Search in sources :

Example 16 with CollectedClientData

use of com.webauthn4j.data.client.CollectedClientData in project webauthn4j by webauthn4j.

the class FIDOU2FAuthenticatorRegistrationValidationTest method validate_with_bad_clientData_type_test.

@Test
void validate_with_bad_clientData_type_test() {
    String rpId = "example.com";
    Challenge challenge = new DefaultChallenge();
    PublicKeyCredentialParameters publicKeyCredentialParameters = new PublicKeyCredentialParameters(PublicKeyCredentialType.PUBLIC_KEY, COSEAlgorithmIdentifier.ES256);
    PublicKeyCredentialCreationOptions credentialCreationOptions = new PublicKeyCredentialCreationOptions(new PublicKeyCredentialRpEntity(rpId, "example.com"), new PublicKeyCredentialUserEntity(new byte[32], "username", "displayName"), challenge, Collections.singletonList(publicKeyCredentialParameters));
    CollectedClientData collectedClientData = clientPlatform.createCollectedClientData(ClientDataType.WEBAUTHN_GET, challenge);
    RegistrationEmulationOption registrationEmulationOption = new RegistrationEmulationOption();
    registrationEmulationOption.setCollectedClientData(collectedClientData);
    registrationEmulationOption.setCollectedClientDataOverrideEnabled(true);
    AuthenticatorAttestationResponse authenticatorAttestationResponse = clientPlatform.create(credentialCreationOptions, registrationEmulationOption).getAuthenticatorResponse();
    Set<String> transports = authenticatorTransportConverter.convertSetToStringSet(authenticatorAttestationResponse.getTransports());
    ServerProperty serverProperty = new ServerProperty(origin, rpId, challenge, null);
    RegistrationRequest registrationRequest = new RegistrationRequest(authenticatorAttestationResponse.getAttestationObject(), authenticatorAttestationResponse.getClientDataJSON(), transports);
    RegistrationParameters registrationParameters = new RegistrationParameters(serverProperty, null, false, true);
    assertThrows(InconsistentClientDataTypeException.class, () -> target.validate(registrationRequest, registrationParameters));
}
Also used : ServerProperty(com.webauthn4j.server.ServerProperty) RegistrationEmulationOption(com.webauthn4j.test.client.RegistrationEmulationOption) Challenge(com.webauthn4j.data.client.challenge.Challenge) DefaultChallenge(com.webauthn4j.data.client.challenge.DefaultChallenge) DefaultChallenge(com.webauthn4j.data.client.challenge.DefaultChallenge) CollectedClientData(com.webauthn4j.data.client.CollectedClientData) Test(org.junit.jupiter.api.Test)

Example 17 with CollectedClientData

use of com.webauthn4j.data.client.CollectedClientData in project webauthn4j by webauthn4j.

the class UserVerifyingAuthenticatorAuthenticationValidationTest method validate_assertion_test_with_bad_clientData_type.

@Test
void validate_assertion_test_with_bad_clientData_type() {
    String rpId = "example.com";
    long timeout = 0;
    Challenge challenge = new DefaultChallenge();
    // create
    AttestationObject attestationObject = createAttestationObject(rpId, challenge);
    // get
    PublicKeyCredentialRequestOptions credentialRequestOptions = new PublicKeyCredentialRequestOptions(challenge, timeout, rpId, null, UserVerificationRequirement.REQUIRED, null);
    // bad clientData type
    CollectedClientData collectedClientData = clientPlatform.createCollectedClientData(ClientDataType.WEBAUTHN_CREATE, challenge);
    PublicKeyCredential<AuthenticatorAssertionResponse, AuthenticationExtensionClientOutput> credential = clientPlatform.get(credentialRequestOptions, collectedClientData);
    AuthenticatorAssertionResponse authenticationRequest = credential.getAuthenticatorResponse();
    ServerProperty serverProperty = new ServerProperty(origin, rpId, challenge, null);
    Authenticator authenticator = TestDataUtil.createAuthenticator(attestationObject);
    AuthenticationRequest webAuthnAuthenticationRequest = new AuthenticationRequest(credential.getRawId(), authenticationRequest.getAuthenticatorData(), authenticationRequest.getClientDataJSON(), authenticationRequest.getSignature());
    List<byte[]> allowCredentials = null;
    AuthenticationParameters authenticationParameters = new AuthenticationParameters(serverProperty, authenticator, allowCredentials, true);
    AuthenticationData authenticationData = target.parse(webAuthnAuthenticationRequest);
    assertThrows(InconsistentClientDataTypeException.class, () -> target.validate(authenticationData, authenticationParameters));
}
Also used : ServerProperty(com.webauthn4j.server.ServerProperty) Challenge(com.webauthn4j.data.client.challenge.Challenge) DefaultChallenge(com.webauthn4j.data.client.challenge.DefaultChallenge) DefaultChallenge(com.webauthn4j.data.client.challenge.DefaultChallenge) CollectedClientData(com.webauthn4j.data.client.CollectedClientData) AuthenticationExtensionClientOutput(com.webauthn4j.data.extension.client.AuthenticationExtensionClientOutput) AttestationObject(com.webauthn4j.data.attestation.AttestationObject) Authenticator(com.webauthn4j.authenticator.Authenticator) Test(org.junit.jupiter.api.Test)

Example 18 with CollectedClientData

use of com.webauthn4j.data.client.CollectedClientData in project webauthn4j by webauthn4j.

the class FIDOU2FAuthenticatorAuthenticationValidationTest method validate_assertion_test_with_bad_clientData_type.

@Test
void validate_assertion_test_with_bad_clientData_type() {
    String rpId = "example.com";
    long timeout = 0;
    Challenge challenge = new DefaultChallenge();
    // create
    AttestationObject attestationObject = createAttestationObject(rpId, challenge);
    byte[] credentialId = attestationObject.getAuthenticatorData().getAttestedCredentialData().getCredentialId();
    // get
    PublicKeyCredentialRequestOptions credentialRequestOptions = new PublicKeyCredentialRequestOptions(challenge, timeout, rpId, Collections.singletonList(new PublicKeyCredentialDescriptor(PublicKeyCredentialType.PUBLIC_KEY, attestationObject.getAuthenticatorData().getAttestedCredentialData().getCredentialId(), CollectionUtil.unmodifiableSet(AuthenticatorTransport.USB, AuthenticatorTransport.NFC, AuthenticatorTransport.BLE))), UserVerificationRequirement.DISCOURAGED, null);
    // bad clientData type
    CollectedClientData collectedClientData = clientPlatform.createCollectedClientData(ClientDataType.WEBAUTHN_CREATE, challenge);
    PublicKeyCredential<AuthenticatorAssertionResponse, AuthenticationExtensionClientOutput> publicKeyCredential = clientPlatform.get(credentialRequestOptions, collectedClientData);
    AuthenticatorAssertionResponse authenticationRequest = publicKeyCredential.getAuthenticatorResponse();
    ServerProperty serverProperty = new ServerProperty(origin, rpId, challenge, null);
    Authenticator authenticator = TestDataUtil.createAuthenticator(attestationObject);
    AuthenticationRequest webAuthnAuthenticationRequest = new AuthenticationRequest(publicKeyCredential.getRawId(), authenticationRequest.getAuthenticatorData(), authenticationRequest.getClientDataJSON(), authenticationRequest.getSignature());
    AuthenticationParameters webAuthnAuthenticationParameters = new AuthenticationParameters(serverProperty, authenticator, Collections.singletonList(credentialId), false);
    assertThrows(InconsistentClientDataTypeException.class, () -> target.validate(webAuthnAuthenticationRequest, webAuthnAuthenticationParameters));
}
Also used : ServerProperty(com.webauthn4j.server.ServerProperty) Challenge(com.webauthn4j.data.client.challenge.Challenge) DefaultChallenge(com.webauthn4j.data.client.challenge.DefaultChallenge) DefaultChallenge(com.webauthn4j.data.client.challenge.DefaultChallenge) CollectedClientData(com.webauthn4j.data.client.CollectedClientData) AuthenticationExtensionClientOutput(com.webauthn4j.data.extension.client.AuthenticationExtensionClientOutput) AttestationObject(com.webauthn4j.data.attestation.AttestationObject) Authenticator(com.webauthn4j.authenticator.Authenticator) FIDOU2FAuthenticator(com.webauthn4j.test.authenticator.u2f.FIDOU2FAuthenticator) Test(org.junit.jupiter.api.Test)

Example 19 with CollectedClientData

use of com.webauthn4j.data.client.CollectedClientData in project webauthn4j by webauthn4j.

the class WebAuthnRegistrationManager method parse.

@SuppressWarnings("squid:S1130")
@NonNull
public RegistrationData parse(@NonNull RegistrationRequest registrationRequest) throws DataConversionException {
    AssertUtil.notNull(registrationRequest, "registrationRequest must not be null");
    byte[] clientDataBytes = registrationRequest.getClientDataJSON();
    byte[] attestationObjectBytes = registrationRequest.getAttestationObject();
    CollectedClientData collectedClientData = clientDataBytes == null ? null : collectedClientDataConverter.convert(clientDataBytes);
    AttestationObject attestationObject = attestationObjectBytes == null ? null : attestationObjectConverter.convert(attestationObjectBytes);
    Set<AuthenticatorTransport> transports = registrationRequest.getTransports() == null ? null : authenticatorTransportConverter.convertSet(registrationRequest.getTransports());
    AuthenticationExtensionsClientOutputs<RegistrationExtensionClientOutput> clientExtensions = registrationRequest.getClientExtensionsJSON() == null ? null : authenticationExtensionsClientOutputsConverter.convert(registrationRequest.getClientExtensionsJSON());
    return new RegistrationData(attestationObject, attestationObjectBytes, collectedClientData, clientDataBytes, clientExtensions, transports);
}
Also used : RegistrationData(com.webauthn4j.data.RegistrationData) CollectedClientData(com.webauthn4j.data.client.CollectedClientData) AttestationObject(com.webauthn4j.data.attestation.AttestationObject) RegistrationExtensionClientOutput(com.webauthn4j.data.extension.client.RegistrationExtensionClientOutput) AuthenticatorTransport(com.webauthn4j.data.AuthenticatorTransport) NonNull(org.checkerframework.checker.nullness.qual.NonNull)

Example 20 with CollectedClientData

use of com.webauthn4j.data.client.CollectedClientData in project webauthn4j by webauthn4j.

the class AuthenticationDataValidator method validate.

// as null check is done by BeanAssertUtil#validate
@SuppressWarnings("ConstantConditions")
public void validate(@NonNull AuthenticationData authenticationData, @NonNull AuthenticationParameters authenticationParameters) {
    BeanAssertUtil.validate(authenticationData);
    AssertUtil.notNull(authenticationParameters, "authenticationParameters must not be null");
    // spec| Step1
    // spec| Let options be a new PublicKeyCredentialRequestOptions structure configured to the Relying Party's needs for the ceremony.
    // (This step is done on client slide and out of WebAuthn4J responsibility.)
    // spec| Step2
    // spec| Call navigator.credentials.get() and pass options as the publicKey option. Let credential be the result of the successfully resolved promise.
    // spec| If the promise is rejected, abort the ceremony with a user-visible error, or otherwise guide the user experience as might be determinable
    // spec| from the context available in the rejected promise. For information on different error contexts and the circumstances leading to them,
    // spec| see § 6.3.3 The authenticatorGetAssertion Operation.
    // (This step is done on client slide and out of WebAuthn4J responsibility.)
    // spec| Step3
    // spec| Let response be credential.response. If response is not an instance of AuthenticatorAssertionResponse, abort the ceremony with a user-visible error.
    // (This step is done on client slide and out of WebAuthn4J responsibility.)
    // spec| Step4
    // spec| Let clientExtensionResults be the result of calling credential.getClientExtensionResults().
    AuthenticationExtensionsClientOutputs<AuthenticationExtensionClientOutput> clientExtensions = authenticationData.getClientExtensions();
    // spec| Step5
    // spec| If options.allowCredentials is not empty, verify that credential.id identifies one of the public key credentials listed in options.allowCredentials.
    byte[] credentialId = authenticationData.getCredentialId();
    List<byte[]> allowCredentials = authenticationParameters.getAllowCredentials();
    validateCredentialId(credentialId, allowCredentials);
    // spec| Step6
    // spec| Identify the user being authenticated and verify that this user is the owner of the public key credential source credentialSource identified by credential.id:
    // spec| - If the user was identified before the authentication ceremony was initiated,
    // spec|   verify that the identified user is the owner of credentialSource. If credential.response.userHandle is present,
    // spec|   let userHandle be its value. Verify that userHandle also maps to the same user.
    // spec| - If the user was not identified before the authentication ceremony was initiated,
    // spec|   verify that response.userHandle is present, and that the user identified by this value is the owner of credentialSource.
    // (This step is out of WebAuthn4J scope. It's caller's responsibility.)
    // spec| Step7
    // spec| Using credential’s id attribute (or the corresponding rawId, if base64url encoding is inappropriate for your use case),
    // spec| look up the corresponding credential public key and let credentialPublicKey be that credential public key.
    // (This step is out of WebAuthn4J scope. It's caller's responsibility.)
    // spec| Step8
    // spec| Let cData, aData and sig denote the value of credential’s response's clientDataJSON, authenticatorData,
    // spec| and signature respectively.
    byte[] cData = authenticationData.getCollectedClientDataBytes();
    byte[] aData = authenticationData.getAuthenticatorDataBytes();
    // spec| Step9
    // spec| Let JSONtext be the result of running UTF-8 decode on the value of cData.
    // (This step is done on caller.)
    // spec| Step10
    // spec| Let C, the client data claimed as used for the signature, be the result of running an implementation-specific JSON parser on JSONtext.
    // (In the spec, claimed as "C", but use "collectedClientData" here)
    CollectedClientData collectedClientData = authenticationData.getCollectedClientData();
    AuthenticatorData<AuthenticationExtensionAuthenticatorOutput> authenticatorData = authenticationData.getAuthenticatorData();
    ServerProperty serverProperty = authenticationParameters.getServerProperty();
    BeanAssertUtil.validate(collectedClientData);
    BeanAssertUtil.validate(authenticatorData);
    validateAuthenticatorData(authenticatorData);
    Authenticator authenticator = authenticationParameters.getAuthenticator();
    AuthenticationObject authenticationObject = new AuthenticationObject(credentialId, authenticatorData, aData, collectedClientData, cData, clientExtensions, serverProperty, authenticator);
    // spec| Verify that the value of C.type is the string webauthn.get.
    if (!Objects.equals(collectedClientData.getType(), ClientDataType.WEBAUTHN_GET)) {
        throw new InconsistentClientDataTypeException("ClientData.type must be 'get' on authentication, but it isn't.");
    }
    // spec| Step12
    // spec| Verify that the value of C.challenge matches the challenge that was sent to the authenticator in
    // spec| the PublicKeyCredentialRequestOptions passed to the get() call.
    challengeValidator.validate(collectedClientData, serverProperty);
    // spec| Step13
    // spec| Verify that the value of C.origin matches the Relying Party's origin.
    originValidator.validate(authenticationObject);
    // Verify cross origin, which is not defined in the spec
    validateClientDataCrossOrigin(collectedClientData);
    // spec| Step14
    // spec| Verify that the value of C.tokenBinding.status matches the state of Token Binding for the TLS connection over
    // spec| which the attestation was obtained. If Token Binding was used on that TLS connection,
    // spec| also verify that C.tokenBinding.id matches the base64url encoding of the Token Binding ID for the connection.
    tokenBindingValidator.validate(collectedClientData.getTokenBinding(), serverProperty.getTokenBindingId());
    // spec| Step15
    // spec| Verify that the rpIdHash in authData is the SHA-256 hash of the RP ID expected by the Relying Party.
    rpIdHashValidator.validate(authenticatorData.getRpIdHash(), serverProperty);
    // spec| Verify that the User Present bit of the flags in authData is set.
    if (authenticationParameters.isUserPresenceRequired() && !authenticatorData.isFlagUP()) {
        throw new UserNotPresentException("Validator is configured to check user present, but UP flag in authenticatorData is not set.");
    }
    // spec| If user verification is required for this assertion, verify that the User Verified bit of the flags in authData is set.
    if (authenticationParameters.isUserVerificationRequired() && !authenticatorData.isFlagUV()) {
        throw new UserNotVerifiedException("Validator is configured to check user verified, but UV flag in authenticatorData is not set.");
    }
    // spec| Step18
    // spec| Verify that the values of the client extension outputs in clientExtensionResults and the authenticator
    // spec| extension outputs in the extensions in authData are as expected, considering the client extension input
    // spec| values that were given as the extensions option in the get() call. In particular, any extension identifier
    // spec| values in the clientExtensionResults and the extensions in authData MUST be also be present as extension
    // spec| identifier values in the extensions member of options, i.e., no extensions are present that were not requested.
    // spec| In the general case, the meaning of "are as expected" is specific to the Relying Party and which extensions are in use.
    AuthenticationExtensionsAuthenticatorOutputs<AuthenticationExtensionAuthenticatorOutput> authenticationExtensionsAuthenticatorOutputs = authenticatorData.getExtensions();
    clientExtensionValidator.validate(clientExtensions);
    authenticatorExtensionValidator.validate(authenticationExtensionsAuthenticatorOutputs);
    // spec| Step19
    // spec| Let hash be the result of computing a hash over the cData using SHA-256.
    // spec| Step20
    // spec| Using the credential public key, validate that sig is a valid signature over
    // spec| the binary concatenation of the authenticatorData and the hash of the collectedClientData.
    assertionSignatureValidator.validate(authenticationData, authenticator.getAttestedCredentialData().getCOSEKey());
    // spec| Step21
    // spec| Let storedSignCount be the stored signature counter value associated with credential.id.
    // spec| If authData.signCount is nonzero or storedSignCount is nonzero, then run the following sub-step:
    long presentedSignCount = authenticatorData.getSignCount();
    long storedSignCount = authenticator.getCounter();
    if (presentedSignCount > 0 || storedSignCount > 0) {
        // spec| greater than storedSignCount:
        if (presentedSignCount > storedSignCount) {
            // spec| Update storedSignCount to be the value of authData.signCount.
            // (caller need to update the signature counter value based on the value set in the Authenticator instance)
            authenticator.setCounter(presentedSignCount);
        } else // spec| less than or equal to storedSignCount:
        // spec| This is a signal that the authenticator may be cloned, i.e. at least two copies of the credential private key may exist and are being used in parallel.
        // spec| Relying Parties should incorporate this information into their risk scoring.
        // spec| Whether the Relying Party updates storedSignCount in this case, or not, or fails the authentication ceremony or not, is Relying Party-specific.
        {
            maliciousCounterValueHandler.maliciousCounterValueDetected(authenticationObject);
        }
    }
    for (CustomAuthenticationValidator customAuthenticationValidator : customAuthenticationValidators) {
        customAuthenticationValidator.validate(authenticationObject);
    }
// spec| Step18
// spec| If all the above steps are successful, continue with the authentication ceremony as appropriate. Otherwise, fail the authentication ceremony.
}
Also used : ServerProperty(com.webauthn4j.server.ServerProperty) CollectedClientData(com.webauthn4j.data.client.CollectedClientData) AuthenticationExtensionAuthenticatorOutput(com.webauthn4j.data.extension.authenticator.AuthenticationExtensionAuthenticatorOutput) AuthenticationExtensionClientOutput(com.webauthn4j.data.extension.client.AuthenticationExtensionClientOutput) Authenticator(com.webauthn4j.authenticator.Authenticator)

Aggregations

CollectedClientData (com.webauthn4j.data.client.CollectedClientData)56 Test (org.junit.jupiter.api.Test)33 ServerProperty (com.webauthn4j.server.ServerProperty)30 AttestationObject (com.webauthn4j.data.attestation.AttestationObject)23 RegistrationExtensionClientOutput (com.webauthn4j.data.extension.client.RegistrationExtensionClientOutput)19 Origin (com.webauthn4j.data.client.Origin)17 AuthenticationExtensionsClientOutputs (com.webauthn4j.data.extension.client.AuthenticationExtensionsClientOutputs)16 DefaultChallenge (com.webauthn4j.data.client.challenge.DefaultChallenge)14 AuthenticationExtensionClientOutput (com.webauthn4j.data.extension.client.AuthenticationExtensionClientOutput)11 Challenge (com.webauthn4j.data.client.challenge.Challenge)10 AuthenticatorTransport (com.webauthn4j.data.AuthenticatorTransport)8 RegistrationObject (com.webauthn4j.validator.RegistrationObject)8 ParameterizedTest (org.junit.jupiter.params.ParameterizedTest)8 DCRegistrationObject (com.webauthn4j.appattest.validator.DCRegistrationObject)7 Authenticator (com.webauthn4j.authenticator.Authenticator)7 CollectedClientDataConverter (com.webauthn4j.converter.CollectedClientDataConverter)7 AuthenticationExtensionAuthenticatorOutput (com.webauthn4j.data.extension.authenticator.AuthenticationExtensionAuthenticatorOutput)7 CoreRegistrationObject (com.webauthn4j.validator.CoreRegistrationObject)7 Test (org.junit.Test)5 RegistrationData (com.webauthn4j.data.RegistrationData)4