Technical Implementation

Roles are stored in the database, where they are associated with users, services, etc., and can be added or modified as explained in Defining Roles section. Users, services, groups, and tokens can gain, change, and lose roles. This is currently achieved via jupyterhub_config.py (see Defining Roles) and will be made available via API in future. The latter will allow for changing a token’s role, and thereby its permissions, without the need to issue a new token.

Roles and scopes utilities can be found in roles.py and scopes.py modules. Scope variables take on five different formats which is reflected throughout the utilities via specific nomenclature:

Scope variable nomenclature

  • scopes
    List of scopes with abbreviations (used in role definitions). E.g., ["users:activity!user"].

  • expanded scopes
    Set of expanded scopes without abbreviations (i.e., resolved metascopes, filters and subscopes). E.g., {"users:activity!user=charlie", "read:users:activity!user=charlie"}.

  • parsed scopes
    Dictionary JSON like format of expanded scopes. E.g., {"users:activity": {"user": ["charlie"]}, "read:users:activity": {"users": ["charlie"]}}.

  • intersection
    Set of expanded scopes as intersection of 2 expanded scope sets.

  • identify scopes
    Set of expanded scopes needed for identify (whoami) endpoints.

Resolving roles and scopes

Resolving roles refers to determining which roles a user, service, token, or group has, extracting the list of scopes from each role and combining them into a single set of scopes.

Resolving scopes involves expanding scopes into all their possible subscopes (expanded scopes), parsing them into format used for access evaluation (parsed scopes) and, if applicable, comparing two sets of scopes (intersection). All procedures take into account the scope hierarchy, vertical and horizontal filtering, limiting or elevated permissions (read:<resource> or admin:<resource>, respectively), and metascopes.

Roles and scopes are resolved on several occasions, for example when requesting an API token with specific roles or making an API request. The following sections provide more details.

Requesting API token with specific roles

API tokens grant access to JupyterHub’s APIs. The RBAC framework allows for requesting tokens with specific existing roles. To date, it is only possible to add roles to a token through the POST /users/:name/tokens API where the roles can be specified in the token parameters body (see JupyterHub REST API).

RBAC adds several steps into the token issue flow.

If no roles are requested, the token is issued with the default token role (providing the requester is allowed to create the token).

If the token is requested with any roles, the permissions of requesting entity are checked against the requested permissions to ensure the token would not grant its owner additional privileges.

If, due to modifications of roles or entities, at API request time a token has any scopes that its owner does not, those scopes are removed. The API request is resolved without additional errors using the scopes intersection, but the Hub logs a warning (see Figure 2).

Resolving a token’s roles (yellow box in Figure 1) corresponds to resolving all the token’s owner roles (including the roles associated with their groups) and the token’s requested roles into a set of scopes. The two sets are compared (Resolve the scopes box in orange in Figure 1), taking into account the scope hierarchy but, solely for role assignment, omitting any horizontal filter comparison. If the token’s scopes are a subset of the token owner’s scopes, the token is issued with the requested roles; if not, JupyterHub will raise an error.

Figure 1 below illustrates the steps involved. The orange rectangles highlight where in the process the roles and scopes are resolved.

../_images/rbac-token-request-chart.png

Figure 1. Resolving roles and scopes during API token request

Making an API request

With the RBAC framework each authenticated JupyterHub API request is guarded by a scope decorator that specifies which scopes are required to gain the access to the API.

When an API request is performed, the requesting API token’s roles are again resolved (yellow box in Figure 2) to ensure the token does not grant more permissions than its owner has at the request time (e.g., due to changing/losing roles). If the owner’s roles do not include some scopes of the token’s scopes, only the intersection of the token’s and owner’s scopes will be used. For example, using a token with scope users whose owner’s role scope is read:users:name will result in only the read:users:name scope being passed on. In the case of no intersection, an empty set of scopes will be used.

The passed scopes are compared to the scopes required to access the API as follows:

  • if the API scopes are present within the set of passed scopes, the access is granted and the API returns its “full” response

  • if that is not the case, another check is utilized to determine if subscopes of the required API scopes can be found in the passed scope set:

    • if found, the RBAC framework employs the filtering procedures to refine the API response to access only resource attributes corresponding to the passed scopes. For example, providing a scope read:users:activity!group=class-C for the GET /users API will return a list of user models from group class-C containing only the last_activity attribute for each user model

    • if not found, the access to API is denied

Figure 2 illustrates this process highlighting the steps where the role and scope resolutions as well as filtering occur in orange.

../_images/rbac-api-request-chart.png

Figure 2. Resolving roles and scopes when an API request is made