2020-05-08 08:30:40 -04:00
|
|
|
# -*- coding: utf-8 -*-
|
|
|
|
# Copyright 2020 Quentin Gliech
|
|
|
|
#
|
|
|
|
# Licensed under the Apache License, Version 2.0 (the "License");
|
|
|
|
# you may not use this file except in compliance with the License.
|
|
|
|
# You may obtain a copy of the License at
|
|
|
|
#
|
|
|
|
# http://www.apache.org/licenses/LICENSE-2.0
|
|
|
|
#
|
|
|
|
# Unless required by applicable law or agreed to in writing, software
|
|
|
|
# distributed under the License is distributed on an "AS IS" BASIS,
|
|
|
|
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
|
|
# See the License for the specific language governing permissions and
|
|
|
|
# limitations under the License.
|
|
|
|
import json
|
2021-03-09 10:03:37 -05:00
|
|
|
import os
|
2021-01-15 08:45:13 -05:00
|
|
|
from urllib.parse import parse_qs, urlparse
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2020-12-14 06:38:50 -05:00
|
|
|
from mock import ANY, Mock, patch
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
import pymacaroons
|
|
|
|
|
2020-11-19 14:25:17 -05:00
|
|
|
from synapse.handlers.sso import MappingException
|
2020-12-15 08:03:31 -05:00
|
|
|
from synapse.server import HomeServer
|
2020-05-08 08:30:40 -04:00
|
|
|
from synapse.types import UserID
|
2021-03-04 09:44:22 -05:00
|
|
|
from synapse.util.macaroons import get_value_from_macaroon
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2021-02-16 11:27:38 -05:00
|
|
|
from tests.test_utils import FakeResponse, get_awaitable_result, simple_async_mock
|
2020-05-08 08:30:40 -04:00
|
|
|
from tests.unittest import HomeserverTestCase, override_config
|
|
|
|
|
2021-01-07 06:41:28 -05:00
|
|
|
try:
|
|
|
|
import authlib # noqa: F401
|
|
|
|
|
|
|
|
HAS_OIDC = True
|
|
|
|
except ImportError:
|
|
|
|
HAS_OIDC = False
|
|
|
|
|
|
|
|
|
2020-05-08 08:30:40 -04:00
|
|
|
# These are a few constants that are used as config parameters in the tests.
|
|
|
|
ISSUER = "https://issuer/"
|
|
|
|
CLIENT_ID = "test-client-id"
|
|
|
|
CLIENT_SECRET = "test-client-secret"
|
|
|
|
BASE_URL = "https://synapse/"
|
2021-02-01 17:56:01 -05:00
|
|
|
CALLBACK_URL = BASE_URL + "_synapse/client/oidc/callback"
|
2020-05-08 08:30:40 -04:00
|
|
|
SCOPES = ["openid"]
|
|
|
|
|
|
|
|
AUTHORIZATION_ENDPOINT = ISSUER + "authorize"
|
|
|
|
TOKEN_ENDPOINT = ISSUER + "token"
|
|
|
|
USERINFO_ENDPOINT = ISSUER + "userinfo"
|
|
|
|
WELL_KNOWN = ISSUER + ".well-known/openid-configuration"
|
|
|
|
JWKS_URI = ISSUER + ".well-known/jwks.json"
|
|
|
|
|
|
|
|
# config for common cases
|
2021-03-09 10:03:37 -05:00
|
|
|
DEFAULT_CONFIG = {
|
|
|
|
"enabled": True,
|
|
|
|
"client_id": CLIENT_ID,
|
|
|
|
"client_secret": CLIENT_SECRET,
|
|
|
|
"issuer": ISSUER,
|
|
|
|
"scopes": SCOPES,
|
|
|
|
"user_mapping_provider": {"module": __name__ + ".TestMappingProvider"},
|
|
|
|
}
|
|
|
|
|
|
|
|
# extends the default config with explicit OAuth2 endpoints instead of using discovery
|
|
|
|
EXPLICIT_ENDPOINT_CONFIG = {
|
|
|
|
**DEFAULT_CONFIG,
|
2020-05-08 08:30:40 -04:00
|
|
|
"discover": False,
|
|
|
|
"authorization_endpoint": AUTHORIZATION_ENDPOINT,
|
|
|
|
"token_endpoint": TOKEN_ENDPOINT,
|
|
|
|
"jwks_uri": JWKS_URI,
|
|
|
|
}
|
|
|
|
|
|
|
|
|
2020-12-15 07:39:56 -05:00
|
|
|
class TestMappingProvider:
|
2020-08-28 08:56:36 -04:00
|
|
|
@staticmethod
|
|
|
|
def parse_config(config):
|
|
|
|
return
|
|
|
|
|
2020-12-15 07:39:56 -05:00
|
|
|
def __init__(self, config):
|
|
|
|
pass
|
|
|
|
|
2020-08-28 08:56:36 -04:00
|
|
|
def get_remote_user_id(self, userinfo):
|
|
|
|
return userinfo["sub"]
|
|
|
|
|
|
|
|
async def map_user_attributes(self, userinfo, token):
|
|
|
|
return {"localpart": userinfo["username"], "display_name": None}
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2020-09-30 13:02:43 -04:00
|
|
|
# Do not include get_extra_attributes to test backwards compatibility paths.
|
|
|
|
|
|
|
|
|
|
|
|
class TestMappingProviderExtra(TestMappingProvider):
|
|
|
|
async def get_extra_attributes(self, userinfo, token):
|
|
|
|
return {"phone": userinfo["phone"]}
|
|
|
|
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2020-11-25 10:04:22 -05:00
|
|
|
class TestMappingProviderFailures(TestMappingProvider):
|
|
|
|
async def map_user_attributes(self, userinfo, token, failures):
|
|
|
|
return {
|
|
|
|
"localpart": userinfo["username"] + (str(failures) if failures else ""),
|
|
|
|
"display_name": None,
|
|
|
|
}
|
|
|
|
|
|
|
|
|
2020-05-08 08:30:40 -04:00
|
|
|
async def get_json(url):
|
|
|
|
# Mock get_json calls to handle jwks & oidc discovery endpoints
|
|
|
|
if url == WELL_KNOWN:
|
|
|
|
# Minimal discovery document, as defined in OpenID.Discovery
|
|
|
|
# https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata
|
|
|
|
return {
|
|
|
|
"issuer": ISSUER,
|
|
|
|
"authorization_endpoint": AUTHORIZATION_ENDPOINT,
|
|
|
|
"token_endpoint": TOKEN_ENDPOINT,
|
|
|
|
"jwks_uri": JWKS_URI,
|
|
|
|
"userinfo_endpoint": USERINFO_ENDPOINT,
|
|
|
|
"response_types_supported": ["code"],
|
|
|
|
"subject_types_supported": ["public"],
|
|
|
|
"id_token_signing_alg_values_supported": ["RS256"],
|
|
|
|
}
|
|
|
|
elif url == JWKS_URI:
|
|
|
|
return {"keys": []}
|
|
|
|
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
def _key_file_path() -> str:
|
|
|
|
"""path to a file containing the private half of a test key"""
|
|
|
|
|
|
|
|
# this key was generated with:
|
|
|
|
# openssl ecparam -name prime256v1 -genkey -noout |
|
|
|
|
# openssl pkcs8 -topk8 -nocrypt -out oidc_test_key.p8
|
|
|
|
#
|
|
|
|
# we use PKCS8 rather than SEC-1 (which is what openssl ecparam spits out), because
|
|
|
|
# that's what Apple use, and we want to be sure that we work with Apple's keys.
|
|
|
|
#
|
|
|
|
# (For the record: both PKCS8 and SEC-1 specify (different) ways of representing
|
|
|
|
# keys using ASN.1. Both are then typically formatted using PEM, which says: use the
|
|
|
|
# base64-encoded DER encoding of ASN.1, with headers and footers. But we don't
|
|
|
|
# really need to care about any of that.)
|
|
|
|
return os.path.join(os.path.dirname(__file__), "oidc_test_key.p8")
|
|
|
|
|
|
|
|
|
|
|
|
def _public_key_file_path() -> str:
|
|
|
|
"""path to a file containing the public half of a test key"""
|
|
|
|
# this was generated with:
|
|
|
|
# openssl ec -in oidc_test_key.p8 -pubout -out oidc_test_key.pub.pem
|
|
|
|
#
|
|
|
|
# See above about where oidc_test_key.p8 came from
|
|
|
|
return os.path.join(os.path.dirname(__file__), "oidc_test_key.pub.pem")
|
|
|
|
|
|
|
|
|
2020-05-08 08:30:40 -04:00
|
|
|
class OidcHandlerTestCase(HomeserverTestCase):
|
2021-01-07 06:41:28 -05:00
|
|
|
if not HAS_OIDC:
|
|
|
|
skip = "requires OIDC"
|
|
|
|
|
2020-12-02 07:09:21 -05:00
|
|
|
def default_config(self):
|
|
|
|
config = super().default_config()
|
2020-05-08 08:30:40 -04:00
|
|
|
config["public_baseurl"] = BASE_URL
|
2020-12-02 07:09:21 -05:00
|
|
|
return config
|
|
|
|
|
|
|
|
def make_homeserver(self, reactor, clock):
|
|
|
|
self.http_client = Mock(spec=["get_json"])
|
|
|
|
self.http_client.get_json.side_effect = get_json
|
|
|
|
self.http_client.user_agent = "Synapse Test"
|
|
|
|
|
|
|
|
hs = self.setup_test_homeserver(proxied_http_client=self.http_client)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2020-12-02 07:09:21 -05:00
|
|
|
self.handler = hs.get_oidc_handler()
|
2021-01-15 11:55:29 -05:00
|
|
|
self.provider = self.handler._providers["oidc"]
|
2020-12-02 07:09:21 -05:00
|
|
|
sso_handler = hs.get_sso_handler()
|
2020-11-17 09:46:23 -05:00
|
|
|
# Mock the render error method.
|
|
|
|
self.render_error = Mock(return_value=None)
|
2020-12-02 07:09:21 -05:00
|
|
|
sso_handler.render_error = self.render_error
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2020-11-25 10:04:22 -05:00
|
|
|
# Reduce the number of attempts when generating MXIDs.
|
2020-12-02 07:09:21 -05:00
|
|
|
sso_handler._MAP_USERNAME_RETRIES = 3
|
2020-11-25 10:04:22 -05:00
|
|
|
|
2020-05-08 08:30:40 -04:00
|
|
|
return hs
|
|
|
|
|
|
|
|
def metadata_edit(self, values):
|
2021-02-16 11:27:38 -05:00
|
|
|
"""Modify the result that will be returned by the well-known query"""
|
|
|
|
|
|
|
|
async def patched_get_json(uri):
|
|
|
|
res = await get_json(uri)
|
|
|
|
if uri == WELL_KNOWN:
|
|
|
|
res.update(values)
|
|
|
|
return res
|
|
|
|
|
|
|
|
return patch.object(self.http_client, "get_json", patched_get_json)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
def assertRenderedError(self, error, error_description=None):
|
2021-01-14 08:29:17 -05:00
|
|
|
self.render_error.assert_called_once()
|
2020-11-17 09:46:23 -05:00
|
|
|
args = self.render_error.call_args[0]
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertEqual(args[1], error)
|
|
|
|
if error_description is not None:
|
|
|
|
self.assertEqual(args[2], error_description)
|
|
|
|
# Reset the render_error mock
|
2020-11-17 09:46:23 -05:00
|
|
|
self.render_error.reset_mock()
|
2020-12-14 06:38:50 -05:00
|
|
|
return args
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_config(self):
|
|
|
|
"""Basic config correctly sets up the callback URL and client auth correctly."""
|
2021-01-14 08:29:17 -05:00
|
|
|
self.assertEqual(self.provider._callback_url, CALLBACK_URL)
|
|
|
|
self.assertEqual(self.provider._client_auth.client_id, CLIENT_ID)
|
|
|
|
self.assertEqual(self.provider._client_auth.client_secret, CLIENT_SECRET)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": {**DEFAULT_CONFIG, "discover": True}})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_discovery(self):
|
|
|
|
"""The handler should discover the endpoints from OIDC discovery document."""
|
|
|
|
# This would throw if some metadata were invalid
|
2021-01-14 08:29:17 -05:00
|
|
|
metadata = self.get_success(self.provider.load_metadata())
|
2020-05-08 08:30:40 -04:00
|
|
|
self.http_client.get_json.assert_called_once_with(WELL_KNOWN)
|
|
|
|
|
|
|
|
self.assertEqual(metadata.issuer, ISSUER)
|
|
|
|
self.assertEqual(metadata.authorization_endpoint, AUTHORIZATION_ENDPOINT)
|
|
|
|
self.assertEqual(metadata.token_endpoint, TOKEN_ENDPOINT)
|
|
|
|
self.assertEqual(metadata.jwks_uri, JWKS_URI)
|
|
|
|
# FIXME: it seems like authlib does not have that defined in its metadata models
|
|
|
|
# self.assertEqual(metadata.userinfo_endpoint, USERINFO_ENDPOINT)
|
|
|
|
|
|
|
|
# subsequent calls should be cached
|
|
|
|
self.http_client.reset_mock()
|
2021-01-14 08:29:17 -05:00
|
|
|
self.get_success(self.provider.load_metadata())
|
2020-05-08 08:30:40 -04:00
|
|
|
self.http_client.get_json.assert_not_called()
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": EXPLICIT_ENDPOINT_CONFIG})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_no_discovery(self):
|
|
|
|
"""When discovery is disabled, it should not try to load from discovery document."""
|
2021-01-14 08:29:17 -05:00
|
|
|
self.get_success(self.provider.load_metadata())
|
2020-05-08 08:30:40 -04:00
|
|
|
self.http_client.get_json.assert_not_called()
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": EXPLICIT_ENDPOINT_CONFIG})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_load_jwks(self):
|
|
|
|
"""JWKS loading is done once (then cached) if used."""
|
2021-01-14 08:29:17 -05:00
|
|
|
jwks = self.get_success(self.provider.load_jwks())
|
2020-05-08 08:30:40 -04:00
|
|
|
self.http_client.get_json.assert_called_once_with(JWKS_URI)
|
|
|
|
self.assertEqual(jwks, {"keys": []})
|
|
|
|
|
|
|
|
# subsequent calls should be cached…
|
|
|
|
self.http_client.reset_mock()
|
2021-01-14 08:29:17 -05:00
|
|
|
self.get_success(self.provider.load_jwks())
|
2020-05-08 08:30:40 -04:00
|
|
|
self.http_client.get_json.assert_not_called()
|
|
|
|
|
|
|
|
# …unless forced
|
|
|
|
self.http_client.reset_mock()
|
2021-01-14 08:29:17 -05:00
|
|
|
self.get_success(self.provider.load_jwks(force=True))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.http_client.get_json.assert_called_once_with(JWKS_URI)
|
|
|
|
|
|
|
|
# Throw if the JWKS uri is missing
|
2021-02-16 11:27:38 -05:00
|
|
|
original = self.provider.load_metadata
|
|
|
|
|
|
|
|
async def patched_load_metadata():
|
|
|
|
m = (await original()).copy()
|
|
|
|
m.update({"jwks_uri": None})
|
|
|
|
return m
|
|
|
|
|
|
|
|
with patch.object(self.provider, "load_metadata", patched_load_metadata):
|
2021-01-14 08:29:17 -05:00
|
|
|
self.get_failure(self.provider.load_jwks(force=True), RuntimeError)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# Return empty key set if JWKS are not used
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._scopes = [] # not asking the openid scope
|
2020-05-08 08:30:40 -04:00
|
|
|
self.http_client.get_json.reset_mock()
|
2021-01-14 08:29:17 -05:00
|
|
|
jwks = self.get_success(self.provider.load_jwks(force=True))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.http_client.get_json.assert_not_called()
|
|
|
|
self.assertEqual(jwks, {"keys": []})
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_validate_config(self):
|
|
|
|
"""Provider metadatas are extensively validated."""
|
2021-01-14 08:29:17 -05:00
|
|
|
h = self.provider
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2021-02-16 11:27:38 -05:00
|
|
|
def force_load_metadata():
|
|
|
|
async def force_load():
|
|
|
|
return await h.load_metadata(force=True)
|
|
|
|
|
|
|
|
return get_awaitable_result(force_load())
|
|
|
|
|
2020-05-08 08:30:40 -04:00
|
|
|
# Default test config does not throw
|
2021-02-16 11:27:38 -05:00
|
|
|
force_load_metadata()
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit({"issuer": None}):
|
2021-02-16 11:27:38 -05:00
|
|
|
self.assertRaisesRegex(ValueError, "issuer", force_load_metadata)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit({"issuer": "http://insecure/"}):
|
2021-02-16 11:27:38 -05:00
|
|
|
self.assertRaisesRegex(ValueError, "issuer", force_load_metadata)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit({"issuer": "https://invalid/?because=query"}):
|
2021-02-16 11:27:38 -05:00
|
|
|
self.assertRaisesRegex(ValueError, "issuer", force_load_metadata)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit({"authorization_endpoint": None}):
|
|
|
|
self.assertRaisesRegex(
|
2021-02-16 11:27:38 -05:00
|
|
|
ValueError, "authorization_endpoint", force_load_metadata
|
2020-05-08 08:30:40 -04:00
|
|
|
)
|
|
|
|
|
|
|
|
with self.metadata_edit({"authorization_endpoint": "http://insecure/auth"}):
|
|
|
|
self.assertRaisesRegex(
|
2021-02-16 11:27:38 -05:00
|
|
|
ValueError, "authorization_endpoint", force_load_metadata
|
2020-05-08 08:30:40 -04:00
|
|
|
)
|
|
|
|
|
|
|
|
with self.metadata_edit({"token_endpoint": None}):
|
2021-02-16 11:27:38 -05:00
|
|
|
self.assertRaisesRegex(ValueError, "token_endpoint", force_load_metadata)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit({"token_endpoint": "http://insecure/token"}):
|
2021-02-16 11:27:38 -05:00
|
|
|
self.assertRaisesRegex(ValueError, "token_endpoint", force_load_metadata)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit({"jwks_uri": None}):
|
2021-02-16 11:27:38 -05:00
|
|
|
self.assertRaisesRegex(ValueError, "jwks_uri", force_load_metadata)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit({"jwks_uri": "http://insecure/jwks.json"}):
|
2021-02-16 11:27:38 -05:00
|
|
|
self.assertRaisesRegex(ValueError, "jwks_uri", force_load_metadata)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit({"response_types_supported": ["id_token"]}):
|
|
|
|
self.assertRaisesRegex(
|
2021-02-16 11:27:38 -05:00
|
|
|
ValueError, "response_types_supported", force_load_metadata
|
2020-05-08 08:30:40 -04:00
|
|
|
)
|
|
|
|
|
|
|
|
with self.metadata_edit(
|
|
|
|
{"token_endpoint_auth_methods_supported": ["client_secret_basic"]}
|
|
|
|
):
|
|
|
|
# should not throw, as client_secret_basic is the default auth method
|
2021-02-16 11:27:38 -05:00
|
|
|
force_load_metadata()
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
with self.metadata_edit(
|
|
|
|
{"token_endpoint_auth_methods_supported": ["client_secret_post"]}
|
|
|
|
):
|
|
|
|
self.assertRaisesRegex(
|
|
|
|
ValueError,
|
|
|
|
"token_endpoint_auth_methods_supported",
|
2021-02-16 11:27:38 -05:00
|
|
|
force_load_metadata,
|
2020-05-08 08:30:40 -04:00
|
|
|
)
|
|
|
|
|
2020-10-01 13:54:35 -04:00
|
|
|
# Tests for configs that require the userinfo endpoint
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertFalse(h._uses_userinfo)
|
2020-10-01 13:54:35 -04:00
|
|
|
self.assertEqual(h._user_profile_method, "auto")
|
|
|
|
h._user_profile_method = "userinfo_endpoint"
|
|
|
|
self.assertTrue(h._uses_userinfo)
|
|
|
|
|
2021-02-16 11:27:38 -05:00
|
|
|
# Revert the profile method and do not request the "openid" scope: this should
|
|
|
|
# mean that we check for a userinfo endpoint
|
2020-10-01 13:54:35 -04:00
|
|
|
h._user_profile_method = "auto"
|
|
|
|
h._scopes = []
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertTrue(h._uses_userinfo)
|
2021-02-16 11:27:38 -05:00
|
|
|
with self.metadata_edit({"userinfo_endpoint": None}):
|
|
|
|
self.assertRaisesRegex(ValueError, "userinfo_endpoint", force_load_metadata)
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2021-02-16 11:27:38 -05:00
|
|
|
with self.metadata_edit({"jwks_uri": None}):
|
|
|
|
# Shouldn't raise with a valid userinfo, even without jwks
|
|
|
|
force_load_metadata()
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": {**DEFAULT_CONFIG, "skip_verification": True}})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_skip_verification(self):
|
|
|
|
"""Provider metadata validation can be disabled by config."""
|
|
|
|
with self.metadata_edit({"issuer": "http://insecure"}):
|
|
|
|
# This should not throw
|
2021-02-16 11:27:38 -05:00
|
|
|
get_awaitable_result(self.provider.load_metadata())
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_redirect_request(self):
|
|
|
|
"""The redirect request has the right arguments & generates a valid session cookie."""
|
2021-02-17 05:15:14 -05:00
|
|
|
req = Mock(spec=["cookies"])
|
|
|
|
req.cookies = []
|
|
|
|
|
2020-09-30 13:02:43 -04:00
|
|
|
url = self.get_success(
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider.handle_redirect_request(req, b"http://client/redirect")
|
2020-05-08 08:30:40 -04:00
|
|
|
)
|
|
|
|
url = urlparse(url)
|
|
|
|
auth_endpoint = urlparse(AUTHORIZATION_ENDPOINT)
|
|
|
|
|
|
|
|
self.assertEqual(url.scheme, auth_endpoint.scheme)
|
|
|
|
self.assertEqual(url.netloc, auth_endpoint.netloc)
|
|
|
|
self.assertEqual(url.path, auth_endpoint.path)
|
|
|
|
|
|
|
|
params = parse_qs(url.query)
|
|
|
|
self.assertEqual(params["redirect_uri"], [CALLBACK_URL])
|
|
|
|
self.assertEqual(params["response_type"], ["code"])
|
|
|
|
self.assertEqual(params["scope"], [" ".join(SCOPES)])
|
|
|
|
self.assertEqual(params["client_id"], [CLIENT_ID])
|
|
|
|
self.assertEqual(len(params["state"]), 1)
|
|
|
|
self.assertEqual(len(params["nonce"]), 1)
|
|
|
|
|
2021-02-17 05:15:14 -05:00
|
|
|
# Check what is in the cookies
|
|
|
|
self.assertEqual(len(req.cookies), 2) # two cookies
|
|
|
|
cookie_header = req.cookies[0]
|
2021-02-01 17:56:01 -05:00
|
|
|
|
|
|
|
# The cookie name and path don't really matter, just that it has to be coherent
|
|
|
|
# between the callback & redirect handlers.
|
2021-02-17 05:15:14 -05:00
|
|
|
parts = [p.strip() for p in cookie_header.split(b";")]
|
|
|
|
self.assertIn(b"Path=/_synapse/client/oidc", parts)
|
|
|
|
name, cookie = parts[0].split(b"=")
|
|
|
|
self.assertEqual(name, b"oidc_session")
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
macaroon = pymacaroons.Macaroon.deserialize(cookie)
|
2021-03-04 09:44:22 -05:00
|
|
|
state = get_value_from_macaroon(macaroon, "state")
|
|
|
|
nonce = get_value_from_macaroon(macaroon, "nonce")
|
|
|
|
redirect = get_value_from_macaroon(macaroon, "client_redirect_url")
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
self.assertEqual(params["state"], [state])
|
|
|
|
self.assertEqual(params["nonce"], [nonce])
|
|
|
|
self.assertEqual(redirect, "http://client/redirect")
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_callback_error(self):
|
|
|
|
"""Errors from the provider returned in the callback are displayed."""
|
|
|
|
request = Mock(args={})
|
|
|
|
request.args[b"error"] = [b"invalid_client"]
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("invalid_client", "")
|
|
|
|
|
|
|
|
request.args[b"error_description"] = [b"some description"]
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("invalid_client", "some description")
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_callback(self):
|
|
|
|
"""Code callback works and display errors if something went wrong.
|
|
|
|
|
|
|
|
A lot of scenarios are tested here:
|
|
|
|
- when the callback works, with userinfo from ID token
|
|
|
|
- when the user mapping fails
|
|
|
|
- when ID token verification fails
|
|
|
|
- when the callback works, with userinfo fetched from the userinfo endpoint
|
|
|
|
- when the userinfo fetching fails
|
|
|
|
- when the code exchange fails
|
|
|
|
"""
|
2020-12-15 07:39:56 -05:00
|
|
|
|
|
|
|
# ensure that we are correctly testing the fallback when "get_extra_attributes"
|
|
|
|
# is not implemented.
|
2021-01-14 08:29:17 -05:00
|
|
|
mapping_provider = self.provider._user_mapping_provider
|
2020-12-15 07:39:56 -05:00
|
|
|
with self.assertRaises(AttributeError):
|
|
|
|
_ = mapping_provider.get_extra_attributes
|
|
|
|
|
2020-05-08 08:30:40 -04:00
|
|
|
token = {
|
|
|
|
"type": "bearer",
|
|
|
|
"id_token": "id_token",
|
|
|
|
"access_token": "access_token",
|
|
|
|
}
|
2020-12-14 06:38:50 -05:00
|
|
|
username = "bar"
|
2020-05-08 08:30:40 -04:00
|
|
|
userinfo = {
|
|
|
|
"sub": "foo",
|
2020-12-14 06:38:50 -05:00
|
|
|
"username": username,
|
2020-05-08 08:30:40 -04:00
|
|
|
}
|
2020-12-14 06:38:50 -05:00
|
|
|
expected_user_id = "@%s:%s" % (username, self.hs.hostname)
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._exchange_code = simple_async_mock(return_value=token)
|
|
|
|
self.provider._parse_id_token = simple_async_mock(return_value=userinfo)
|
|
|
|
self.provider._fetch_userinfo = simple_async_mock(return_value=userinfo)
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler = self.hs.get_auth_handler()
|
|
|
|
auth_handler.complete_sso_login = simple_async_mock()
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
code = "code"
|
|
|
|
state = "state"
|
|
|
|
nonce = "nonce"
|
|
|
|
client_redirect_url = "http://client/redirect"
|
2020-08-20 15:42:58 -04:00
|
|
|
user_agent = "Browser"
|
|
|
|
ip_address = "10.0.0.1"
|
2021-01-13 05:26:12 -05:00
|
|
|
session = self._generate_oidc_session_token(state, nonce, client_redirect_url)
|
2020-12-15 08:03:31 -05:00
|
|
|
request = _build_callback_request(
|
2020-12-14 06:38:50 -05:00
|
|
|
code, state, session, user_agent=user_agent, ip_address=ip_address
|
|
|
|
)
|
2020-08-20 15:42:58 -04:00
|
|
|
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
expected_user_id, "oidc", request, client_redirect_url, None, new_user=True
|
2020-05-08 08:30:40 -04:00
|
|
|
)
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._exchange_code.assert_called_once_with(code)
|
|
|
|
self.provider._parse_id_token.assert_called_once_with(token, nonce=nonce)
|
|
|
|
self.provider._fetch_userinfo.assert_not_called()
|
2020-11-17 09:46:23 -05:00
|
|
|
self.render_error.assert_not_called()
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# Handle mapping errors
|
2020-12-14 06:38:50 -05:00
|
|
|
with patch.object(
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider,
|
2020-12-14 06:38:50 -05:00
|
|
|
"_remote_id_from_userinfo",
|
|
|
|
new=Mock(side_effect=MappingException()),
|
|
|
|
):
|
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
|
|
|
self.assertRenderedError("mapping_error")
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# Handle ID token errors
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._parse_id_token = simple_async_mock(raises=Exception())
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("invalid_token")
|
|
|
|
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.reset_mock()
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._exchange_code.reset_mock()
|
|
|
|
self.provider._parse_id_token.reset_mock()
|
|
|
|
self.provider._fetch_userinfo.reset_mock()
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# With userinfo fetching
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._scopes = [] # do not ask the "openid" scope
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
expected_user_id, "oidc", request, client_redirect_url, None, new_user=False
|
2020-05-08 08:30:40 -04:00
|
|
|
)
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._exchange_code.assert_called_once_with(code)
|
|
|
|
self.provider._parse_id_token.assert_not_called()
|
|
|
|
self.provider._fetch_userinfo.assert_called_once_with(token)
|
2020-11-17 09:46:23 -05:00
|
|
|
self.render_error.assert_not_called()
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# Handle userinfo fetching error
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._fetch_userinfo = simple_async_mock(raises=Exception())
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("fetch_error")
|
|
|
|
|
|
|
|
# Handle code exchange failure
|
2021-01-07 06:41:28 -05:00
|
|
|
from synapse.handlers.oidc_handler import OidcError
|
|
|
|
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._exchange_code = simple_async_mock(
|
2020-05-08 08:30:40 -04:00
|
|
|
raises=OidcError("invalid_request")
|
|
|
|
)
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("invalid_request")
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_callback_session(self):
|
|
|
|
"""The callback verifies the session presence and validity"""
|
2021-02-17 05:15:14 -05:00
|
|
|
request = Mock(spec=["args", "getCookie", "cookies"])
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# Missing cookie
|
|
|
|
request.args = {}
|
|
|
|
request.getCookie.return_value = None
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("missing_session", "No session cookie found")
|
|
|
|
|
|
|
|
# Missing session parameter
|
|
|
|
request.args = {}
|
|
|
|
request.getCookie.return_value = "session"
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("invalid_request", "State parameter is missing")
|
|
|
|
|
|
|
|
# Invalid cookie
|
|
|
|
request.args = {}
|
|
|
|
request.args[b"state"] = [b"state"]
|
|
|
|
request.getCookie.return_value = "session"
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("invalid_session")
|
|
|
|
|
|
|
|
# Mismatching session
|
2021-01-13 05:26:12 -05:00
|
|
|
session = self._generate_oidc_session_token(
|
|
|
|
state="state",
|
|
|
|
nonce="nonce",
|
|
|
|
client_redirect_url="http://client/redirect",
|
2020-05-08 08:30:40 -04:00
|
|
|
)
|
|
|
|
request.args = {}
|
|
|
|
request.args[b"state"] = [b"mismatching state"]
|
|
|
|
request.getCookie.return_value = session
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("mismatching_session")
|
|
|
|
|
|
|
|
# Valid session
|
|
|
|
request.args = {}
|
|
|
|
request.args[b"state"] = [b"state"]
|
|
|
|
request.getCookie.return_value = session
|
2020-09-30 13:02:43 -04:00
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
2020-05-08 08:30:40 -04:00
|
|
|
self.assertRenderedError("invalid_request")
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config(
|
|
|
|
{"oidc_config": {**DEFAULT_CONFIG, "client_auth_method": "client_secret_post"}}
|
|
|
|
)
|
2020-05-08 08:30:40 -04:00
|
|
|
def test_exchange_code(self):
|
|
|
|
"""Code exchange behaves correctly and handles various error scenarios."""
|
|
|
|
token = {"type": "bearer"}
|
|
|
|
token_json = json.dumps(token).encode("utf-8")
|
|
|
|
self.http_client.request = simple_async_mock(
|
|
|
|
return_value=FakeResponse(code=200, phrase=b"OK", body=token_json)
|
|
|
|
)
|
|
|
|
code = "code"
|
2021-01-14 08:29:17 -05:00
|
|
|
ret = self.get_success(self.provider._exchange_code(code))
|
2020-05-08 08:30:40 -04:00
|
|
|
kwargs = self.http_client.request.call_args[1]
|
|
|
|
|
|
|
|
self.assertEqual(ret, token)
|
|
|
|
self.assertEqual(kwargs["method"], "POST")
|
|
|
|
self.assertEqual(kwargs["uri"], TOKEN_ENDPOINT)
|
|
|
|
|
|
|
|
args = parse_qs(kwargs["data"].decode("utf-8"))
|
|
|
|
self.assertEqual(args["grant_type"], ["authorization_code"])
|
|
|
|
self.assertEqual(args["code"], [code])
|
|
|
|
self.assertEqual(args["client_id"], [CLIENT_ID])
|
|
|
|
self.assertEqual(args["client_secret"], [CLIENT_SECRET])
|
|
|
|
self.assertEqual(args["redirect_uri"], [CALLBACK_URL])
|
|
|
|
|
|
|
|
# Test error handling
|
|
|
|
self.http_client.request = simple_async_mock(
|
|
|
|
return_value=FakeResponse(
|
|
|
|
code=400,
|
|
|
|
phrase=b"Bad Request",
|
|
|
|
body=b'{"error": "foo", "error_description": "bar"}',
|
|
|
|
)
|
|
|
|
)
|
2021-01-07 06:41:28 -05:00
|
|
|
from synapse.handlers.oidc_handler import OidcError
|
|
|
|
|
2021-01-14 08:29:17 -05:00
|
|
|
exc = self.get_failure(self.provider._exchange_code(code), OidcError)
|
2020-09-30 13:02:43 -04:00
|
|
|
self.assertEqual(exc.value.error, "foo")
|
|
|
|
self.assertEqual(exc.value.error_description, "bar")
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# Internal server error with no JSON body
|
|
|
|
self.http_client.request = simple_async_mock(
|
|
|
|
return_value=FakeResponse(
|
|
|
|
code=500,
|
|
|
|
phrase=b"Internal Server Error",
|
|
|
|
body=b"Not JSON",
|
|
|
|
)
|
|
|
|
)
|
2021-01-14 08:29:17 -05:00
|
|
|
exc = self.get_failure(self.provider._exchange_code(code), OidcError)
|
2020-09-30 13:02:43 -04:00
|
|
|
self.assertEqual(exc.value.error, "server_error")
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# Internal server error with JSON body
|
|
|
|
self.http_client.request = simple_async_mock(
|
|
|
|
return_value=FakeResponse(
|
|
|
|
code=500,
|
|
|
|
phrase=b"Internal Server Error",
|
|
|
|
body=b'{"error": "internal_server_error"}',
|
|
|
|
)
|
|
|
|
)
|
2020-09-30 13:02:43 -04:00
|
|
|
|
2021-01-14 08:29:17 -05:00
|
|
|
exc = self.get_failure(self.provider._exchange_code(code), OidcError)
|
2020-09-30 13:02:43 -04:00
|
|
|
self.assertEqual(exc.value.error, "internal_server_error")
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# 4xx error without "error" field
|
|
|
|
self.http_client.request = simple_async_mock(
|
|
|
|
return_value=FakeResponse(
|
|
|
|
code=400,
|
|
|
|
phrase=b"Bad request",
|
|
|
|
body=b"{}",
|
|
|
|
)
|
|
|
|
)
|
2021-01-14 08:29:17 -05:00
|
|
|
exc = self.get_failure(self.provider._exchange_code(code), OidcError)
|
2020-09-30 13:02:43 -04:00
|
|
|
self.assertEqual(exc.value.error, "server_error")
|
2020-05-08 08:30:40 -04:00
|
|
|
|
|
|
|
# 2xx error with "error" field
|
|
|
|
self.http_client.request = simple_async_mock(
|
|
|
|
return_value=FakeResponse(
|
|
|
|
code=200,
|
|
|
|
phrase=b"OK",
|
|
|
|
body=b'{"error": "some_error"}',
|
|
|
|
)
|
|
|
|
)
|
2021-01-14 08:29:17 -05:00
|
|
|
exc = self.get_failure(self.provider._exchange_code(code), OidcError)
|
2020-09-30 13:02:43 -04:00
|
|
|
self.assertEqual(exc.value.error, "some_error")
|
|
|
|
|
|
|
|
@override_config(
|
|
|
|
{
|
|
|
|
"oidc_config": {
|
2021-03-09 10:03:37 -05:00
|
|
|
"enabled": True,
|
|
|
|
"client_id": CLIENT_ID,
|
|
|
|
"issuer": ISSUER,
|
|
|
|
"client_auth_method": "client_secret_post",
|
|
|
|
"client_secret_jwt_key": {
|
|
|
|
"key_file": _key_file_path(),
|
|
|
|
"jwt_header": {"alg": "ES256", "kid": "ABC789"},
|
|
|
|
"jwt_payload": {"iss": "DEFGHI"},
|
|
|
|
},
|
|
|
|
}
|
|
|
|
}
|
|
|
|
)
|
|
|
|
def test_exchange_code_jwt_key(self):
|
|
|
|
"""Test that code exchange works with a JWK client secret."""
|
|
|
|
from authlib.jose import jwt
|
|
|
|
|
|
|
|
token = {"type": "bearer"}
|
|
|
|
self.http_client.request = simple_async_mock(
|
|
|
|
return_value=FakeResponse(
|
|
|
|
code=200, phrase=b"OK", body=json.dumps(token).encode("utf-8")
|
|
|
|
)
|
|
|
|
)
|
|
|
|
code = "code"
|
|
|
|
|
|
|
|
# advance the clock a bit before we start, so we aren't working with zero
|
|
|
|
# timestamps.
|
|
|
|
self.reactor.advance(1000)
|
|
|
|
start_time = self.reactor.seconds()
|
|
|
|
ret = self.get_success(self.provider._exchange_code(code))
|
|
|
|
|
|
|
|
self.assertEqual(ret, token)
|
|
|
|
|
|
|
|
# the request should have hit the token endpoint
|
|
|
|
kwargs = self.http_client.request.call_args[1]
|
|
|
|
self.assertEqual(kwargs["method"], "POST")
|
|
|
|
self.assertEqual(kwargs["uri"], TOKEN_ENDPOINT)
|
|
|
|
|
|
|
|
# the client secret provided to the should be a jwt which can be checked with
|
|
|
|
# the public key
|
|
|
|
args = parse_qs(kwargs["data"].decode("utf-8"))
|
|
|
|
secret = args["client_secret"][0]
|
|
|
|
with open(_public_key_file_path()) as f:
|
|
|
|
key = f.read()
|
|
|
|
claims = jwt.decode(secret, key)
|
|
|
|
self.assertEqual(claims.header["kid"], "ABC789")
|
|
|
|
self.assertEqual(claims["aud"], ISSUER)
|
|
|
|
self.assertEqual(claims["iss"], "DEFGHI")
|
|
|
|
self.assertEqual(claims["sub"], CLIENT_ID)
|
|
|
|
self.assertEqual(claims["iat"], start_time)
|
|
|
|
self.assertGreater(claims["exp"], start_time)
|
|
|
|
|
|
|
|
# check the rest of the POSTed data
|
|
|
|
self.assertEqual(args["grant_type"], ["authorization_code"])
|
|
|
|
self.assertEqual(args["code"], [code])
|
|
|
|
self.assertEqual(args["client_id"], [CLIENT_ID])
|
|
|
|
self.assertEqual(args["redirect_uri"], [CALLBACK_URL])
|
|
|
|
|
|
|
|
@override_config(
|
|
|
|
{
|
|
|
|
"oidc_config": {
|
|
|
|
"enabled": True,
|
|
|
|
"client_id": CLIENT_ID,
|
|
|
|
"issuer": ISSUER,
|
|
|
|
"client_auth_method": "none",
|
|
|
|
}
|
|
|
|
}
|
|
|
|
)
|
|
|
|
def test_exchange_code_no_auth(self):
|
|
|
|
"""Test that code exchange works with no client secret."""
|
|
|
|
token = {"type": "bearer"}
|
|
|
|
self.http_client.request = simple_async_mock(
|
|
|
|
return_value=FakeResponse(
|
|
|
|
code=200, phrase=b"OK", body=json.dumps(token).encode("utf-8")
|
|
|
|
)
|
|
|
|
)
|
|
|
|
code = "code"
|
|
|
|
ret = self.get_success(self.provider._exchange_code(code))
|
|
|
|
|
|
|
|
self.assertEqual(ret, token)
|
|
|
|
|
|
|
|
# the request should have hit the token endpoint
|
|
|
|
kwargs = self.http_client.request.call_args[1]
|
|
|
|
self.assertEqual(kwargs["method"], "POST")
|
|
|
|
self.assertEqual(kwargs["uri"], TOKEN_ENDPOINT)
|
|
|
|
|
|
|
|
# check the POSTed data
|
|
|
|
args = parse_qs(kwargs["data"].decode("utf-8"))
|
|
|
|
self.assertEqual(args["grant_type"], ["authorization_code"])
|
|
|
|
self.assertEqual(args["code"], [code])
|
|
|
|
self.assertEqual(args["client_id"], [CLIENT_ID])
|
|
|
|
self.assertEqual(args["redirect_uri"], [CALLBACK_URL])
|
|
|
|
|
|
|
|
@override_config(
|
|
|
|
{
|
|
|
|
"oidc_config": {
|
|
|
|
**DEFAULT_CONFIG,
|
2020-09-30 13:02:43 -04:00
|
|
|
"user_mapping_provider": {
|
|
|
|
"module": __name__ + ".TestMappingProviderExtra"
|
2021-03-09 10:03:37 -05:00
|
|
|
},
|
2020-09-30 13:02:43 -04:00
|
|
|
}
|
|
|
|
}
|
|
|
|
)
|
|
|
|
def test_extra_attributes(self):
|
|
|
|
"""
|
|
|
|
Login while using a mapping provider that implements get_extra_attributes.
|
|
|
|
"""
|
|
|
|
token = {
|
|
|
|
"type": "bearer",
|
|
|
|
"id_token": "id_token",
|
|
|
|
"access_token": "access_token",
|
|
|
|
}
|
|
|
|
userinfo = {
|
|
|
|
"sub": "foo",
|
2020-12-14 06:38:50 -05:00
|
|
|
"username": "foo",
|
2020-09-30 13:02:43 -04:00
|
|
|
"phone": "1234567",
|
|
|
|
}
|
2021-01-14 08:29:17 -05:00
|
|
|
self.provider._exchange_code = simple_async_mock(return_value=token)
|
|
|
|
self.provider._parse_id_token = simple_async_mock(return_value=userinfo)
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler = self.hs.get_auth_handler()
|
|
|
|
auth_handler.complete_sso_login = simple_async_mock()
|
2020-09-30 13:02:43 -04:00
|
|
|
|
|
|
|
state = "state"
|
|
|
|
client_redirect_url = "http://client/redirect"
|
2021-01-13 05:26:12 -05:00
|
|
|
session = self._generate_oidc_session_token(
|
|
|
|
state=state,
|
|
|
|
nonce="nonce",
|
|
|
|
client_redirect_url=client_redirect_url,
|
2020-09-30 13:02:43 -04:00
|
|
|
)
|
2020-12-15 08:03:31 -05:00
|
|
|
request = _build_callback_request("code", state, session)
|
2020-09-30 13:02:43 -04:00
|
|
|
|
|
|
|
self.get_success(self.handler.handle_oidc_callback(request))
|
|
|
|
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-02-01 10:50:56 -05:00
|
|
|
"@foo:test",
|
2021-03-04 09:44:22 -05:00
|
|
|
"oidc",
|
2021-02-01 10:50:56 -05:00
|
|
|
request,
|
|
|
|
client_redirect_url,
|
|
|
|
{"phone": "1234567"},
|
|
|
|
new_user=True,
|
2020-09-30 13:02:43 -04:00
|
|
|
)
|
2020-08-28 08:56:36 -04:00
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-08-28 08:56:36 -04:00
|
|
|
def test_map_userinfo_to_user(self):
|
|
|
|
"""Ensure that mapping the userinfo returned from a provider to an MXID works properly."""
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler = self.hs.get_auth_handler()
|
|
|
|
auth_handler.complete_sso_login = simple_async_mock()
|
|
|
|
|
2020-08-28 08:56:36 -04:00
|
|
|
userinfo = {
|
|
|
|
"sub": "test_user",
|
|
|
|
"username": "test_user",
|
|
|
|
}
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
"@test_user:test", "oidc", ANY, ANY, None, new_user=True
|
2020-08-28 08:56:36 -04:00
|
|
|
)
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.reset_mock()
|
2020-08-28 08:56:36 -04:00
|
|
|
|
|
|
|
# Some providers return an integer ID.
|
|
|
|
userinfo = {
|
|
|
|
"sub": 1234,
|
|
|
|
"username": "test_user_2",
|
|
|
|
}
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
"@test_user_2:test", "oidc", ANY, ANY, None, new_user=True
|
2020-08-28 08:56:36 -04:00
|
|
|
)
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.reset_mock()
|
2020-09-25 07:01:45 -04:00
|
|
|
|
|
|
|
# Test if the mxid is already taken
|
|
|
|
store = self.hs.get_datastore()
|
|
|
|
user3 = UserID.from_string("@test_user_3:test")
|
|
|
|
self.get_success(
|
|
|
|
store.register_user(user_id=user3.to_string(), password_hash=None)
|
|
|
|
)
|
|
|
|
userinfo = {"sub": "test3", "username": "test_user_3"}
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
self.assertRenderedError(
|
|
|
|
"mapping_error",
|
|
|
|
"Mapping provider does not support de-duplicating Matrix IDs",
|
2020-11-25 10:04:22 -05:00
|
|
|
)
|
2020-09-25 07:01:45 -04:00
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": {**DEFAULT_CONFIG, "allow_existing_users": True}})
|
2020-09-25 07:01:45 -04:00
|
|
|
def test_map_userinfo_to_existing_user(self):
|
|
|
|
"""Existing users can log in with OpenID Connect when allow_existing_users is True."""
|
|
|
|
store = self.hs.get_datastore()
|
2020-11-19 14:25:17 -05:00
|
|
|
user = UserID.from_string("@test_user:test")
|
2020-09-25 07:01:45 -04:00
|
|
|
self.get_success(
|
2020-11-19 14:25:17 -05:00
|
|
|
store.register_user(user_id=user.to_string(), password_hash=None)
|
2020-09-25 07:01:45 -04:00
|
|
|
)
|
2020-11-25 10:04:22 -05:00
|
|
|
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler = self.hs.get_auth_handler()
|
|
|
|
auth_handler.complete_sso_login = simple_async_mock()
|
|
|
|
|
2020-11-25 10:04:22 -05:00
|
|
|
# Map a user via SSO.
|
2020-09-25 07:01:45 -04:00
|
|
|
userinfo = {
|
2020-11-19 14:25:17 -05:00
|
|
|
"sub": "test",
|
|
|
|
"username": "test_user",
|
2020-09-25 07:01:45 -04:00
|
|
|
}
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
user.to_string(), "oidc", ANY, ANY, None, new_user=False
|
2020-09-25 07:01:45 -04:00
|
|
|
)
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.reset_mock()
|
2020-11-19 14:25:17 -05:00
|
|
|
|
2020-12-02 07:45:42 -05:00
|
|
|
# Subsequent calls should map to the same mxid.
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
user.to_string(), "oidc", ANY, ANY, None, new_user=False
|
2020-12-02 07:45:42 -05:00
|
|
|
)
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.reset_mock()
|
2020-12-02 07:45:42 -05:00
|
|
|
|
2020-11-25 10:04:22 -05:00
|
|
|
# Note that a second SSO user can be mapped to the same Matrix ID. (This
|
|
|
|
# requires a unique sub, but something that maps to the same matrix ID,
|
|
|
|
# in this case we'll just use the same username. A more realistic example
|
|
|
|
# would be subs which are email addresses, and mapping from the localpart
|
|
|
|
# of the email, e.g. bob@foo.com and bob@bar.com -> @bob:test.)
|
|
|
|
userinfo = {
|
|
|
|
"sub": "test1",
|
|
|
|
"username": "test_user",
|
|
|
|
}
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
user.to_string(), "oidc", ANY, ANY, None, new_user=False
|
2020-11-25 10:04:22 -05:00
|
|
|
)
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.reset_mock()
|
2020-11-25 10:04:22 -05:00
|
|
|
|
2020-11-19 14:25:17 -05:00
|
|
|
# Register some non-exact matching cases.
|
|
|
|
user2 = UserID.from_string("@TEST_user_2:test")
|
|
|
|
self.get_success(
|
|
|
|
store.register_user(user_id=user2.to_string(), password_hash=None)
|
|
|
|
)
|
|
|
|
user2_caps = UserID.from_string("@test_USER_2:test")
|
|
|
|
self.get_success(
|
|
|
|
store.register_user(user_id=user2_caps.to_string(), password_hash=None)
|
|
|
|
)
|
|
|
|
|
|
|
|
# Attempting to login without matching a name exactly is an error.
|
|
|
|
userinfo = {
|
|
|
|
"sub": "test2",
|
|
|
|
"username": "TEST_USER_2",
|
|
|
|
}
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
args = self.assertRenderedError("mapping_error")
|
2020-11-19 14:25:17 -05:00
|
|
|
self.assertTrue(
|
2020-12-14 06:38:50 -05:00
|
|
|
args[2].startswith(
|
2020-11-19 14:25:17 -05:00
|
|
|
"Attempted to login as '@TEST_USER_2:test' but it matches more than one user inexactly:"
|
|
|
|
)
|
|
|
|
)
|
|
|
|
|
|
|
|
# Logging in when matching a name exactly should work.
|
|
|
|
user2 = UserID.from_string("@TEST_USER_2:test")
|
|
|
|
self.get_success(
|
|
|
|
store.register_user(user_id=user2.to_string(), password_hash=None)
|
|
|
|
)
|
|
|
|
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
"@TEST_USER_2:test", "oidc", ANY, ANY, None, new_user=False
|
2020-11-19 14:25:17 -05:00
|
|
|
)
|
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-11-19 14:25:17 -05:00
|
|
|
def test_map_userinfo_to_invalid_localpart(self):
|
|
|
|
"""If the mapping provider generates an invalid localpart it should be rejected."""
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(
|
|
|
|
_make_callback_with_userinfo(self.hs, {"sub": "test2", "username": "föö"})
|
|
|
|
)
|
2020-12-14 06:38:50 -05:00
|
|
|
self.assertRenderedError("mapping_error", "localpart is invalid: föö")
|
2020-11-25 10:04:22 -05:00
|
|
|
|
|
|
|
@override_config(
|
|
|
|
{
|
|
|
|
"oidc_config": {
|
2021-03-09 10:03:37 -05:00
|
|
|
**DEFAULT_CONFIG,
|
2020-11-25 10:04:22 -05:00
|
|
|
"user_mapping_provider": {
|
|
|
|
"module": __name__ + ".TestMappingProviderFailures"
|
2021-03-09 10:03:37 -05:00
|
|
|
},
|
2020-11-25 10:04:22 -05:00
|
|
|
}
|
|
|
|
}
|
|
|
|
)
|
|
|
|
def test_map_userinfo_to_user_retries(self):
|
|
|
|
"""The mapping provider can retry generating an MXID if the MXID is already in use."""
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler = self.hs.get_auth_handler()
|
|
|
|
auth_handler.complete_sso_login = simple_async_mock()
|
|
|
|
|
2020-11-25 10:04:22 -05:00
|
|
|
store = self.hs.get_datastore()
|
|
|
|
self.get_success(
|
|
|
|
store.register_user(user_id="@test_user:test", password_hash=None)
|
|
|
|
)
|
|
|
|
userinfo = {
|
|
|
|
"sub": "test",
|
|
|
|
"username": "test_user",
|
|
|
|
}
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
|
2020-11-25 10:04:22 -05:00
|
|
|
# test_user is already taken, so test_user1 gets registered instead.
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
2021-03-04 09:44:22 -05:00
|
|
|
"@test_user1:test", "oidc", ANY, ANY, None, new_user=True
|
2020-12-14 06:38:50 -05:00
|
|
|
)
|
|
|
|
auth_handler.complete_sso_login.reset_mock()
|
2020-11-25 10:04:22 -05:00
|
|
|
|
2020-12-02 07:09:21 -05:00
|
|
|
# Register all of the potential mxids for a particular OIDC username.
|
2020-11-25 10:04:22 -05:00
|
|
|
self.get_success(
|
|
|
|
store.register_user(user_id="@tester:test", password_hash=None)
|
|
|
|
)
|
|
|
|
for i in range(1, 3):
|
|
|
|
self.get_success(
|
|
|
|
store.register_user(user_id="@tester%d:test" % i, password_hash=None)
|
|
|
|
)
|
|
|
|
|
|
|
|
# Now attempt to map to a username, this will fail since all potential usernames are taken.
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
}
|
2020-12-15 08:03:31 -05:00
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
2020-12-14 06:38:50 -05:00
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
self.assertRenderedError(
|
|
|
|
"mapping_error", "Unable to generate a Matrix ID from the SSO response"
|
2020-11-25 10:04:22 -05:00
|
|
|
)
|
2020-12-14 06:38:50 -05:00
|
|
|
|
2021-03-09 10:03:37 -05:00
|
|
|
@override_config({"oidc_config": DEFAULT_CONFIG})
|
2020-12-18 09:19:46 -05:00
|
|
|
def test_empty_localpart(self):
|
|
|
|
"""Attempts to map onto an empty localpart should be rejected."""
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "",
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
self.assertRenderedError("mapping_error", "localpart is invalid: ")
|
|
|
|
|
|
|
|
@override_config(
|
|
|
|
{
|
|
|
|
"oidc_config": {
|
2021-03-09 10:03:37 -05:00
|
|
|
**DEFAULT_CONFIG,
|
2020-12-18 09:19:46 -05:00
|
|
|
"user_mapping_provider": {
|
|
|
|
"config": {"localpart_template": "{{ user.username }}"}
|
2021-03-09 10:03:37 -05:00
|
|
|
},
|
2020-12-18 09:19:46 -05:00
|
|
|
}
|
|
|
|
}
|
|
|
|
)
|
|
|
|
def test_null_localpart(self):
|
|
|
|
"""Mapping onto a null localpart via an empty OIDC attribute should be rejected"""
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": None,
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
self.assertRenderedError("mapping_error", "localpart is invalid: ")
|
|
|
|
|
2021-03-16 11:46:07 -04:00
|
|
|
@override_config(
|
|
|
|
{
|
|
|
|
"oidc_config": {
|
|
|
|
**DEFAULT_CONFIG,
|
|
|
|
"attribute_requirements": [{"attribute": "test", "value": "foobar"}],
|
|
|
|
}
|
|
|
|
}
|
|
|
|
)
|
|
|
|
def test_attribute_requirements(self):
|
|
|
|
"""The required attributes must be met from the OIDC userinfo response."""
|
|
|
|
auth_handler = self.hs.get_auth_handler()
|
|
|
|
auth_handler.complete_sso_login = simple_async_mock()
|
|
|
|
|
|
|
|
# userinfo lacking "test": "foobar" attribute should fail.
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
|
|
|
|
# userinfo with "test": "foobar" attribute should succeed.
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
"test": "foobar",
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
|
|
|
|
# check that the auth handler got called as expected
|
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
|
|
|
"@tester:test", "oidc", ANY, ANY, None, new_user=True
|
|
|
|
)
|
|
|
|
|
|
|
|
@override_config(
|
|
|
|
{
|
|
|
|
"oidc_config": {
|
|
|
|
**DEFAULT_CONFIG,
|
|
|
|
"attribute_requirements": [{"attribute": "test", "value": "foobar"}],
|
|
|
|
}
|
|
|
|
}
|
|
|
|
)
|
|
|
|
def test_attribute_requirements_contains(self):
|
|
|
|
"""Test that auth succeeds if userinfo attribute CONTAINS required value"""
|
|
|
|
auth_handler = self.hs.get_auth_handler()
|
|
|
|
auth_handler.complete_sso_login = simple_async_mock()
|
|
|
|
# userinfo with "test": ["foobar", "foo", "bar"] attribute should succeed.
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
"test": ["foobar", "foo", "bar"],
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
|
|
|
|
# check that the auth handler got called as expected
|
|
|
|
auth_handler.complete_sso_login.assert_called_once_with(
|
|
|
|
"@tester:test", "oidc", ANY, ANY, None, new_user=True
|
|
|
|
)
|
|
|
|
|
|
|
|
@override_config(
|
|
|
|
{
|
|
|
|
"oidc_config": {
|
|
|
|
**DEFAULT_CONFIG,
|
|
|
|
"attribute_requirements": [{"attribute": "test", "value": "foobar"}],
|
|
|
|
}
|
|
|
|
}
|
|
|
|
)
|
|
|
|
def test_attribute_requirements_mismatch(self):
|
|
|
|
"""
|
|
|
|
Test that auth fails if attributes exist but don't match,
|
|
|
|
or are non-string values.
|
|
|
|
"""
|
|
|
|
auth_handler = self.hs.get_auth_handler()
|
|
|
|
auth_handler.complete_sso_login = simple_async_mock()
|
|
|
|
# userinfo with "test": "not_foobar" attribute should fail
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
"test": "not_foobar",
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
|
|
|
|
# userinfo with "test": ["foo", "bar"] attribute should fail
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
"test": ["foo", "bar"],
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
|
|
|
|
# userinfo with "test": False attribute should fail
|
|
|
|
# this is largely just to ensure we don't crash here
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
"test": False,
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
|
|
|
|
# userinfo with "test": None attribute should fail
|
|
|
|
# a value of None breaks the OIDC spec, but it's important to not crash here
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
"test": None,
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
|
|
|
|
# userinfo with "test": 1 attribute should fail
|
|
|
|
# this is largely just to ensure we don't crash here
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
"test": 1,
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
|
|
|
|
# userinfo with "test": 3.14 attribute should fail
|
|
|
|
# this is largely just to ensure we don't crash here
|
|
|
|
userinfo = {
|
|
|
|
"sub": "tester",
|
|
|
|
"username": "tester",
|
|
|
|
"test": 3.14,
|
|
|
|
}
|
|
|
|
self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
|
|
|
|
auth_handler.complete_sso_login.assert_not_called()
|
|
|
|
|
2021-01-13 05:26:12 -05:00
|
|
|
def _generate_oidc_session_token(
|
|
|
|
self,
|
|
|
|
state: str,
|
|
|
|
nonce: str,
|
|
|
|
client_redirect_url: str,
|
2021-03-04 09:44:22 -05:00
|
|
|
ui_auth_session_id: str = "",
|
2021-01-13 05:26:12 -05:00
|
|
|
) -> str:
|
|
|
|
from synapse.handlers.oidc_handler import OidcSessionData
|
|
|
|
|
|
|
|
return self.handler._token_generator.generate_oidc_session_token(
|
|
|
|
state=state,
|
|
|
|
session_data=OidcSessionData(
|
2021-01-15 08:22:12 -05:00
|
|
|
idp_id="oidc",
|
2021-01-13 05:26:12 -05:00
|
|
|
nonce=nonce,
|
|
|
|
client_redirect_url=client_redirect_url,
|
|
|
|
ui_auth_session_id=ui_auth_session_id,
|
|
|
|
),
|
|
|
|
)
|
|
|
|
|
2020-12-18 09:19:46 -05:00
|
|
|
|
2020-12-15 08:03:31 -05:00
|
|
|
async def _make_callback_with_userinfo(
|
|
|
|
hs: HomeServer, userinfo: dict, client_redirect_url: str = "http://client/redirect"
|
|
|
|
) -> None:
|
|
|
|
"""Mock up an OIDC callback with the given userinfo dict
|
2020-12-14 06:38:50 -05:00
|
|
|
|
2020-12-15 08:03:31 -05:00
|
|
|
We'll pull out the OIDC handler from the homeserver, stub out a couple of methods,
|
|
|
|
and poke in the userinfo dict as if it were the response to an OIDC userinfo call.
|
2020-12-14 06:38:50 -05:00
|
|
|
|
2020-12-15 08:03:31 -05:00
|
|
|
Args:
|
|
|
|
hs: the HomeServer impl to send the callback to.
|
|
|
|
userinfo: the OIDC userinfo dict
|
|
|
|
client_redirect_url: the URL to redirect to on success.
|
|
|
|
"""
|
2021-01-13 05:26:12 -05:00
|
|
|
from synapse.handlers.oidc_handler import OidcSessionData
|
|
|
|
|
2020-12-15 08:03:31 -05:00
|
|
|
handler = hs.get_oidc_handler()
|
2021-01-15 11:55:29 -05:00
|
|
|
provider = handler._providers["oidc"]
|
2021-01-14 08:29:17 -05:00
|
|
|
provider._exchange_code = simple_async_mock(return_value={})
|
|
|
|
provider._parse_id_token = simple_async_mock(return_value=userinfo)
|
|
|
|
provider._fetch_userinfo = simple_async_mock(return_value=userinfo)
|
2020-12-14 06:38:50 -05:00
|
|
|
|
2020-12-15 08:03:31 -05:00
|
|
|
state = "state"
|
2021-01-13 05:26:12 -05:00
|
|
|
session = handler._token_generator.generate_oidc_session_token(
|
2020-12-15 08:03:31 -05:00
|
|
|
state=state,
|
2021-01-13 05:26:12 -05:00
|
|
|
session_data=OidcSessionData(
|
2021-01-15 08:22:12 -05:00
|
|
|
idp_id="oidc",
|
|
|
|
nonce="nonce",
|
|
|
|
client_redirect_url=client_redirect_url,
|
2021-03-04 09:44:22 -05:00
|
|
|
ui_auth_session_id="",
|
2021-01-13 05:26:12 -05:00
|
|
|
),
|
2020-12-15 08:03:31 -05:00
|
|
|
)
|
|
|
|
request = _build_callback_request("code", state, session)
|
|
|
|
|
|
|
|
await handler.handle_oidc_callback(request)
|
|
|
|
|
|
|
|
|
|
|
|
def _build_callback_request(
|
|
|
|
code: str,
|
|
|
|
state: str,
|
|
|
|
session: str,
|
|
|
|
user_agent: str = "Browser",
|
|
|
|
ip_address: str = "10.0.0.1",
|
|
|
|
):
|
|
|
|
"""Builds a fake SynapseRequest to mock the browser callback
|
|
|
|
|
|
|
|
Returns a Mock object which looks like the SynapseRequest we get from a browser
|
|
|
|
after SSO (before we return to the client)
|
|
|
|
|
|
|
|
Args:
|
|
|
|
code: the authorization code which would have been returned by the OIDC
|
|
|
|
provider
|
|
|
|
state: the "state" param which would have been passed around in the
|
|
|
|
query param. Should be the same as was embedded in the session in
|
|
|
|
_build_oidc_session.
|
|
|
|
session: the "session" which would have been passed around in the cookie.
|
|
|
|
user_agent: the user-agent to present
|
|
|
|
ip_address: the IP address to pretend the request came from
|
|
|
|
"""
|
|
|
|
request = Mock(
|
|
|
|
spec=[
|
|
|
|
"args",
|
|
|
|
"getCookie",
|
2021-02-17 05:15:14 -05:00
|
|
|
"cookies",
|
2020-12-15 08:03:31 -05:00
|
|
|
"requestHeaders",
|
|
|
|
"getClientIP",
|
2021-01-12 07:34:16 -05:00
|
|
|
"getHeader",
|
2020-12-15 08:03:31 -05:00
|
|
|
]
|
|
|
|
)
|
|
|
|
|
2021-02-17 05:15:14 -05:00
|
|
|
request.cookies = []
|
2020-12-15 08:03:31 -05:00
|
|
|
request.getCookie.return_value = session
|
|
|
|
request.args = {}
|
|
|
|
request.args[b"code"] = [code.encode("utf-8")]
|
|
|
|
request.args[b"state"] = [state.encode("utf-8")]
|
|
|
|
request.getClientIP.return_value = ip_address
|
|
|
|
return request
|