github.com/boynux/docker@v1.11.0-rc4/docs/extend/plugins_authorization.md (about)

     1  <!--[metadata]>
     2  +++
     3  title = "Access authorization plugin"
     4  description = "How to create authorization plugins to manage access control to your Docker daemon."
     5  keywords = ["security, authorization, authentication, docker, documentation, plugin, extend"]
     6  aliases = ["/engine/extend/authorization/"]
     7  [menu.main]
     8  parent = "engine_extend"
     9  weight = -1
    10  +++
    11  <![end-metadata]-->
    12  
    13  
    14  # Create an authorization plugin
    15  
    16  Docker's out-of-the-box authorization model is all or nothing. Any user with
    17  permission to access the Docker daemon can run any Docker client command. The
    18  same is true for callers using Docker's remote API to contact the daemon. If you
    19  require greater access control, you can create authorization plugins and add
    20  them to your Docker daemon configuration. Using an authorization plugin, a
    21  Docker administrator can configure granular access policies for managing access
    22  to Docker daemon.
    23  
    24  Anyone with the appropriate skills can develop an authorization plugin. These
    25  skills, at their most basic, are knowledge of Docker, understanding of REST, and
    26  sound programming knowledge. This document describes the architecture, state,
    27  and methods information available to an authorization plugin developer.
    28  
    29  ## Basic principles
    30  
    31  Docker's [plugin infrastructure](plugin_api.md) enables
    32  extending Docker by loading, removing and communicating with
    33  third-party components using a generic API. The access authorization subsystem
    34  was built using this mechanism.
    35  
    36  Using this subsystem, you don't need to rebuild the Docker daemon to add an
    37  authorization plugin.  You can add a plugin to an installed Docker daemon. You do
    38  need to restart the Docker daemon to add a new plugin.
    39  
    40  An authorization plugin approves or denies requests to the Docker daemon based
    41  on both the current authentication context and the command context. The
    42  authentication context contains all user details and the authentication method.
    43  The command context contains all the relevant request data.
    44  
    45  Authorization plugins must follow the rules described in [Docker Plugin API](plugin_api.md).
    46  Each plugin must reside within directories described under the
    47  [Plugin discovery](plugin_api.md#plugin-discovery) section.
    48  
    49  **Note**: the abbreviations `AuthZ` and `AuthN` mean authorization and authentication
    50  respectively.
    51  
    52  ## Basic architecture
    53  
    54  You are responsible for registering your plugin as part of the Docker daemon
    55  startup. You can install multiple plugins and chain them together. This chain
    56  can be ordered. Each request to the daemon passes in order through the chain.
    57  Only when all the plugins grant access to the resource, is the access granted.
    58  
    59  When an HTTP request is made to the Docker daemon through the CLI or via the
    60  remote API, the authentication subsystem passes the request to the installed
    61  authentication plugin(s). The request contains the user (caller) and command
    62  context. The plugin is responsible for deciding whether to allow or deny the
    63  request.
    64  
    65  The sequence diagrams below depict an allow and deny authorization flow:
    66  
    67  ![Authorization Allow flow](images/authz_allow.png)
    68  
    69  ![Authorization Deny flow](images/authz_deny.png)
    70  
    71  Each request sent to the plugin includes the authenticated user, the HTTP
    72  headers, and the request/response body. Only the user name and the
    73  authentication method used are passed to the plugin. Most importantly, no user
    74  credentials or tokens are passed. Finally, not all request/response bodies
    75  are sent to the authorization plugin. Only those request/response bodies where
    76  the `Content-Type` is either `text/*` or `application/json` are sent.
    77  
    78  For commands that can potentially hijack the HTTP connection (`HTTP
    79  Upgrade`), such as `exec`, the authorization plugin is only called for the
    80  initial HTTP requests. Once the plugin approves the command, authorization is
    81  not applied to the rest of the flow. Specifically, the streaming data is not
    82  passed to the authorization plugins. For commands that return chunked HTTP
    83  response, such as `logs` and `events`, only the HTTP request is sent to the
    84  authorization plugins.
    85  
    86  During request/response processing, some authorization flows might
    87  need to do additional queries to the Docker daemon. To complete such flows,
    88  plugins can call the daemon API similar to a regular user. To enable these
    89  additional queries, the plugin must provide the means for an administrator to
    90  configure proper authentication and security policies.
    91  
    92  ## Docker client flows
    93  
    94  To enable and configure the authorization plugin, the plugin developer must
    95  support the Docker client interactions detailed in this section.
    96  
    97  ### Setting up Docker daemon
    98  
    99  Enable the authorization plugin with a dedicated command line flag in the
   100  `--authorization-plugin=PLUGIN_ID` format. The flag supplies a `PLUGIN_ID`
   101  value. This value can be the plugin’s socket or a path to a specification file.
   102  
   103  ```bash
   104  $ docker daemon --authorization-plugin=plugin1 --authorization-plugin=plugin2,...
   105  ```
   106  
   107  Docker's authorization subsystem supports multiple `--authorization-plugin` parameters.
   108  
   109  ### Calling authorized command (allow)
   110  
   111  ```bash
   112  $ docker pull centos
   113  ...
   114  f1b10cd84249: Pull complete
   115  ...
   116  ```
   117  
   118  ### Calling unauthorized command (deny)
   119  
   120  ```bash
   121  $ docker pull centos
   122  ...
   123  docker: Error response from daemon: authorization denied by plugin PLUGIN_NAME: volumes are not allowed.
   124  ```
   125  
   126  ### Error from plugins
   127  
   128  ```bash
   129  $ docker pull centos
   130  ...
   131  docker: Error response from daemon: plugin PLUGIN_NAME failed with error: AuthZPlugin.AuthZReq: Cannot connect to the Docker daemon. Is the docker daemon running on this host?.
   132  ```
   133  
   134  ## API schema and implementation
   135  
   136  In addition to Docker's standard plugin registration method, each plugin
   137  should implement the following two methods:
   138  
   139  * `/AuthzPlugin.AuthZReq` This authorize request method is called before the Docker daemon processes the client request.
   140  
   141  * `/AuthzPlugin.AuthZRes` This authorize response method is called before the response is returned from Docker daemon to the client.
   142  
   143  #### /AuthzPlugin.AuthZReq
   144  
   145  **Request**:
   146  
   147  ```json
   148  {
   149      "User":              "The user identification",
   150      "UserAuthNMethod":   "The authentication method used",
   151      "RequestMethod":     "The HTTP method",
   152      "RequestUri":        "The HTTP request URI",
   153      "RequestBody":       "Byte array containing the raw HTTP request body",
   154      "RequestHeader":     "Byte array containing the raw HTTP request header as a map[string][]string ",
   155      "RequestStatusCode": "Request status code"
   156  }
   157  ```
   158  
   159  **Response**:
   160  
   161  ```json
   162  {
   163      "Allow": "Determined whether the user is allowed or not",
   164      "Msg":   "The authorization message",
   165      "Err":   "The error message if things go wrong"
   166  }
   167  ```
   168  #### /AuthzPlugin.AuthZRes
   169  
   170  **Request**:
   171  
   172  ```json
   173  {
   174      "User":              "The user identification",
   175      "UserAuthNMethod":   "The authentication method used",
   176      "RequestMethod":     "The HTTP method",
   177      "RequestUri":        "The HTTP request URI",
   178      "RequestBody":       "Byte array containing the raw HTTP request body",
   179      "RequestHeader":     "Byte array containing the raw HTTP request header as a map[string][]string",
   180      "RequestStatusCode": "Request status code",
   181      "ResponseBody":      "Byte array containing the raw HTTP response body",
   182      "ResponseHeader":    "Byte array containing the raw HTTP response header as a map[string][]string",
   183      "ResponseStatusCode":"Response status code"
   184  }
   185  ```
   186  
   187  **Response**:
   188  
   189  ```json
   190  {
   191     "Allow":              "Determined whether the user is allowed or not",
   192     "Msg":                "The authorization message",
   193     "Err":                "The error message if things go wrong",
   194     "ModifiedBody":       "Byte array containing a modified body of the raw HTTP body (or nil if no changes required)",
   195     "ModifiedHeader":     "Byte array containing a modified header of the HTTP response (or nil if no changes required)",
   196     "ModifiedStatusCode": "int containing the modified version of the status code (or 0 if not change is required)"
   197  }
   198  ```
   199  
   200  The modified response enables the authorization plugin to manipulate the content
   201  of the HTTP response. In case of more than one plugin, each subsequent plugin
   202  receives a response (optionally) modified by a previous plugin.
   203  
   204  ### Request authorization
   205  
   206  Each plugin must support two request authorization messages formats, one from the daemon to the plugin and then from the plugin to the daemon. The tables below detail the content expected in each message.
   207  
   208  #### Daemon -> Plugin
   209  
   210  Name                   | Type              | Description
   211  -----------------------|-------------------|-------------------------------------------------------
   212  User                   | string            | The user identification
   213  Authentication method  | string            | The authentication method used
   214  Request method         | enum              | The HTTP method (GET/DELETE/POST)
   215  Request URI            | string            | The HTTP request URI including API version (e.g., v.1.17/containers/json)
   216  Request headers        | map[string]string | Request headers as key value pairs (without the authorization header)
   217  Request body           | []byte            | Raw request body
   218  
   219  
   220  #### Plugin -> Daemon
   221  
   222  Name    | Type   | Description
   223  --------|--------|----------------------------------------------------------------------------------
   224  Allow   | bool   | Boolean value indicating whether the request is allowed or denied
   225  Msg     | string | Authorization message (will be returned to the client in case the access is denied)
   226  Err     | string | Error message (will be returned to the client in case the plugin encounter an error. The string value supplied may appear in logs, so should not include confidential information)
   227  
   228  ### Response authorization
   229  
   230  The plugin must support two authorization messages formats, one from the daemon to the plugin and then from the plugin to the daemon. The tables below detail the content expected in each message.
   231  
   232  #### Daemon -> Plugin
   233  
   234  
   235  Name                    | Type              | Description
   236  ----------------------- |------------------ |----------------------------------------------------
   237  User                    | string            | The user identification
   238  Authentication method   | string            | The authentication method used
   239  Request method          | string            | The HTTP method (GET/DELETE/POST)
   240  Request URI             | string            | The HTTP request URI including API version (e.g., v.1.17/containers/json)
   241  Request headers         | map[string]string | Request headers as key value pairs (without the authorization header)
   242  Request body            | []byte            | Raw request body
   243  Response status code    | int               | Status code from the docker daemon
   244  Response headers        | map[string]string | Response headers as key value pairs
   245  Response body           | []byte            | Raw docker daemon response body
   246  
   247  
   248  #### Plugin -> Daemon
   249  
   250  Name    | Type   | Description
   251  --------|--------|----------------------------------------------------------------------------------
   252  Allow   | bool   | Boolean value indicating whether the response is allowed or denied
   253  Msg     | string | Authorization message (will be returned to the client in case the access is denied)
   254  Err     | string | Error message (will be returned to the client in case the plugin encounter an error. The string value supplied may appear in logs, so should not include confidential information)