PAfWSZiuv`u$gOWPxo)jMh0TH4R6ost+xOA`g{2DCO z?YFtwu48KdH1X)A9GM6Nl(q3{EbTTm2-7B+*WW(>j%Wa$6P{%68zq!^jO1{txF{)z zGdi80Kr8bZeR|T$vZ`TcP*+GWn^sLv9SN;FD~QaV_TuEChotd5yW6%*y-!ut@PpZ} za+h{l!4c)6iNRXP?3Z$4VG?(fqoq;!hvRn)IM>7km{|+0*TMGY!8d3=_z~{8W$WpbEBV;>$01>sJYgebUni*D?ZiIJv!eMIYcz` klR}onK)K@$VmGmGoJLc9QAOsIx{#n?rNGR3{nhIK04wRumH+?% literal 0 HcmV?d00001 diff --git a/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/saml20-idp-hosted.php b/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/saml20-idp-hosted.php new file mode 100644 index 00000000..2abfa775 --- /dev/null +++ b/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/saml20-idp-hosted.php @@ -0,0 +1,48 @@ + '__DEFAULT__', + + /* X.509 key and certificate. Relative to the cert directory. */ + 'privatekey' => 'server.pem', + 'certificate' => 'server.crt', + + /* + * Authentication source to use. Must be one that is configured in + * 'config/authsources.php'. + */ + 'auth' => 'example-userpass', + + 'SingleSignOnServiceBinding' => array( + 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST', + 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect', + ), + + 'SingleLogoutServiceBinding' => array( + 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST', + 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect', + ), + + 'signature.algorithm' => 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha256', + //'signature.algorithm' => 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha384', + //'signature.algorithm' => 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha512', + + 'redirect.sign' => FALSE, + 'redirect.validate' => FALSE, + + 'saml20.sign.response' => TRUE, + 'saml20.sign.assertion' => TRUE, + 'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress', + 'nameid.encryption' => FALSE, + 'assertion.encryption' => FALSE, +); diff --git a/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/users.php b/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/users.php new file mode 100644 index 00000000..78b3b164 --- /dev/null +++ b/src/test/resources/org/jenkinsci/plugins/saml/LiveTest/users.php @@ -0,0 +1,25 @@ + array( + 'core:AdminPassword', + ), + + 'example-userpass' => array( + 'exampleauth:UserPass', + 'user1:user1pass' => array( + 'uid' => array('user1'), + 'eduPersonAffiliation' => array('group1'), + 'email' => 'user1@example.com', + 'displayName' => 'User 1' + ), + 'user2:user2pass' => array( + 'uid' => array('user2'), + 'eduPersonAffiliation' => array('group2'), + 'email' => 'user2@example.com', + 'displayName' => 'User 2' + ), + ), + +); \ No newline at end of file From 88d48346e139036d435d1713b5c05ece211b080a Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Mon, 8 Mar 2021 17:30:41 -0500 Subject: [PATCH 02/17] Got an incremental deployment --- pom.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pom.xml b/pom.xml index 343e0519..9afc6261 100644 --- a/pom.xml +++ b/pom.xml @@ -46,7 +46,7 @@ under the License. -SNAPSHOT 2.277 8 - 999999-SNAPSHOT + 1492.v843c23c9d568 From d64e7958c217ca655fdb69ee34f588d31638c5e9 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Mon, 8 Mar 2021 17:45:52 -0500 Subject: [PATCH 03/17] https://github.com/testcontainers/testcontainers-java/issues/2110#issuecomment-618206131 --- src/test/java/org/jenkinsci/plugins/saml/LiveTest.java | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index 9a245286..980d0fd9 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -33,16 +33,23 @@ import static org.hamcrest.CoreMatchers.containsString; import static org.hamcrest.MatcherAssert.assertThat; import org.junit.After; +import static org.junit.Assume.assumeTrue; +import org.junit.BeforeClass; import org.junit.Rule; import org.junit.Test; import org.jvnet.hudson.test.JenkinsRule; import org.jvnet.hudson.test.MockAuthorizationStrategy; import org.jvnet.hudson.test.RealJenkinsRule; +import org.testcontainers.DockerClientFactory; import org.testcontainers.containers.GenericContainer; import org.testcontainers.utility.MountableFile; public class LiveTest { + @BeforeClass public static void requiresDocker() { + assumeTrue(DockerClientFactory.instance().isDockerAvailable()); + } + @Rule public RealJenkinsRule rr = new RealJenkinsRule(); @SuppressWarnings("rawtypes") From de609d4a71113e603ec6e5b578024dbbc0638c87 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 09:52:29 -0500 Subject: [PATCH 04/17] A bit more debug info printed --- src/test/java/org/jenkinsci/plugins/saml/LiveTest.java | 1 + 1 file changed, 1 insertion(+) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index 980d0fd9..002dc072 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -195,6 +195,7 @@ private void startSimpleSAML(String rootUrl) throws IOException, InterruptedExce withEnv("SIMPLESAMLPHP_SP_ENTITY_ID", SERVICE_PROVIDER_ID). withEnv("SIMPLESAMLPHP_SP_ASSERTION_CONSUMER_SERVICE", rootUrl + "securityRealm/finishLogin"). // login back URL withEnv("SIMPLESAMLPHP_SP_SINGLE_LOGOUT_SERVICE", rootUrl + "logout"); // unused + System.out.println(samlContainer.getEnv()); samlContainer.start(); samlContainer.copyFileToContainer(MountableFile.forClasspathResource("org/jenkinsci/plugins/saml/LiveTest/users.php"), "/var/www/simplesamlphp/config/authsources.php"); // users info samlContainer.copyFileToContainer(MountableFile.forClasspathResource("org/jenkinsci/plugins/saml/LiveTest/config.php"), "/var/www/simplesamlphp/config/config.php"); // config info, From da0b9b3dea63ca12ee1121453b79ffeca76fc92e Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 14:55:38 -0500 Subject: [PATCH 05/17] JTH bump --- pom.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pom.xml b/pom.xml index 9afc6261..187d67de 100644 --- a/pom.xml +++ b/pom.xml @@ -46,7 +46,7 @@ under the License. -SNAPSHOT 2.277 8 - 1492.v843c23c9d568 + 1497.v663cbf5eb4df From 42922d3b0f203e4f28a7eb5efba821f40db133eb Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 15:17:14 -0500 Subject: [PATCH 06/17] Was missing the urn:oasis:names:tc:SAML:2.0:bindings: prefix on binding --- src/test/java/org/jenkinsci/plugins/saml/LiveTest.java | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index 002dc072..f439e69b 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -59,8 +59,8 @@ public class LiveTest { samlContainer.stop(); } - public static final String SAML2_REDIRECT_BINDING_URI = "HTTP-Redirect"; - public static final String SAML2_POST_BINDING_URI = "HTTP-POST"; + public static final String SAML2_REDIRECT_BINDING_URI = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"; + public static final String SAML2_POST_BINDING_URI = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"; private static final String SERVICE_PROVIDER_ID = "jenkins-dev"; From 70f82dbfcd3c262087a2025d2b4759b861070233 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 16:33:42 -0500 Subject: [PATCH 07/17] Updating comment to reflect current stumper --- src/test/java/org/jenkinsci/plugins/saml/LiveTest.java | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index f439e69b..e96d43d3 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -203,8 +203,7 @@ private void startSimpleSAML(String rootUrl) throws IOException, InterruptedExce } private static void makeLoginWithUser1(JenkinsRule r) throws Exception { - // TODO commenceLogin fails with: SAMLException: Identity provider has no single sign on service available for the selected profileHTTP-Redirect - // https://github.com/jenkinsci/saml-plugin/blob/master/doc/TROUBLESHOOTING.md#samlexception-identity-provider-has-no-single-sign-on-service-available-for-the-selected + // TODO doCommenceLogin calls HttpResponses.redirectTo yet sends a 500 error (with no diagnostics) rather than the expected 302 HtmlPage login = r.createWebClient().goTo(""); assertThat(login.getWebResponse().getContentAsString(), containsString("Enter your username and password")); // SAML service login page ((HtmlTextInput) login.getElementById("username")).setText("user1"); From 32f4b444e19312071bdd4f58d3ca9ef5131a0664 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 17:02:13 -0500 Subject: [PATCH 08/17] Apparently including lots of XML in SamlSecurityRealm.toString() causes Jetty to silently refuse to serve 302s, maybe due to Stapler-Trace headers or something? --- .../jenkinsci/plugins/saml/IdpMetadataConfiguration.java | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/src/main/java/org/jenkinsci/plugins/saml/IdpMetadataConfiguration.java b/src/main/java/org/jenkinsci/plugins/saml/IdpMetadataConfiguration.java index a7eb3e3f..c5eb6e9c 100644 --- a/src/main/java/org/jenkinsci/plugins/saml/IdpMetadataConfiguration.java +++ b/src/main/java/org/jenkinsci/plugins/saml/IdpMetadataConfiguration.java @@ -157,7 +157,11 @@ public void updateIdPMetadata() throws IOException { @Override public String toString() { final StringBuilder sb = new StringBuilder("IdpMetadataConfiguration{"); - sb.append("xml='").append(xml).append('\''); + if (xml != null) { + sb.append("xml='…").append(xml.length()).append(" chars…'"); + } else { + sb.append("xml=null"); + } sb.append(", url='").append(url).append('\''); sb.append(", period=").append(period); sb.append('}'); From 4d4f7e0a37a1de52b4084398ff04c3ae5ddf10c3 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 17:05:54 -0500 Subject: [PATCH 09/17] Forgot to update current failure --- src/test/java/org/jenkinsci/plugins/saml/LiveTest.java | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index e96d43d3..e6231707 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -203,7 +203,7 @@ private void startSimpleSAML(String rootUrl) throws IOException, InterruptedExce } private static void makeLoginWithUser1(JenkinsRule r) throws Exception { - // TODO doCommenceLogin calls HttpResponses.redirectTo yet sends a 500 error (with no diagnostics) rather than the expected 302 + // TODO goes through redirects, then serves 403 HtmlPage login = r.createWebClient().goTo(""); assertThat(login.getWebResponse().getContentAsString(), containsString("Enter your username and password")); // SAML service login page ((HtmlTextInput) login.getElementById("username")).setText("user1"); From a0ed057e2cf592ff6cf44b56025e4f249390e836 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 17:32:00 -0500 Subject: [PATCH 10/17] Fixed WebClient mistakes; now failing with the same error as ATH! --- .../org/jenkinsci/plugins/saml/LiveTest.java | 30 ++++++++++++++++--- 1 file changed, 26 insertions(+), 4 deletions(-) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index e6231707..2d63fa1a 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -16,8 +16,10 @@ package org.jenkinsci.plugins.saml; +import com.gargoylesoftware.htmlunit.Page; import com.gargoylesoftware.htmlunit.html.HtmlButton; import com.gargoylesoftware.htmlunit.html.HtmlPage; +import com.gargoylesoftware.htmlunit.html.HtmlPasswordInput; import com.gargoylesoftware.htmlunit.html.HtmlTextInput; import hudson.util.Secret; import java.io.File; @@ -203,12 +205,32 @@ private void startSimpleSAML(String rootUrl) throws IOException, InterruptedExce } private static void makeLoginWithUser1(JenkinsRule r) throws Exception { - // TODO goes through redirects, then serves 403 - HtmlPage login = r.createWebClient().goTo(""); + JenkinsRule.WebClient wc = r.createWebClient(); + wc.setRedirectEnabled(false); + wc.setThrowExceptionOnFailingStatusCode(false); + String loc = r.getURL().toString(); + HtmlPage login; + REDIRECT: // TODO for whatever reason, in default redirectEnabled mode, this winds up giving a 403 from Jenkins + while (true) { + @SuppressWarnings("deprecation") + Page p = wc.getPage(loc); + int code = p.getWebResponse().getStatusCode(); + switch (code) { + case 302: + loc = p.getWebResponse().getResponseHeaderValue("Location"); + System.out.println("redirecting to " + loc); + break; + case 200: + login = (HtmlPage) p; + break REDIRECT; + default: + assert false : code; + } + } assertThat(login.getWebResponse().getContentAsString(), containsString("Enter your username and password")); // SAML service login page ((HtmlTextInput) login.getElementById("username")).setText("user1"); - ((HtmlTextInput) login.getElementById("password")).setText("user1pass"); - HtmlPage dashboard = ((HtmlButton) login.getElementByName("Login")).click(); + ((HtmlPasswordInput) login.getElementById("password")).setText("user1pass"); + HtmlPage dashboard = ((HtmlButton) login.getElementsByTagName("button").get(0)).click(); assertThat(dashboard.getWebResponse().getContentAsString(), allOf(containsString("User 1"), containsString("Manage Jenkins"))); } From c0b38111827dc992122abe71e72ea4527e1c8788 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 17:39:05 -0500 Subject: [PATCH 11/17] Need to go back to redirecting after logging in --- src/test/java/org/jenkinsci/plugins/saml/LiveTest.java | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index 2d63fa1a..c7f6eaf9 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -230,6 +230,8 @@ private static void makeLoginWithUser1(JenkinsRule r) throws Exception { assertThat(login.getWebResponse().getContentAsString(), containsString("Enter your username and password")); // SAML service login page ((HtmlTextInput) login.getElementById("username")).setText("user1"); ((HtmlPasswordInput) login.getElementById("password")).setText("user1pass"); + wc.setRedirectEnabled(true); + wc.setThrowExceptionOnFailingStatusCode(true); HtmlPage dashboard = ((HtmlButton) login.getElementsByTagName("button").get(0)).click(); assertThat(dashboard.getWebResponse().getContentAsString(), allOf(containsString("User 1"), containsString("Manage Jenkins"))); } From 2d2cc3b96431889f683e477c2cee917347a33348 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Tue, 9 Mar 2021 17:40:41 -0500 Subject: [PATCH 12/17] Fixed a CCE also observed in ATH --- .../java/org/jenkinsci/plugins/saml/SamlSecurityRealm.java | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/src/main/java/org/jenkinsci/plugins/saml/SamlSecurityRealm.java b/src/main/java/org/jenkinsci/plugins/saml/SamlSecurityRealm.java index 056584aa..72906599 100644 --- a/src/main/java/org/jenkinsci/plugins/saml/SamlSecurityRealm.java +++ b/src/main/java/org/jenkinsci/plugins/saml/SamlSecurityRealm.java @@ -48,6 +48,7 @@ import javax.servlet.http.HttpSession; import java.io.*; import java.util.ArrayList; +import java.util.Collections; import java.util.List; import java.util.logging.Level; import java.util.logging.Logger; @@ -336,7 +337,10 @@ public HttpResponse doFinishLogin(final StaplerRequest request, final StaplerRes //retrieve user email - saveUser |= modifyUserEmail(user, (List) saml2Profile.getAttribute(getEmailAttributeName())); + Object _emails = saml2Profile.getAttribute(getEmailAttributeName()); + @SuppressWarnings("unchecked") + List emails = _emails instanceof List ? (List) _emails : _emails instanceof String ? Collections.singletonList((String) _emails) : Collections.emptyList(); + saveUser |= modifyUserEmail(user, emails); saveUser |= modifyUserSamlCustomAttributes(user, saml2Profile); From 0ad28ba9897d4f99ff2b56ade3e967dab106ca4b Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Wed, 10 Mar 2021 13:53:26 -0500 Subject: [PATCH 13/17] https://github.com/jenkinsci/jenkins-test-harness/pull/281 released --- pom.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/pom.xml b/pom.xml index 187d67de..f5627ab0 100644 --- a/pom.xml +++ b/pom.xml @@ -46,7 +46,7 @@ under the License. -SNAPSHOT 2.277 8 - 1497.v663cbf5eb4df + 1498.v53acb0fd4634 From 3c144203176414160130ef10c269f1f79b4e7454 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Wed, 10 Mar 2021 14:07:59 -0500 Subject: [PATCH 14/17] authenticationOKFromURL --- .../org/jenkinsci/plugins/saml/LiveTest.java | 38 ++++++++++--------- 1 file changed, 21 insertions(+), 17 deletions(-) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index c7f6eaf9..3d1d032d 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -92,29 +92,33 @@ public void run(JenkinsRule r) throws Throwable { } } - /* @Test - public void authenticationOKFromURL() throws IOException, InterruptedException { - jenkins.open(); // navigate to root - String rootUrl = jenkins.getCurrentUrl(); - SAMLContainer samlServer = startSimpleSAML(rootUrl); - - GlobalSecurityConfig sc = new GlobalSecurityConfig(jenkins); - sc.open(); - - // Authentication - SamlSecurityRealm realm = configureBasicSettings(sc); - realm.setUrl(createIdPMetadataURL(samlServer)); + public void authenticationOKFromURL() throws Throwable { + startSimpleSAML(rr.getUrl().toString()); + String idpMetadataUrl = createIdPMetadataURL(); - configureEncrytion(realm); - configureAuthorization(sc); + rr.then(new AuthenticationOKFromURL(idpMetadataUrl)); + } + private static class AuthenticationOKFromURL implements RealJenkinsRule.Step { + private final String idpMetadataUrl; + AuthenticationOKFromURL(String idpMetadataUrl) { + this.idpMetadataUrl = idpMetadataUrl; + } + @Override + public void run(JenkinsRule r) throws Throwable { + // Authentication + SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadataUrl, 0L), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, /* TODO maximumSessionLifetime unused */null)); + Jenkins.XSTREAM2.toXMLUTF8(realm, System.out); + System.out.println(); + r.jenkins.setSecurityRealm(realm); - waitFor().withTimeout(10, TimeUnit.SECONDS).until(() -> hasContent("Enter your username and password")); // SAML service login page + configureAuthorization(); - // SAML server login - makeLoginWithUser1(); + makeLoginWithUser1(r); + } } + /* @Test public void authenticationOKPostBinding() throws IOException, InterruptedException { jenkins.open(); // navigate to root From 099832fc845ea9b20ce72eced577d12cd7f97c1c Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Wed, 10 Mar 2021 14:43:53 -0500 Subject: [PATCH 15/17] authenticationOKPostBinding --- .../org/jenkinsci/plugins/saml/LiveTest.java | 63 ++++++++----------- 1 file changed, 26 insertions(+), 37 deletions(-) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index 3d1d032d..35a48b84 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -61,8 +61,8 @@ public class LiveTest { samlContainer.stop(); } - public static final String SAML2_REDIRECT_BINDING_URI = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"; - public static final String SAML2_POST_BINDING_URI = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"; + private static final String SAML2_REDIRECT_BINDING_URI = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"; + private static final String SAML2_POST_BINDING_URI = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"; private static final String SERVICE_PROVIDER_ID = "jenkins-dev"; @@ -70,7 +70,6 @@ public class LiveTest { public void authenticationOK() throws Throwable { startSimpleSAML(rr.getUrl().toString()); String idpMetadata = readIdPMetadataFromURL(); - rr.then(new AuthenticationOK(idpMetadata)); } private static class AuthenticationOK implements RealJenkinsRule.Step { @@ -80,14 +79,9 @@ private static class AuthenticationOK implements RealJenkinsRule.Step { } @Override public void run(JenkinsRule r) throws Throwable { - // Authentication - SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadata), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, /* TODO maximumSessionLifetime unused */null)); - Jenkins.XSTREAM2.toXMLUTF8(realm, System.out); - System.out.println(); + SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadata), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, /* TODO maximumSessionLifetime unused */null), SAML2_REDIRECT_BINDING_URI); r.jenkins.setSecurityRealm(realm); - configureAuthorization(); - makeLoginWithUser1(r); } } @@ -106,42 +100,36 @@ private static class AuthenticationOKFromURL implements RealJenkinsRule.Step { } @Override public void run(JenkinsRule r) throws Throwable { - // Authentication - SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadataUrl, 0L), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, /* TODO maximumSessionLifetime unused */null)); + SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadataUrl, 0L), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, null), SAML2_REDIRECT_BINDING_URI); Jenkins.XSTREAM2.toXMLUTF8(realm, System.out); System.out.println(); r.jenkins.setSecurityRealm(realm); - configureAuthorization(); - makeLoginWithUser1(r); } } - /* @Test - public void authenticationOKPostBinding() throws IOException, InterruptedException { - jenkins.open(); // navigate to root - String rootUrl = jenkins.getCurrentUrl(); - SAMLContainer samlServer = startSimpleSAML(rootUrl); - - GlobalSecurityConfig sc = new GlobalSecurityConfig(jenkins); - sc.open(); - - // Authentication - SamlSecurityRealm realm = configureBasicSettings(sc); - String idpMetadata = readIdPMetadataFromURL(samlServer); - realm.setXml(idpMetadata); - realm.setBinding(SAML2_POST_BINDING_URI); - configureEncrytion(realm); - configureAuthorization(sc); - - waitFor().withTimeout(10, TimeUnit.SECONDS).until(() -> hasContent("Enter your username and password")); // SAML service login page - - // SAML server login - makeLoginWithUser1(); + public void authenticationOKPostBinding() throws Throwable { + startSimpleSAML(rr.getUrl().toString()); + String idpMetadata = readIdPMetadataFromURL(); + rr.then(new AuthenticationOKPostBinding(idpMetadata)); + } + private static class AuthenticationOKPostBinding implements RealJenkinsRule.Step { + private final String idpMetadata; + AuthenticationOKPostBinding(String idpMetadata) { + this.idpMetadata = idpMetadata; + } + @Override + public void run(JenkinsRule r) throws Throwable { + SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadata), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, null), SAML2_POST_BINDING_URI); + r.jenkins.setSecurityRealm(realm); + configureAuthorization(); + makeLoginWithUser1(r); + } } + /* @Test public void authenticationFail() throws IOException, InterruptedException { jenkins.open(); // navigate to root @@ -188,12 +176,12 @@ private static void configureAuthorization() { grant(Jenkins.READ).everywhere().to("group2")); } - private static SamlSecurityRealm configureBasicSettings(IdpMetadataConfiguration idpMetadataConfiguration, SamlAdvancedConfiguration advancedConfiguration) throws IOException { + private static SamlSecurityRealm configureBasicSettings(IdpMetadataConfiguration idpMetadataConfiguration, SamlAdvancedConfiguration advancedConfiguration, String binding) throws IOException { // TODO use @DataBoundSetter wherever possible and load defaults from DescriptorImpl File samlKey = new File(Jenkins.get().getRootDir(), "saml-key.jks"); FileUtils.copyURLToFile(LiveTest.class.getResource("LiveTest/saml-key.jks"), samlKey); SamlEncryptionData samlEncryptionData = new SamlEncryptionData(samlKey.getAbsolutePath(), Secret.fromString("changeit"), Secret.fromString("changeit"), null, false); - return new SamlSecurityRealm(idpMetadataConfiguration, "displayName", "eduPersonAffiliation", 86400, "uid", "email", null, advancedConfiguration, samlEncryptionData, "none", SAML2_REDIRECT_BINDING_URI, Collections.emptyList()); + return new SamlSecurityRealm(idpMetadataConfiguration, "displayName", "eduPersonAffiliation", 86400, "uid", "email", null, advancedConfiguration, samlEncryptionData, "none", binding, Collections.emptyList()); } private void startSimpleSAML(String rootUrl) throws IOException, InterruptedException { @@ -214,13 +202,14 @@ private static void makeLoginWithUser1(JenkinsRule r) throws Exception { wc.setThrowExceptionOnFailingStatusCode(false); String loc = r.getURL().toString(); HtmlPage login; - REDIRECT: // TODO for whatever reason, in default redirectEnabled mode, this winds up giving a 403 from Jenkins + REDIRECT: // in default redirectEnabled mode, this gets a 403 from Jenkins, perhaps because the redirect to /securityRealm/commenceLogin is via JavaScript not a 302 while (true) { @SuppressWarnings("deprecation") Page p = wc.getPage(loc); int code = p.getWebResponse().getStatusCode(); switch (code) { case 302: + case 303: loc = p.getWebResponse().getResponseHeaderValue("Location"); System.out.println("redirecting to " + loc); break; From b44ca8b8f7dd1b8de9f03b0285dd971822ff95d5 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Wed, 10 Mar 2021 14:55:36 -0500 Subject: [PATCH 16/17] authenticationFail --- .../org/jenkinsci/plugins/saml/LiveTest.java | 70 +++++++++---------- 1 file changed, 34 insertions(+), 36 deletions(-) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index 35a48b84..f4f865c2 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -129,35 +129,31 @@ public void run(JenkinsRule r) throws Throwable { } } - /* @Test - public void authenticationFail() throws IOException, InterruptedException { - jenkins.open(); // navigate to root - String rootUrl = jenkins.getCurrentUrl(); - SAMLContainer samlServer = startSimpleSAML(rootUrl); - - GlobalSecurityConfig sc = new GlobalSecurityConfig(jenkins); - sc.open(); - - // Authentication - SamlSecurityRealm realm = configureBasicSettings(sc); - String idpMetadata = readIdPMetadataFromURL(samlServer); - realm.setXml(idpMetadata); - - configureEncrytion(realm); - configureAuthorization(sc); - - waitFor().withTimeout(10, TimeUnit.SECONDS).until(() -> hasContent("Enter your username and password")); // SAML service login page - - // SAML server login - find(by.id("username")).sendKeys("user1"); - find(by.id("password")).sendKeys("WrOnGpAsSwOrD"); - find(by.button("Login")).click(); - - waitFor().withTimeout(5, TimeUnit.SECONDS).until(() -> hasContent("Either no user with the given username could be found, or the password you gave was wrong").matchesSafely(driver)); // wait for the login to propagate - assertThat(jenkins.getCurrentUrl(), containsString("simplesaml/module.php/core/loginuserpass.php")); + public void authenticationFail() throws Throwable { + startSimpleSAML(rr.getUrl().toString()); + String idpMetadata = readIdPMetadataFromURL(); + rr.then(new AuthenticationFail(idpMetadata)); + } + private static class AuthenticationFail implements RealJenkinsRule.Step { + private final String idpMetadata; + AuthenticationFail(String idpMetadata) { + this.idpMetadata = idpMetadata; + } + @Override + public void run(JenkinsRule r) throws Throwable { + SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadata), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, /* TODO maximumSessionLifetime unused */null), SAML2_REDIRECT_BINDING_URI); + r.jenkins.setSecurityRealm(realm); + configureAuthorization(); + JenkinsRule.WebClient wc = r.createWebClient(); + HtmlPage login = openLogin(wc, r); + ((HtmlTextInput) login.getElementById("username")).setText("user1"); + ((HtmlPasswordInput) login.getElementById("password")).setText("WrOnGpAsSwOrD"); + HtmlPage fail = ((HtmlButton) login.getElementsByTagName("button").get(0)).click(); + assertThat(fail.getWebResponse().getContentAsString(), containsString("Either no user with the given username could be found, or the password you gave was wrong")); + assertThat(fail.getUrl().toString(), containsString("simplesaml/module.php/core/loginuserpass.php")); + } } - */ private String readIdPMetadataFromURL() throws IOException { // get saml metadata from IdP @@ -196,13 +192,11 @@ private void startSimpleSAML(String rootUrl) throws IOException, InterruptedExce samlContainer.copyFileToContainer(MountableFile.forClasspathResource("org/jenkinsci/plugins/saml/LiveTest/saml20-idp-hosted.php"), "/var/www/simplesamlphp/metadata/saml20-idp-hosted.php"); //IdP advanced configuration } - private static void makeLoginWithUser1(JenkinsRule r) throws Exception { - JenkinsRule.WebClient wc = r.createWebClient(); + private static HtmlPage openLogin(JenkinsRule.WebClient wc, JenkinsRule r) throws Exception { wc.setRedirectEnabled(false); wc.setThrowExceptionOnFailingStatusCode(false); String loc = r.getURL().toString(); - HtmlPage login; - REDIRECT: // in default redirectEnabled mode, this gets a 403 from Jenkins, perhaps because the redirect to /securityRealm/commenceLogin is via JavaScript not a 302 + // in default redirectEnabled mode, this gets a 403 from Jenkins, perhaps because the redirect to /securityRealm/commenceLogin is via JavaScript not a 302 while (true) { @SuppressWarnings("deprecation") Page p = wc.getPage(loc); @@ -214,17 +208,21 @@ private static void makeLoginWithUser1(JenkinsRule r) throws Exception { System.out.println("redirecting to " + loc); break; case 200: - login = (HtmlPage) p; - break REDIRECT; + wc.setRedirectEnabled(true); + wc.setThrowExceptionOnFailingStatusCode(true); + assertThat(p.getWebResponse().getContentAsString(), containsString("Enter your username and password")); // SAML service login page + return (HtmlPage) p; default: assert false : code; } } - assertThat(login.getWebResponse().getContentAsString(), containsString("Enter your username and password")); // SAML service login page + } + + private static void makeLoginWithUser1(JenkinsRule r) throws Exception { + JenkinsRule.WebClient wc = r.createWebClient(); + HtmlPage login = openLogin(wc, r); ((HtmlTextInput) login.getElementById("username")).setText("user1"); ((HtmlPasswordInput) login.getElementById("password")).setText("user1pass"); - wc.setRedirectEnabled(true); - wc.setThrowExceptionOnFailingStatusCode(true); HtmlPage dashboard = ((HtmlButton) login.getElementsByTagName("button").get(0)).click(); assertThat(dashboard.getWebResponse().getContentAsString(), allOf(containsString("User 1"), containsString("Manage Jenkins"))); } From f78ecf948d811ada564cbfe7366376237ce6ff14 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Wed, 10 Mar 2021 15:11:07 -0500 Subject: [PATCH 17/17] Formatting tweaks --- src/test/java/org/jenkinsci/plugins/saml/LiveTest.java | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java index f4f865c2..cf61a622 100644 --- a/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java +++ b/src/test/java/org/jenkinsci/plugins/saml/LiveTest.java @@ -63,7 +63,6 @@ public class LiveTest { private static final String SAML2_REDIRECT_BINDING_URI = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"; private static final String SAML2_POST_BINDING_URI = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"; - private static final String SERVICE_PROVIDER_ID = "jenkins-dev"; @Test @@ -90,7 +89,6 @@ public void run(JenkinsRule r) throws Throwable { public void authenticationOKFromURL() throws Throwable { startSimpleSAML(rr.getUrl().toString()); String idpMetadataUrl = createIdPMetadataURL(); - rr.then(new AuthenticationOKFromURL(idpMetadataUrl)); } private static class AuthenticationOKFromURL implements RealJenkinsRule.Step { @@ -142,7 +140,7 @@ private static class AuthenticationFail implements RealJenkinsRule.Step { } @Override public void run(JenkinsRule r) throws Throwable { - SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadata), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, /* TODO maximumSessionLifetime unused */null), SAML2_REDIRECT_BINDING_URI); + SamlSecurityRealm realm = configureBasicSettings(new IdpMetadataConfiguration(idpMetadata), new SamlAdvancedConfiguration(false, null, SERVICE_PROVIDER_ID, null, null), SAML2_REDIRECT_BINDING_URI); r.jenkins.setSecurityRealm(realm); configureAuthorization(); JenkinsRule.WebClient wc = r.createWebClient();