Skip to content

Commit 1ead99c

Browse files
committed
release 1.7.1
Signed-off-by: Hans Zandbelt <[email protected]>
2 parents c06e6fd + d7bd9a2 commit 1ead99c

File tree

5 files changed

+231
-16
lines changed

5 files changed

+231
-16
lines changed

AUTHORS

+1
Original file line numberDiff line numberDiff line change
@@ -31,3 +31,4 @@ reporting bugs, providing fixes, suggesting useful features or other:
3131
Dmitriy Blok <https://github.com/dmitriyblok>
3232
Oleander Reis <https://github.com/oleeander>
3333
Michael Johansen <https://github.com/mijohansen>
34+
Joshua Erney <https://github.com/JoshTheGoldfish>

ChangeLog

+16
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,22 @@
11
02/18/2019
22
- release 1.7.1
33

4+
12/17/2018
5+
- don't select one of the jwt token auth methods if the required key
6+
material is not present; see #238
7+
8+
11/13/2018
9+
- fixed a bad error return value in certain setups of
10+
bearer_jwt_verify; see #234; thanks @JoshTheGoldfish
11+
12+
11/09/2018
13+
- added support for the client_secret_jwt authentication method; see #229
14+
15+
11/08/2018
16+
- added support for the private_key_jwt authentication method; see
17+
#217; thanks @pamiel
18+
>>>>>>> branch 'master' of https://github.com/zmartzone/lua-resty-openidc.git
19+
420
11/06/2018
521
- make sure opts.discovery is resolved when "iss" is returned as part of the
622
authorization response; see #224 ; thanks @mijohansen

README.md

+24-6
Original file line numberDiff line numberDiff line change
@@ -112,17 +112,37 @@ http {
112112
-- if the URI starts with a / the full redirect URI becomes
113113
-- ngx.var.scheme.."://"..ngx.var.http_host..opts.redirect_uri
114114
-- unless the scheme was overridden using opts.redirect_uri_scheme or an X-Forwarded-Proto header in the incoming request
115-
redirect_uri = "https://MY_HOST_NAME/redirect_uri"
115+
redirect_uri = "https://MY_HOST_NAME/redirect_uri",
116116
-- up until version 1.6.1 you'd specify
117117
-- redirect_uri_path = "/redirect_uri",
118118
-- and could not set the hostname
119119
120+
-- The discovery endpoint of the OP. Enable to get the URI of all endpoints (Token, introspection, logout...)
120121
discovery = "https://accounts.google.com/.well-known/openid-configuration",
121-
-- For non compliant OPs to OAuth 2.0 RFC 6749 for client Authentication (cf. https://tools.ietf.org/html/rfc6749#section-2.3.1)
122-
-- client_id and client_secret MUST be invariant when url encoded
122+
123+
-- Access to OP Token endpoint requires an authentication. Several authentication modes are supported:
124+
--token_endpoint_auth_method = ["client_secret_basic"|"client_secret_post"|"private_key_jwt"|"client_secret_jwt"],
125+
-- o If token_endpoint_auth_method is set to "client_secret_basic", "client_secret_post", or "client_secret_jwt", authentication to Token endpoint is using client_id and client_secret
126+
-- For non compliant OPs to OAuth 2.0 RFC 6749 for client Authentication (cf. https://tools.ietf.org/html/rfc6749#section-2.3.1)
127+
-- client_id and client_secret MUST be invariant when url encoded
123128
client_id = "<client_id>",
124129
client_secret = "<client_secret>",
125-
130+
-- o If token_endpoint_auth_method is set to "private_key_jwt" authentication to Token endpoint is using client_id, client_rsa_private_key and client_rsa_private_key_id to compute a signed JWT
131+
-- client_rsa_private_key is the RSA private key to be used to sign the JWT generated by lua-resty-openidc for authentication to the OP
132+
-- client_rsa_private_key_id (optional) is the key id to be set in the JWT header to identify which public key the OP shall use to verify the JWT signature
133+
--client_id = "<client_id>",
134+
--client_rsa_private_key=[[-----BEGIN RSA PRIVATE KEY-----
135+
MIIEogIBAAKCAQEAiThmpvXBYdur716D2q7fYKirKxzZIU5QrkBGDvUOwg5izcTv
136+
[...]
137+
h2JHukolz9xf6qN61QMLSd83+kwoBr2drp6xg3eGDLIkQCQLrkY=
138+
-----END RSA PRIVATE KEY-----]],
139+
--client_rsa_private_key_id="key id#1",
140+
-- Life duration expressed in seconds of the signed JWT generated by lua-resty-openidc for authentication to the OP.
141+
-- (used when token_endpoint_auth_method is set to "private_key_jwt" or "client_secret_jwt" authentication). Default is 60 seconds.
142+
--client_jwt_assertion_expires_in = 60,
143+
-- When using https to any OP endpoints, enforcement of SSL certificate check can be mandated ("yes") or not ("no").
144+
--ssl_verify = "no",
145+
126146
--authorization_params = { hd="zmartzone.eu" },
127147
--scope = "openid email profile",
128148
-- Refresh the users id_token after 900 seconds without requiring re-authentication
@@ -136,8 +156,6 @@ http {
136156
-- Whether the redirection after logout should include the id token as an hint (if available). This option is used only if redirect_after_logout_uri is set.
137157
--post_logout_redirect_uri = "https://www.zmartzone.eu/logoutSuccessful",
138158
-- Where does the RP requests that the OP redirects the user after logout. If this option is set to a relative URI, it will be relative to the OP's logout endpoint, not the RP's.
139-
--token_endpoint_auth_method = ["client_secret_basic"|"client_secret_post"],
140-
--ssl_verify = "no"
141159
142160
--accept_none_alg = false
143161
-- if your OpenID Connect Provider doesn't sign its id tokens

lib/resty/openidc.lua

+56-9
Original file line numberDiff line numberDiff line change
@@ -66,9 +66,21 @@ local DEBUG = ngx.DEBUG
6666
local ERROR = ngx.ERR
6767
local WARN = ngx.WARN
6868

69+
local function token_auth_method_precondition(method, required_field)
70+
return function(opts)
71+
if not opts[required_field] then
72+
log(DEBUG, "Can't use " .. method .. " without opts." .. required_field)
73+
return false
74+
end
75+
return true
76+
end
77+
end
78+
6979
local supported_token_auth_methods = {
7080
client_secret_basic = true,
71-
client_secret_post = true
81+
client_secret_post = true,
82+
private_key_jwt = token_auth_method_precondition('private_key_jwt', 'client_rsa_private_key'),
83+
client_secret_jwt = token_auth_method_precondition('client_secret_jwt', 'client_secret')
7284
}
7385

7486
local openidc = {
@@ -405,13 +417,43 @@ function openidc.call_token_endpoint(opts, endpoint, body, auth, endpoint_name,
405417
headers.Authorization = "Basic " .. b64(ngx.escape_uri(opts.client_id) .. ":")
406418
end
407419
log(DEBUG, "client_secret_basic: authorization header '" .. headers.Authorization .. "'")
408-
end
409-
if auth == "client_secret_post" then
420+
421+
elseif auth == "client_secret_post" then
410422
body.client_id = opts.client_id
411423
if opts.client_secret then
412424
body.client_secret = opts.client_secret
413425
end
414426
log(DEBUG, "client_secret_post: client_id and client_secret being sent in POST body")
427+
428+
elseif auth == "private_key_jwt" or auth == "client_secret_jwt" then
429+
local key = auth == "private_key_jwt" and opts.client_rsa_private_key or opts.client_secret
430+
if not key then
431+
return nil, "Can't use " .. auth .. " without a key."
432+
end
433+
body.client_id = opts.client_id
434+
body.client_assertion_type = "urn:ietf:params:oauth:client-assertion-type:jwt-bearer"
435+
local now = ngx.time()
436+
local assertion = {
437+
header = {
438+
typ = "JWT",
439+
alg = auth == "private_key_jwt" and "RS256" or "HS256",
440+
},
441+
payload = {
442+
iss = opts.client_id,
443+
sub = opts.client_id,
444+
aud = endpoint,
445+
jti = ngx.var.request_id,
446+
exp = now + (opts.client_jwt_assertion_expires_in and opts.client_jwt_assertion_expires_in or 60),
447+
iat = now
448+
}
449+
}
450+
if auth == "private_key_jwt" then
451+
assertion.header.kid = opts.client_rsa_private_key_id
452+
end
453+
454+
local r_jwt = require("resty.jwt")
455+
body.client_assertion = r_jwt:sign(key, assertion)
456+
log(DEBUG, auth .. ": client_id, client_assertion_type and client_assertion being sent in POST body")
415457
end
416458
end
417459

@@ -550,10 +592,15 @@ local function openidc_ensure_discovered_data(opts)
550592
return err
551593
end
552594

595+
local function can_use_token_auth_method(method, opts)
596+
local supported = supported_token_auth_methods[method]
597+
return supported and (type(supported) ~= 'function' or supported(opts))
598+
end
599+
553600
-- get the token endpoint authentication method
554601
local function openidc_get_token_auth_method(opts)
555602

556-
if opts.token_endpoint_auth_method ~= nil and not supported_token_auth_methods[opts.token_endpoint_auth_method] then
603+
if opts.token_endpoint_auth_method ~= nil and not can_use_token_auth_method(opts.token_endpoint_auth_method, opts) then
557604
log(ERROR, "configured value for token_endpoint_auth_method (" .. opts.token_endpoint_auth_method .. ") is not supported, ignoring it")
558605
opts.token_endpoint_auth_method = nil
559606
end
@@ -577,7 +624,7 @@ local function openidc_get_token_auth_method(opts)
577624
else
578625
for index, value in ipairs(opts.discovery.token_endpoint_auth_methods_supported) do
579626
log(DEBUG, index .. " => " .. value)
580-
if supported_token_auth_methods[value] then
627+
if can_use_token_auth_method(value, opts) then
581628
result = value
582629
log(DEBUG, "no configuration setting for option so select the first supported method specified by the OP: " .. result)
583630
break
@@ -858,7 +905,7 @@ end
858905
-- parse a JWT and verify its signature (if present)
859906
local function openidc_load_jwt_and_verify_crypto(opts, jwt_string, asymmetric_secret,
860907
symmetric_secret, expected_algs, ...)
861-
local jwt = require("resty.jwt")
908+
local r_jwt = require("resty.jwt")
862909
local enc_hdr, enc_payload, enc_sign = string.match(jwt_string, '^(.+)%.(.+)%.(.*)$')
863910
if enc_payload and (not enc_sign or enc_sign == "") then
864911
local jwt = openidc_load_jwt_none_alg(enc_hdr, enc_payload)
@@ -872,7 +919,7 @@ symmetric_secret, expected_algs, ...)
872919
end -- otherwise the JWT is invalid and load_jwt produces an error
873920
end
874921

875-
local jwt_obj = jwt:load_jwt(jwt_string, nil)
922+
local jwt_obj = r_jwt:load_jwt(jwt_string, nil)
876923
if not jwt_obj.valid then
877924
local reason = "invalid jwt"
878925
if jwt_obj.reason then
@@ -920,7 +967,7 @@ symmetric_secret, expected_algs, ...)
920967
jwt_validators.set_system_leeway(opts.iat_slack and opts.iat_slack or 120)
921968
end
922969

923-
jwt_obj = jwt:verify_jwt_obj(secret, jwt_obj, ...)
970+
jwt_obj = r_jwt:verify_jwt_obj(secret, jwt_obj, ...)
924971
if jwt_obj then
925972
log(DEBUG, "jwt: ", cjson.encode(jwt_obj), " ,valid: ", jwt_obj.valid, ", verified: ", jwt_obj.verified)
926973
end
@@ -1410,7 +1457,7 @@ local function openidc_get_bearer_access_token_from_cookie(opts)
14101457

14111458
local accept_token_as = opts.auth_accept_token_as or "header"
14121459
if accept_token_as:find("cookie") ~= 1 then
1413-
return nul, "openidc_get_bearer_access_token_from_cookie called but auth_accept_token_as wants "
1460+
return nil, "openidc_get_bearer_access_token_from_cookie called but auth_accept_token_as wants "
14141461
.. opts.auth_accept_token_as
14151462
end
14161463
local divider = accept_token_as:find(':')

tests/spec/token_request_spec.lua

+134-1
Original file line numberDiff line numberDiff line change
@@ -30,9 +30,15 @@ describe("when the token endpoint is invoked", function()
3030
it("the request contains the client_secret parameter", function()
3131
assert_token_endpoint_call_contains("client_secret=client_secret")
3232
end)
33-
it("the request doesn't contain a basic auth header", function()
33+
it("the request doesn't contain any basic auth header", function()
3434
assert.is_not.error_log_contains("token authorization header: Basic")
3535
end)
36+
it("the request doesn't contain any client_assertion_type parameter", function()
37+
assert.is_not.error_log_contains("request body for token endpoint call: .*client_assertion_type=")
38+
end)
39+
it("the request doesn't contain any client_assertion parameter", function()
40+
assert.is_not.error_log_contains("request body for token endpoint call: .*client_assertion=.*")
41+
end)
3642
end)
3743

3844
describe("when the token endpoint is invoked using client_secret_basic", function()
@@ -51,6 +57,12 @@ describe("when the token endpoint is invoked using client_secret_basic", functio
5157
it("the request contains a basic auth header", function()
5258
assert.error_log_contains("token authorization header: Basic")
5359
end)
60+
it("the request doesn't contain any client_assertion_type parameter", function()
61+
assert.is_not.error_log_contains("request body for token endpoint call: .*client_assertion_type=")
62+
end)
63+
it("the request doesn't contain any client_assertion parameter", function()
64+
assert.is_not.error_log_contains("request body for token endpoint call: .*client_assertion=.*")
65+
end)
5466
end)
5567

5668
describe("when no explicit auth method is configured #96", function()
@@ -84,6 +96,40 @@ describe("when an explicit auth method is configured", function()
8496
end)
8597
end)
8698

99+
describe("when 'private_key_jwt' auth method is configured", function()
100+
test_support.start_server({
101+
oidc_opts = {
102+
discovery = {
103+
token_endpoint_auth_methods_supported = { "client_secret_basic", "client_secret_post", "private_key_jwt" },
104+
},
105+
token_endpoint_auth_method = "private_key_jwt",
106+
client_rsa_private_key = test_support.load("/spec/private_rsa_key.pem")
107+
}
108+
})
109+
teardown(test_support.stop_server)
110+
test_support.login()
111+
it("then it is used", function()
112+
assert_token_endpoint_call_contains("client_assertion=ey") -- check only beginning of the assertion as it changes each time
113+
assert_token_endpoint_call_contains("client_assertion_type=urn%%3Aietf%%3Aparams%%3Aoauth%%3Aclient%-assertion%-type%%3Ajwt%-bearer")
114+
end)
115+
end)
116+
117+
describe("when 'private_key_jwt' auth method is configured but no key specified", function()
118+
test_support.start_server({
119+
oidc_opts = {
120+
discovery = {
121+
token_endpoint_auth_methods_supported = { "client_secret_basic", "client_secret_post", "private_key_jwt" },
122+
},
123+
token_endpoint_auth_method = "private_key_jwt",
124+
}
125+
})
126+
teardown(test_support.stop_server)
127+
test_support.login()
128+
it("then it is not used", function()
129+
assert.error_log_contains("token authorization header: Basic")
130+
end)
131+
end)
132+
87133
describe("if token endpoint is not resolvable", function()
88134
test_support.start_server({
89135
oidc_opts = {
@@ -213,3 +259,90 @@ describe("when a request_decorator has been specified when calling the token end
213259
assert_token_endpoint_call_contains("foo=bar")
214260
end)
215261
end)
262+
263+
local function extract_jwt_from_error_log()
264+
local log = test_support.load("/tmp/server/logs/error.log")
265+
local encoded_jwt = log:match("request body for token endpoint call: .*client_assertion=([^\n&]+)")
266+
local enc_hdr, enc_payload, enc_sign = string.match(encoded_jwt, '^(.+)%.(.+)%.(.*)$')
267+
local base64_url_decode = function(s)
268+
local mime = require "mime"
269+
return mime.unb64(s:gsub('-','+'):gsub('_','/'))
270+
end
271+
local dkjson = require "dkjson"
272+
return {
273+
header = dkjson.decode(base64_url_decode(enc_hdr), 1, nil),
274+
payload = dkjson.decode(base64_url_decode(enc_payload), 1, nil),
275+
signature = enc_sign
276+
}
277+
end
278+
279+
describe("when the token endpoint is invoked using client_secret_jwt", function()
280+
test_support.start_server({
281+
oidc_opts = {
282+
discovery = {
283+
token_endpoint_auth_methods_supported = { "client_secret_jwt" },
284+
}
285+
}
286+
})
287+
teardown(test_support.stop_server)
288+
test_support.login()
289+
it("the request doesn't contain the client_secret as parameter", function()
290+
assert.is_not.error_log_contains("request body for token endpoint call: .*client_secret=client_secret.*")
291+
end)
292+
it("the request doesn't contain a basic auth header", function()
293+
assert.is_not.error_log_contains("token authorization header: Basic")
294+
end)
295+
it("the request contains the proper client_assertion_type parameter", function()
296+
-- url.escape escapes the "-" while openidc doesn't so we must revert the encoding for comparison
297+
local at = test_support.urlescape_for_regex("urn:ietf:params:oauth:client-assertion-type:jwt-bearer")
298+
:gsub("%%%%2d", "%%-")
299+
assert.error_log_contains("request body for token endpoint call: .*client_assertion_type="..at..".*", true)
300+
end)
301+
it("the request contains a client_assertion parameter", function()
302+
assert.error_log_contains("request body for token endpoint call: .*client_assertion=.*")
303+
end)
304+
describe("then the submitted JWT", function()
305+
local jwt = extract_jwt_from_error_log()
306+
it("has a proper HMAC header", function()
307+
assert.are.equal("JWT", jwt.header.typ)
308+
assert.are.equal("HS256", jwt.header.alg)
309+
end)
310+
it("is signed", function()
311+
assert.truthy(jwt.signature)
312+
end)
313+
it("contains the client_id as iss claim", function()
314+
assert.are.equal("client_id", jwt.payload.iss)
315+
end)
316+
it("contains the client_id as sub claim", function()
317+
assert.are.equal("client_id", jwt.payload.sub)
318+
end)
319+
it("contains the token endpoint as aud claim", function()
320+
assert.are.equal("http://127.0.0.1/token", jwt.payload.aud)
321+
end)
322+
it("contains a jti claim", function()
323+
assert.truthy(jwt.payload.jti)
324+
end)
325+
it("contains a non-expired exp claim", function()
326+
assert.truthy(jwt.payload.exp)
327+
assert.is_true(jwt.payload.exp > os.time())
328+
end)
329+
end)
330+
end)
331+
332+
describe("when 'client_secret_jwt' auth method is configured but no key specified", function()
333+
test_support.start_server({
334+
oidc_opts = {
335+
discovery = {
336+
token_endpoint_auth_methods_supported = { "client_secret_basic", "client_secret_post", "client_secret_jwt" },
337+
},
338+
token_endpoint_auth_method = "client_secret_jwt",
339+
},
340+
remove_oidc_config_keys = { "client_secret" }
341+
})
342+
teardown(test_support.stop_server)
343+
test_support.login()
344+
it("then it is not used", function()
345+
assert.error_log_contains("token authorization header: Basic")
346+
end)
347+
end)
348+

0 commit comments

Comments
 (0)