Search in sources :

Example 1 with CodeChallenge

use of com.nimbusds.oauth2.sdk.pkce.CodeChallenge in project OpenConext-oidcng by OpenConext.

the class AuthorizationEndpoint method createAndSaveAuthorizationCode.

private AuthorizationCode createAndSaveAuthorizationCode(AuthorizationRequest authorizationRequest, OpenIDClient client, User user) {
    URI redirectionURI = authorizationRequest.getRedirectionURI();
    Scope scope = authorizationRequest.getScope();
    List<String> scopes = scope != null ? scope.toStringList() : Collections.emptyList();
    // Optional code challenges for PKCE
    CodeChallenge codeChallenge = authorizationRequest.getCodeChallenge();
    String codeChallengeValue = codeChallenge != null ? codeChallenge.getValue() : null;
    CodeChallengeMethod codeChallengeMethod = authorizationRequest.getCodeChallengeMethod();
    String codeChallengeMethodValue = codeChallengeMethod != null ? codeChallengeMethod.getValue() : (codeChallengeValue != null ? CodeChallengeMethod.getDefault().getValue() : null);
    List<String> idTokenClaims = getClaims(authorizationRequest);
    String code = tokenGenerator.generateAuthorizationCode();
    Nonce nonce = authorizationRequest instanceof AuthenticationRequest ? AuthenticationRequest.class.cast(authorizationRequest).getNonce() : null;
    AuthorizationCode authorizationCode = new AuthorizationCode(code, user.getSub(), client.getClientId(), scopes, redirectionURI, codeChallengeValue, codeChallengeMethodValue, nonce != null ? nonce.getValue() : null, idTokenClaims, redirectionURI != null, tokenValidity(10 * 60));
    authorizationCodeRepository.insert(authorizationCode);
    return authorizationCode;
}
Also used : Nonce(com.nimbusds.openid.connect.sdk.Nonce) AuthorizationCode(oidc.model.AuthorizationCode) Scope(com.nimbusds.oauth2.sdk.Scope) CodeChallengeMethod(com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod) CodeChallenge(com.nimbusds.oauth2.sdk.pkce.CodeChallenge) AuthenticationRequest(com.nimbusds.openid.connect.sdk.AuthenticationRequest) ProvidedRedirectURI(oidc.model.ProvidedRedirectURI) URI(java.net.URI)

Example 2 with CodeChallenge

use of com.nimbusds.oauth2.sdk.pkce.CodeChallenge in project OpenConext-oidcng by OpenConext.

the class TokenEndpoint method handleAuthorizationCodeGrant.

private ResponseEntity handleAuthorizationCodeGrant(AuthorizationCodeGrant authorizationCodeGrant, OpenIDClient client) {
    String code = authorizationCodeGrant.getAuthorizationCode().getValue();
    MDCContext.mdcContext("code", "code");
    AuthorizationCode authorizationCode = concurrentAuthorizationCodeRepository.findByCodeNotAlreadyUsedAndMarkAsUsed(code);
    if (authorizationCode == null) {
        /*
             * Now it become's tricky. Did we get an 'null' because the code was bogus or because it was already
             * used? To both satisfy the - highly theoretical - risk of the audit race condition and the OIDC certification
             * demand of deleting access_token issued with the re-used authorization code we need to query again.
             *
             * If they code was bogus this will result in a 404 exception by the authorizationCodeRepository#findByCode
             * and if we find something then we know there was a re-use issue.
             */
        AuthorizationCode byCode = authorizationCodeRepository.findByCode(code);
        accessTokenRepository.deleteByAuthorizationCodeId(byCode.getId());
        throw new TokenAlreadyUsedException("Authorization code already used");
    }
    if (!authorizationCode.getClientId().equals(client.getClientId())) {
        throw new UnauthorizedException("Client is not authorized for the authorization code");
    }
    if (authorizationCodeGrant.getRedirectionURI() != null && !authorizationCodeGrant.getRedirectionURI().toString().equals(authorizationCode.getRedirectUri())) {
        throw new RedirectMismatchException("Redirects do not match");
    }
    if (authorizationCode.isRedirectURIProvided() && authorizationCodeGrant.getRedirectionURI() == null) {
        throw new RedirectMismatchException("Redirect URI is mandatory if specified in code request");
    }
    if (authorizationCode.isExpired(Clock.systemDefaultZone())) {
        throw new UnauthorizedException("Authorization code expired");
    }
    CodeVerifier codeVerifier = authorizationCodeGrant.getCodeVerifier();
    String codeChallenge = authorizationCode.getCodeChallenge();
    if (codeVerifier != null) {
        if (codeChallenge == null) {
            throw new CodeVerifierMissingException("code_verifier present, but no code_challenge in the authorization_code");
        }
        CodeChallengeMethod codeChallengeMethod = CodeChallengeMethod.parse(authorizationCode.getCodeChallengeMethod());
        CodeChallenge computed = CodeChallenge.compute(codeChallengeMethod, codeVerifier);
        // Constant time comparison
        if (!MessageDigest.isEqual(codeChallenge.getBytes(), computed.getValue().getBytes())) {
            LOG.error(String.format("CodeVerifier %s with method %s does not match codeChallenge %s. Expected codeChallenge is %s", codeVerifier.getValue(), codeChallengeMethod, codeChallenge, computed.getValue()));
            throw new CodeVerifierMissingException("code_verifier does not match code_challenge");
        }
    }
    User user = userRepository.findUserBySub(authorizationCode.getSub());
    MDCContext.mdcContext(user);
    // User information is encrypted in access token
    LOG.debug("Deleting user " + user.getSub());
    userRepository.delete(user);
    Map<String, Object> body = tokenEndpointResponse(Optional.of(user), client, authorizationCode.getScopes(), authorizationCode.getIdTokenClaims(), false, authorizationCode.getNonce(), Optional.of(authorizationCode.getAuthTime()), Optional.of(authorizationCode.getId()));
    return new ResponseEntity<>(body, responseHttpHeaders, HttpStatus.OK);
}
Also used : AuthorizationCode(oidc.model.AuthorizationCode) User(oidc.model.User) CodeChallengeMethod(com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod) CodeVerifierMissingException(oidc.exceptions.CodeVerifierMissingException) TokenAlreadyUsedException(oidc.exceptions.TokenAlreadyUsedException) CodeVerifier(com.nimbusds.oauth2.sdk.pkce.CodeVerifier) ResponseEntity(org.springframework.http.ResponseEntity) UnauthorizedException(oidc.exceptions.UnauthorizedException) RedirectMismatchException(oidc.exceptions.RedirectMismatchException) CodeChallenge(com.nimbusds.oauth2.sdk.pkce.CodeChallenge)

Example 3 with CodeChallenge

use of com.nimbusds.oauth2.sdk.pkce.CodeChallenge in project OpenConext-oidcng by OpenConext.

the class TokenEndpointTest method codeChallengeFlow.

@Test
public void codeChallengeFlow() throws IOException {
    String verifier = "12345678901234567890123456789012345678901234567890";
    CodeChallenge codeChallenge = CodeChallenge.compute(CodeChallengeMethod.S256, new CodeVerifier(verifier));
    Response response = doAuthorizeWithClaimsAndScopesAndCodeChallengeMethod("mock-sp", "code", null, "nonce", codeChallenge.getValue(), Collections.emptyList(), "openid", "state", CodeChallengeMethod.S256.getValue());
    String code = getCode(response);
    Map<String, Object> body = doToken(code, "mock-sp", null, GrantType.AUTHORIZATION_CODE, verifier);
    assertTrue(body.containsKey("id_token"));
}
Also used : Response(io.restassured.response.Response) CodeVerifier(com.nimbusds.oauth2.sdk.pkce.CodeVerifier) CodeChallenge(com.nimbusds.oauth2.sdk.pkce.CodeChallenge) AbstractIntegrationTest(oidc.AbstractIntegrationTest) Test(org.junit.Test) SignedJWTTest(oidc.secure.SignedJWTTest)

Aggregations

CodeChallenge (com.nimbusds.oauth2.sdk.pkce.CodeChallenge)3 CodeChallengeMethod (com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod)2 CodeVerifier (com.nimbusds.oauth2.sdk.pkce.CodeVerifier)2 AuthorizationCode (oidc.model.AuthorizationCode)2 Scope (com.nimbusds.oauth2.sdk.Scope)1 AuthenticationRequest (com.nimbusds.openid.connect.sdk.AuthenticationRequest)1 Nonce (com.nimbusds.openid.connect.sdk.Nonce)1 Response (io.restassured.response.Response)1 URI (java.net.URI)1 AbstractIntegrationTest (oidc.AbstractIntegrationTest)1 CodeVerifierMissingException (oidc.exceptions.CodeVerifierMissingException)1 RedirectMismatchException (oidc.exceptions.RedirectMismatchException)1 TokenAlreadyUsedException (oidc.exceptions.TokenAlreadyUsedException)1 UnauthorizedException (oidc.exceptions.UnauthorizedException)1 ProvidedRedirectURI (oidc.model.ProvidedRedirectURI)1 User (oidc.model.User)1 SignedJWTTest (oidc.secure.SignedJWTTest)1 Test (org.junit.Test)1 ResponseEntity (org.springframework.http.ResponseEntity)1