test_oidc.py 49 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313
  1. # Copyright 2020 Quentin Gliech
  2. #
  3. # Licensed under the Apache License, Version 2.0 (the "License");
  4. # you may not use this file except in compliance with the License.
  5. # You may obtain a copy of the License at
  6. #
  7. # http://www.apache.org/licenses/LICENSE-2.0
  8. #
  9. # Unless required by applicable law or agreed to in writing, software
  10. # distributed under the License is distributed on an "AS IS" BASIS,
  11. # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  12. # See the License for the specific language governing permissions and
  13. # limitations under the License.
  14. import json
  15. import os
  16. from typing import Any, Dict
  17. from unittest.mock import ANY, Mock, patch
  18. from urllib.parse import parse_qs, urlparse
  19. import pymacaroons
  20. from twisted.test.proto_helpers import MemoryReactor
  21. from synapse.handlers.sso import MappingException
  22. from synapse.server import HomeServer
  23. from synapse.types import JsonDict, UserID
  24. from synapse.util import Clock
  25. from synapse.util.macaroons import get_value_from_macaroon
  26. from tests.test_utils import FakeResponse, get_awaitable_result, simple_async_mock
  27. from tests.unittest import HomeserverTestCase, override_config
  28. try:
  29. import authlib # noqa: F401
  30. HAS_OIDC = True
  31. except ImportError:
  32. HAS_OIDC = False
  33. # These are a few constants that are used as config parameters in the tests.
  34. ISSUER = "https://issuer/"
  35. CLIENT_ID = "test-client-id"
  36. CLIENT_SECRET = "test-client-secret"
  37. BASE_URL = "https://synapse/"
  38. CALLBACK_URL = BASE_URL + "_synapse/client/oidc/callback"
  39. SCOPES = ["openid"]
  40. AUTHORIZATION_ENDPOINT = ISSUER + "authorize"
  41. TOKEN_ENDPOINT = ISSUER + "token"
  42. USERINFO_ENDPOINT = ISSUER + "userinfo"
  43. WELL_KNOWN = ISSUER + ".well-known/openid-configuration"
  44. JWKS_URI = ISSUER + ".well-known/jwks.json"
  45. # config for common cases
  46. DEFAULT_CONFIG = {
  47. "enabled": True,
  48. "client_id": CLIENT_ID,
  49. "client_secret": CLIENT_SECRET,
  50. "issuer": ISSUER,
  51. "scopes": SCOPES,
  52. "user_mapping_provider": {"module": __name__ + ".TestMappingProvider"},
  53. }
  54. # extends the default config with explicit OAuth2 endpoints instead of using discovery
  55. EXPLICIT_ENDPOINT_CONFIG = {
  56. **DEFAULT_CONFIG,
  57. "discover": False,
  58. "authorization_endpoint": AUTHORIZATION_ENDPOINT,
  59. "token_endpoint": TOKEN_ENDPOINT,
  60. "jwks_uri": JWKS_URI,
  61. }
  62. class TestMappingProvider:
  63. @staticmethod
  64. def parse_config(config):
  65. return
  66. def __init__(self, config):
  67. pass
  68. def get_remote_user_id(self, userinfo):
  69. return userinfo["sub"]
  70. async def map_user_attributes(self, userinfo, token):
  71. return {"localpart": userinfo["username"], "display_name": None}
  72. # Do not include get_extra_attributes to test backwards compatibility paths.
  73. class TestMappingProviderExtra(TestMappingProvider):
  74. async def get_extra_attributes(self, userinfo, token):
  75. return {"phone": userinfo["phone"]}
  76. class TestMappingProviderFailures(TestMappingProvider):
  77. async def map_user_attributes(self, userinfo, token, failures):
  78. return {
  79. "localpart": userinfo["username"] + (str(failures) if failures else ""),
  80. "display_name": None,
  81. }
  82. async def get_json(url: str) -> JsonDict:
  83. # Mock get_json calls to handle jwks & oidc discovery endpoints
  84. if url == WELL_KNOWN:
  85. # Minimal discovery document, as defined in OpenID.Discovery
  86. # https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata
  87. return {
  88. "issuer": ISSUER,
  89. "authorization_endpoint": AUTHORIZATION_ENDPOINT,
  90. "token_endpoint": TOKEN_ENDPOINT,
  91. "jwks_uri": JWKS_URI,
  92. "userinfo_endpoint": USERINFO_ENDPOINT,
  93. "response_types_supported": ["code"],
  94. "subject_types_supported": ["public"],
  95. "id_token_signing_alg_values_supported": ["RS256"],
  96. }
  97. elif url == JWKS_URI:
  98. return {"keys": []}
  99. return {}
  100. def _key_file_path() -> str:
  101. """path to a file containing the private half of a test key"""
  102. # this key was generated with:
  103. # openssl ecparam -name prime256v1 -genkey -noout |
  104. # openssl pkcs8 -topk8 -nocrypt -out oidc_test_key.p8
  105. #
  106. # we use PKCS8 rather than SEC-1 (which is what openssl ecparam spits out), because
  107. # that's what Apple use, and we want to be sure that we work with Apple's keys.
  108. #
  109. # (For the record: both PKCS8 and SEC-1 specify (different) ways of representing
  110. # keys using ASN.1. Both are then typically formatted using PEM, which says: use the
  111. # base64-encoded DER encoding of ASN.1, with headers and footers. But we don't
  112. # really need to care about any of that.)
  113. return os.path.join(os.path.dirname(__file__), "oidc_test_key.p8")
  114. def _public_key_file_path() -> str:
  115. """path to a file containing the public half of a test key"""
  116. # this was generated with:
  117. # openssl ec -in oidc_test_key.p8 -pubout -out oidc_test_key.pub.pem
  118. #
  119. # See above about where oidc_test_key.p8 came from
  120. return os.path.join(os.path.dirname(__file__), "oidc_test_key.pub.pem")
  121. class OidcHandlerTestCase(HomeserverTestCase):
  122. if not HAS_OIDC:
  123. skip = "requires OIDC"
  124. def default_config(self) -> Dict[str, Any]:
  125. config = super().default_config()
  126. config["public_baseurl"] = BASE_URL
  127. return config
  128. def make_homeserver(self, reactor: MemoryReactor, clock: Clock) -> HomeServer:
  129. self.http_client = Mock(spec=["get_json"])
  130. self.http_client.get_json.side_effect = get_json
  131. self.http_client.user_agent = b"Synapse Test"
  132. hs = self.setup_test_homeserver(proxied_http_client=self.http_client)
  133. self.handler = hs.get_oidc_handler()
  134. self.provider = self.handler._providers["oidc"]
  135. sso_handler = hs.get_sso_handler()
  136. # Mock the render error method.
  137. self.render_error = Mock(return_value=None)
  138. sso_handler.render_error = self.render_error # type: ignore[assignment]
  139. # Reduce the number of attempts when generating MXIDs.
  140. sso_handler._MAP_USERNAME_RETRIES = 3
  141. return hs
  142. def metadata_edit(self, values):
  143. """Modify the result that will be returned by the well-known query"""
  144. async def patched_get_json(uri):
  145. res = await get_json(uri)
  146. if uri == WELL_KNOWN:
  147. res.update(values)
  148. return res
  149. return patch.object(self.http_client, "get_json", patched_get_json)
  150. def assertRenderedError(self, error, error_description=None):
  151. self.render_error.assert_called_once()
  152. args = self.render_error.call_args[0]
  153. self.assertEqual(args[1], error)
  154. if error_description is not None:
  155. self.assertEqual(args[2], error_description)
  156. # Reset the render_error mock
  157. self.render_error.reset_mock()
  158. return args
  159. @override_config({"oidc_config": DEFAULT_CONFIG})
  160. def test_config(self) -> None:
  161. """Basic config correctly sets up the callback URL and client auth correctly."""
  162. self.assertEqual(self.provider._callback_url, CALLBACK_URL)
  163. self.assertEqual(self.provider._client_auth.client_id, CLIENT_ID)
  164. self.assertEqual(self.provider._client_auth.client_secret, CLIENT_SECRET)
  165. @override_config({"oidc_config": {**DEFAULT_CONFIG, "discover": True}})
  166. def test_discovery(self) -> None:
  167. """The handler should discover the endpoints from OIDC discovery document."""
  168. # This would throw if some metadata were invalid
  169. metadata = self.get_success(self.provider.load_metadata())
  170. self.http_client.get_json.assert_called_once_with(WELL_KNOWN)
  171. self.assertEqual(metadata.issuer, ISSUER)
  172. self.assertEqual(metadata.authorization_endpoint, AUTHORIZATION_ENDPOINT)
  173. self.assertEqual(metadata.token_endpoint, TOKEN_ENDPOINT)
  174. self.assertEqual(metadata.jwks_uri, JWKS_URI)
  175. # FIXME: it seems like authlib does not have that defined in its metadata models
  176. # self.assertEqual(metadata.userinfo_endpoint, USERINFO_ENDPOINT)
  177. # subsequent calls should be cached
  178. self.http_client.reset_mock()
  179. self.get_success(self.provider.load_metadata())
  180. self.http_client.get_json.assert_not_called()
  181. @override_config({"oidc_config": EXPLICIT_ENDPOINT_CONFIG})
  182. def test_no_discovery(self) -> None:
  183. """When discovery is disabled, it should not try to load from discovery document."""
  184. self.get_success(self.provider.load_metadata())
  185. self.http_client.get_json.assert_not_called()
  186. @override_config({"oidc_config": EXPLICIT_ENDPOINT_CONFIG})
  187. def test_load_jwks(self) -> None:
  188. """JWKS loading is done once (then cached) if used."""
  189. jwks = self.get_success(self.provider.load_jwks())
  190. self.http_client.get_json.assert_called_once_with(JWKS_URI)
  191. self.assertEqual(jwks, {"keys": []})
  192. # subsequent calls should be cached…
  193. self.http_client.reset_mock()
  194. self.get_success(self.provider.load_jwks())
  195. self.http_client.get_json.assert_not_called()
  196. # …unless forced
  197. self.http_client.reset_mock()
  198. self.get_success(self.provider.load_jwks(force=True))
  199. self.http_client.get_json.assert_called_once_with(JWKS_URI)
  200. # Throw if the JWKS uri is missing
  201. original = self.provider.load_metadata
  202. async def patched_load_metadata():
  203. m = (await original()).copy()
  204. m.update({"jwks_uri": None})
  205. return m
  206. with patch.object(self.provider, "load_metadata", patched_load_metadata):
  207. self.get_failure(self.provider.load_jwks(force=True), RuntimeError)
  208. @override_config({"oidc_config": DEFAULT_CONFIG})
  209. def test_validate_config(self) -> None:
  210. """Provider metadatas are extensively validated."""
  211. h = self.provider
  212. def force_load_metadata():
  213. async def force_load():
  214. return await h.load_metadata(force=True)
  215. return get_awaitable_result(force_load())
  216. # Default test config does not throw
  217. force_load_metadata()
  218. with self.metadata_edit({"issuer": None}):
  219. self.assertRaisesRegex(ValueError, "issuer", force_load_metadata)
  220. with self.metadata_edit({"issuer": "http://insecure/"}):
  221. self.assertRaisesRegex(ValueError, "issuer", force_load_metadata)
  222. with self.metadata_edit({"issuer": "https://invalid/?because=query"}):
  223. self.assertRaisesRegex(ValueError, "issuer", force_load_metadata)
  224. with self.metadata_edit({"authorization_endpoint": None}):
  225. self.assertRaisesRegex(
  226. ValueError, "authorization_endpoint", force_load_metadata
  227. )
  228. with self.metadata_edit({"authorization_endpoint": "http://insecure/auth"}):
  229. self.assertRaisesRegex(
  230. ValueError, "authorization_endpoint", force_load_metadata
  231. )
  232. with self.metadata_edit({"token_endpoint": None}):
  233. self.assertRaisesRegex(ValueError, "token_endpoint", force_load_metadata)
  234. with self.metadata_edit({"token_endpoint": "http://insecure/token"}):
  235. self.assertRaisesRegex(ValueError, "token_endpoint", force_load_metadata)
  236. with self.metadata_edit({"jwks_uri": None}):
  237. self.assertRaisesRegex(ValueError, "jwks_uri", force_load_metadata)
  238. with self.metadata_edit({"jwks_uri": "http://insecure/jwks.json"}):
  239. self.assertRaisesRegex(ValueError, "jwks_uri", force_load_metadata)
  240. with self.metadata_edit({"response_types_supported": ["id_token"]}):
  241. self.assertRaisesRegex(
  242. ValueError, "response_types_supported", force_load_metadata
  243. )
  244. with self.metadata_edit(
  245. {"token_endpoint_auth_methods_supported": ["client_secret_basic"]}
  246. ):
  247. # should not throw, as client_secret_basic is the default auth method
  248. force_load_metadata()
  249. with self.metadata_edit(
  250. {"token_endpoint_auth_methods_supported": ["client_secret_post"]}
  251. ):
  252. self.assertRaisesRegex(
  253. ValueError,
  254. "token_endpoint_auth_methods_supported",
  255. force_load_metadata,
  256. )
  257. # Tests for configs that require the userinfo endpoint
  258. self.assertFalse(h._uses_userinfo)
  259. self.assertEqual(h._user_profile_method, "auto")
  260. h._user_profile_method = "userinfo_endpoint"
  261. self.assertTrue(h._uses_userinfo)
  262. # Revert the profile method and do not request the "openid" scope: this should
  263. # mean that we check for a userinfo endpoint
  264. h._user_profile_method = "auto"
  265. h._scopes = []
  266. self.assertTrue(h._uses_userinfo)
  267. with self.metadata_edit({"userinfo_endpoint": None}):
  268. self.assertRaisesRegex(ValueError, "userinfo_endpoint", force_load_metadata)
  269. with self.metadata_edit({"jwks_uri": None}):
  270. # Shouldn't raise with a valid userinfo, even without jwks
  271. force_load_metadata()
  272. @override_config({"oidc_config": {**DEFAULT_CONFIG, "skip_verification": True}})
  273. def test_skip_verification(self) -> None:
  274. """Provider metadata validation can be disabled by config."""
  275. with self.metadata_edit({"issuer": "http://insecure"}):
  276. # This should not throw
  277. get_awaitable_result(self.provider.load_metadata())
  278. @override_config({"oidc_config": DEFAULT_CONFIG})
  279. def test_redirect_request(self) -> None:
  280. """The redirect request has the right arguments & generates a valid session cookie."""
  281. req = Mock(spec=["cookies"])
  282. req.cookies = []
  283. url = self.get_success(
  284. self.provider.handle_redirect_request(req, b"http://client/redirect")
  285. )
  286. url = urlparse(url)
  287. auth_endpoint = urlparse(AUTHORIZATION_ENDPOINT)
  288. self.assertEqual(url.scheme, auth_endpoint.scheme)
  289. self.assertEqual(url.netloc, auth_endpoint.netloc)
  290. self.assertEqual(url.path, auth_endpoint.path)
  291. params = parse_qs(url.query)
  292. self.assertEqual(params["redirect_uri"], [CALLBACK_URL])
  293. self.assertEqual(params["response_type"], ["code"])
  294. self.assertEqual(params["scope"], [" ".join(SCOPES)])
  295. self.assertEqual(params["client_id"], [CLIENT_ID])
  296. self.assertEqual(len(params["state"]), 1)
  297. self.assertEqual(len(params["nonce"]), 1)
  298. # Check what is in the cookies
  299. self.assertEqual(len(req.cookies), 2) # two cookies
  300. cookie_header = req.cookies[0]
  301. # The cookie name and path don't really matter, just that it has to be coherent
  302. # between the callback & redirect handlers.
  303. parts = [p.strip() for p in cookie_header.split(b";")]
  304. self.assertIn(b"Path=/_synapse/client/oidc", parts)
  305. name, cookie = parts[0].split(b"=")
  306. self.assertEqual(name, b"oidc_session")
  307. macaroon = pymacaroons.Macaroon.deserialize(cookie)
  308. state = get_value_from_macaroon(macaroon, "state")
  309. nonce = get_value_from_macaroon(macaroon, "nonce")
  310. redirect = get_value_from_macaroon(macaroon, "client_redirect_url")
  311. self.assertEqual(params["state"], [state])
  312. self.assertEqual(params["nonce"], [nonce])
  313. self.assertEqual(redirect, "http://client/redirect")
  314. @override_config({"oidc_config": DEFAULT_CONFIG})
  315. def test_callback_error(self) -> None:
  316. """Errors from the provider returned in the callback are displayed."""
  317. request = Mock(args={})
  318. request.args[b"error"] = [b"invalid_client"]
  319. self.get_success(self.handler.handle_oidc_callback(request))
  320. self.assertRenderedError("invalid_client", "")
  321. request.args[b"error_description"] = [b"some description"]
  322. self.get_success(self.handler.handle_oidc_callback(request))
  323. self.assertRenderedError("invalid_client", "some description")
  324. @override_config({"oidc_config": DEFAULT_CONFIG})
  325. def test_callback(self) -> None:
  326. """Code callback works and display errors if something went wrong.
  327. A lot of scenarios are tested here:
  328. - when the callback works, with userinfo from ID token
  329. - when the user mapping fails
  330. - when ID token verification fails
  331. - when the callback works, with userinfo fetched from the userinfo endpoint
  332. - when the userinfo fetching fails
  333. - when the code exchange fails
  334. """
  335. # ensure that we are correctly testing the fallback when "get_extra_attributes"
  336. # is not implemented.
  337. mapping_provider = self.provider._user_mapping_provider
  338. with self.assertRaises(AttributeError):
  339. _ = mapping_provider.get_extra_attributes
  340. token = {
  341. "type": "bearer",
  342. "id_token": "id_token",
  343. "access_token": "access_token",
  344. }
  345. username = "bar"
  346. userinfo = {
  347. "sub": "foo",
  348. "username": username,
  349. }
  350. expected_user_id = "@%s:%s" % (username, self.hs.hostname)
  351. self.provider._exchange_code = simple_async_mock(return_value=token) # type: ignore[assignment]
  352. self.provider._parse_id_token = simple_async_mock(return_value=userinfo) # type: ignore[assignment]
  353. self.provider._fetch_userinfo = simple_async_mock(return_value=userinfo) # type: ignore[assignment]
  354. auth_handler = self.hs.get_auth_handler()
  355. auth_handler.complete_sso_login = simple_async_mock()
  356. code = "code"
  357. state = "state"
  358. nonce = "nonce"
  359. client_redirect_url = "http://client/redirect"
  360. ip_address = "10.0.0.1"
  361. session = self._generate_oidc_session_token(state, nonce, client_redirect_url)
  362. request = _build_callback_request(code, state, session, ip_address=ip_address)
  363. self.get_success(self.handler.handle_oidc_callback(request))
  364. auth_handler.complete_sso_login.assert_called_once_with(
  365. expected_user_id,
  366. "oidc",
  367. request,
  368. client_redirect_url,
  369. None,
  370. new_user=True,
  371. auth_provider_session_id=None,
  372. )
  373. self.provider._exchange_code.assert_called_once_with(code)
  374. self.provider._parse_id_token.assert_called_once_with(token, nonce=nonce)
  375. self.provider._fetch_userinfo.assert_not_called()
  376. self.render_error.assert_not_called()
  377. # Handle mapping errors
  378. with patch.object(
  379. self.provider,
  380. "_remote_id_from_userinfo",
  381. new=Mock(side_effect=MappingException()),
  382. ):
  383. self.get_success(self.handler.handle_oidc_callback(request))
  384. self.assertRenderedError("mapping_error")
  385. # Handle ID token errors
  386. self.provider._parse_id_token = simple_async_mock(raises=Exception()) # type: ignore[assignment]
  387. self.get_success(self.handler.handle_oidc_callback(request))
  388. self.assertRenderedError("invalid_token")
  389. auth_handler.complete_sso_login.reset_mock()
  390. self.provider._exchange_code.reset_mock()
  391. self.provider._parse_id_token.reset_mock()
  392. self.provider._fetch_userinfo.reset_mock()
  393. # With userinfo fetching
  394. self.provider._user_profile_method = "userinfo_endpoint"
  395. token = {
  396. "type": "bearer",
  397. "access_token": "access_token",
  398. }
  399. self.provider._exchange_code = simple_async_mock(return_value=token) # type: ignore[assignment]
  400. self.get_success(self.handler.handle_oidc_callback(request))
  401. auth_handler.complete_sso_login.assert_called_once_with(
  402. expected_user_id,
  403. "oidc",
  404. request,
  405. client_redirect_url,
  406. None,
  407. new_user=False,
  408. auth_provider_session_id=None,
  409. )
  410. self.provider._exchange_code.assert_called_once_with(code)
  411. self.provider._parse_id_token.assert_not_called()
  412. self.provider._fetch_userinfo.assert_called_once_with(token)
  413. self.render_error.assert_not_called()
  414. # With an ID token, userinfo fetching and sid in the ID token
  415. self.provider._user_profile_method = "userinfo_endpoint"
  416. token = {
  417. "type": "bearer",
  418. "access_token": "access_token",
  419. "id_token": "id_token",
  420. }
  421. id_token = {
  422. "sid": "abcdefgh",
  423. }
  424. self.provider._parse_id_token = simple_async_mock(return_value=id_token) # type: ignore[assignment]
  425. self.provider._exchange_code = simple_async_mock(return_value=token) # type: ignore[assignment]
  426. auth_handler.complete_sso_login.reset_mock()
  427. self.provider._fetch_userinfo.reset_mock()
  428. self.get_success(self.handler.handle_oidc_callback(request))
  429. auth_handler.complete_sso_login.assert_called_once_with(
  430. expected_user_id,
  431. "oidc",
  432. request,
  433. client_redirect_url,
  434. None,
  435. new_user=False,
  436. auth_provider_session_id=id_token["sid"],
  437. )
  438. self.provider._exchange_code.assert_called_once_with(code)
  439. self.provider._parse_id_token.assert_called_once_with(token, nonce=nonce)
  440. self.provider._fetch_userinfo.assert_called_once_with(token)
  441. self.render_error.assert_not_called()
  442. # Handle userinfo fetching error
  443. self.provider._fetch_userinfo = simple_async_mock(raises=Exception()) # type: ignore[assignment]
  444. self.get_success(self.handler.handle_oidc_callback(request))
  445. self.assertRenderedError("fetch_error")
  446. # Handle code exchange failure
  447. from synapse.handlers.oidc import OidcError
  448. self.provider._exchange_code = simple_async_mock( # type: ignore[assignment]
  449. raises=OidcError("invalid_request")
  450. )
  451. self.get_success(self.handler.handle_oidc_callback(request))
  452. self.assertRenderedError("invalid_request")
  453. @override_config({"oidc_config": DEFAULT_CONFIG})
  454. def test_callback_session(self) -> None:
  455. """The callback verifies the session presence and validity"""
  456. request = Mock(spec=["args", "getCookie", "cookies"])
  457. # Missing cookie
  458. request.args = {}
  459. request.getCookie.return_value = None
  460. self.get_success(self.handler.handle_oidc_callback(request))
  461. self.assertRenderedError("missing_session", "No session cookie found")
  462. # Missing session parameter
  463. request.args = {}
  464. request.getCookie.return_value = "session"
  465. self.get_success(self.handler.handle_oidc_callback(request))
  466. self.assertRenderedError("invalid_request", "State parameter is missing")
  467. # Invalid cookie
  468. request.args = {}
  469. request.args[b"state"] = [b"state"]
  470. request.getCookie.return_value = "session"
  471. self.get_success(self.handler.handle_oidc_callback(request))
  472. self.assertRenderedError("invalid_session")
  473. # Mismatching session
  474. session = self._generate_oidc_session_token(
  475. state="state",
  476. nonce="nonce",
  477. client_redirect_url="http://client/redirect",
  478. )
  479. request.args = {}
  480. request.args[b"state"] = [b"mismatching state"]
  481. request.getCookie.return_value = session
  482. self.get_success(self.handler.handle_oidc_callback(request))
  483. self.assertRenderedError("mismatching_session")
  484. # Valid session
  485. request.args = {}
  486. request.args[b"state"] = [b"state"]
  487. request.getCookie.return_value = session
  488. self.get_success(self.handler.handle_oidc_callback(request))
  489. self.assertRenderedError("invalid_request")
  490. @override_config(
  491. {"oidc_config": {**DEFAULT_CONFIG, "client_auth_method": "client_secret_post"}}
  492. )
  493. def test_exchange_code(self) -> None:
  494. """Code exchange behaves correctly and handles various error scenarios."""
  495. token = {"type": "bearer"}
  496. token_json = json.dumps(token).encode("utf-8")
  497. self.http_client.request = simple_async_mock(
  498. return_value=FakeResponse(code=200, phrase=b"OK", body=token_json)
  499. )
  500. code = "code"
  501. ret = self.get_success(self.provider._exchange_code(code))
  502. kwargs = self.http_client.request.call_args[1]
  503. self.assertEqual(ret, token)
  504. self.assertEqual(kwargs["method"], "POST")
  505. self.assertEqual(kwargs["uri"], TOKEN_ENDPOINT)
  506. args = parse_qs(kwargs["data"].decode("utf-8"))
  507. self.assertEqual(args["grant_type"], ["authorization_code"])
  508. self.assertEqual(args["code"], [code])
  509. self.assertEqual(args["client_id"], [CLIENT_ID])
  510. self.assertEqual(args["client_secret"], [CLIENT_SECRET])
  511. self.assertEqual(args["redirect_uri"], [CALLBACK_URL])
  512. # Test error handling
  513. self.http_client.request = simple_async_mock(
  514. return_value=FakeResponse(
  515. code=400,
  516. phrase=b"Bad Request",
  517. body=b'{"error": "foo", "error_description": "bar"}',
  518. )
  519. )
  520. from synapse.handlers.oidc import OidcError
  521. exc = self.get_failure(self.provider._exchange_code(code), OidcError)
  522. self.assertEqual(exc.value.error, "foo")
  523. self.assertEqual(exc.value.error_description, "bar")
  524. # Internal server error with no JSON body
  525. self.http_client.request = simple_async_mock(
  526. return_value=FakeResponse(
  527. code=500,
  528. phrase=b"Internal Server Error",
  529. body=b"Not JSON",
  530. )
  531. )
  532. exc = self.get_failure(self.provider._exchange_code(code), OidcError)
  533. self.assertEqual(exc.value.error, "server_error")
  534. # Internal server error with JSON body
  535. self.http_client.request = simple_async_mock(
  536. return_value=FakeResponse(
  537. code=500,
  538. phrase=b"Internal Server Error",
  539. body=b'{"error": "internal_server_error"}',
  540. )
  541. )
  542. exc = self.get_failure(self.provider._exchange_code(code), OidcError)
  543. self.assertEqual(exc.value.error, "internal_server_error")
  544. # 4xx error without "error" field
  545. self.http_client.request = simple_async_mock(
  546. return_value=FakeResponse(
  547. code=400,
  548. phrase=b"Bad request",
  549. body=b"{}",
  550. )
  551. )
  552. exc = self.get_failure(self.provider._exchange_code(code), OidcError)
  553. self.assertEqual(exc.value.error, "server_error")
  554. # 2xx error with "error" field
  555. self.http_client.request = simple_async_mock(
  556. return_value=FakeResponse(
  557. code=200,
  558. phrase=b"OK",
  559. body=b'{"error": "some_error"}',
  560. )
  561. )
  562. exc = self.get_failure(self.provider._exchange_code(code), OidcError)
  563. self.assertEqual(exc.value.error, "some_error")
  564. @override_config(
  565. {
  566. "oidc_config": {
  567. "enabled": True,
  568. "client_id": CLIENT_ID,
  569. "issuer": ISSUER,
  570. "client_auth_method": "client_secret_post",
  571. "client_secret_jwt_key": {
  572. "key_file": _key_file_path(),
  573. "jwt_header": {"alg": "ES256", "kid": "ABC789"},
  574. "jwt_payload": {"iss": "DEFGHI"},
  575. },
  576. }
  577. }
  578. )
  579. def test_exchange_code_jwt_key(self) -> None:
  580. """Test that code exchange works with a JWK client secret."""
  581. from authlib.jose import jwt
  582. token = {"type": "bearer"}
  583. self.http_client.request = simple_async_mock(
  584. return_value=FakeResponse(
  585. code=200, phrase=b"OK", body=json.dumps(token).encode("utf-8")
  586. )
  587. )
  588. code = "code"
  589. # advance the clock a bit before we start, so we aren't working with zero
  590. # timestamps.
  591. self.reactor.advance(1000)
  592. start_time = self.reactor.seconds()
  593. ret = self.get_success(self.provider._exchange_code(code))
  594. self.assertEqual(ret, token)
  595. # the request should have hit the token endpoint
  596. kwargs = self.http_client.request.call_args[1]
  597. self.assertEqual(kwargs["method"], "POST")
  598. self.assertEqual(kwargs["uri"], TOKEN_ENDPOINT)
  599. # the client secret provided to the should be a jwt which can be checked with
  600. # the public key
  601. args = parse_qs(kwargs["data"].decode("utf-8"))
  602. secret = args["client_secret"][0]
  603. with open(_public_key_file_path()) as f:
  604. key = f.read()
  605. claims = jwt.decode(secret, key)
  606. self.assertEqual(claims.header["kid"], "ABC789")
  607. self.assertEqual(claims["aud"], ISSUER)
  608. self.assertEqual(claims["iss"], "DEFGHI")
  609. self.assertEqual(claims["sub"], CLIENT_ID)
  610. self.assertEqual(claims["iat"], start_time)
  611. self.assertGreater(claims["exp"], start_time)
  612. # check the rest of the POSTed data
  613. self.assertEqual(args["grant_type"], ["authorization_code"])
  614. self.assertEqual(args["code"], [code])
  615. self.assertEqual(args["client_id"], [CLIENT_ID])
  616. self.assertEqual(args["redirect_uri"], [CALLBACK_URL])
  617. @override_config(
  618. {
  619. "oidc_config": {
  620. "enabled": True,
  621. "client_id": CLIENT_ID,
  622. "issuer": ISSUER,
  623. "client_auth_method": "none",
  624. }
  625. }
  626. )
  627. def test_exchange_code_no_auth(self) -> None:
  628. """Test that code exchange works with no client secret."""
  629. token = {"type": "bearer"}
  630. self.http_client.request = simple_async_mock(
  631. return_value=FakeResponse(
  632. code=200, phrase=b"OK", body=json.dumps(token).encode("utf-8")
  633. )
  634. )
  635. code = "code"
  636. ret = self.get_success(self.provider._exchange_code(code))
  637. self.assertEqual(ret, token)
  638. # the request should have hit the token endpoint
  639. kwargs = self.http_client.request.call_args[1]
  640. self.assertEqual(kwargs["method"], "POST")
  641. self.assertEqual(kwargs["uri"], TOKEN_ENDPOINT)
  642. # check the POSTed data
  643. args = parse_qs(kwargs["data"].decode("utf-8"))
  644. self.assertEqual(args["grant_type"], ["authorization_code"])
  645. self.assertEqual(args["code"], [code])
  646. self.assertEqual(args["client_id"], [CLIENT_ID])
  647. self.assertEqual(args["redirect_uri"], [CALLBACK_URL])
  648. @override_config(
  649. {
  650. "oidc_config": {
  651. **DEFAULT_CONFIG,
  652. "user_mapping_provider": {
  653. "module": __name__ + ".TestMappingProviderExtra"
  654. },
  655. }
  656. }
  657. )
  658. def test_extra_attributes(self) -> None:
  659. """
  660. Login while using a mapping provider that implements get_extra_attributes.
  661. """
  662. token = {
  663. "type": "bearer",
  664. "id_token": "id_token",
  665. "access_token": "access_token",
  666. }
  667. userinfo = {
  668. "sub": "foo",
  669. "username": "foo",
  670. "phone": "1234567",
  671. }
  672. self.provider._exchange_code = simple_async_mock(return_value=token) # type: ignore[assignment]
  673. self.provider._parse_id_token = simple_async_mock(return_value=userinfo) # type: ignore[assignment]
  674. auth_handler = self.hs.get_auth_handler()
  675. auth_handler.complete_sso_login = simple_async_mock()
  676. state = "state"
  677. client_redirect_url = "http://client/redirect"
  678. session = self._generate_oidc_session_token(
  679. state=state,
  680. nonce="nonce",
  681. client_redirect_url=client_redirect_url,
  682. )
  683. request = _build_callback_request("code", state, session)
  684. self.get_success(self.handler.handle_oidc_callback(request))
  685. auth_handler.complete_sso_login.assert_called_once_with(
  686. "@foo:test",
  687. "oidc",
  688. request,
  689. client_redirect_url,
  690. {"phone": "1234567"},
  691. new_user=True,
  692. auth_provider_session_id=None,
  693. )
  694. @override_config({"oidc_config": DEFAULT_CONFIG})
  695. def test_map_userinfo_to_user(self) -> None:
  696. """Ensure that mapping the userinfo returned from a provider to an MXID works properly."""
  697. auth_handler = self.hs.get_auth_handler()
  698. auth_handler.complete_sso_login = simple_async_mock()
  699. userinfo: dict = {
  700. "sub": "test_user",
  701. "username": "test_user",
  702. }
  703. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  704. auth_handler.complete_sso_login.assert_called_once_with(
  705. "@test_user:test",
  706. "oidc",
  707. ANY,
  708. ANY,
  709. None,
  710. new_user=True,
  711. auth_provider_session_id=None,
  712. )
  713. auth_handler.complete_sso_login.reset_mock()
  714. # Some providers return an integer ID.
  715. userinfo = {
  716. "sub": 1234,
  717. "username": "test_user_2",
  718. }
  719. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  720. auth_handler.complete_sso_login.assert_called_once_with(
  721. "@test_user_2:test",
  722. "oidc",
  723. ANY,
  724. ANY,
  725. None,
  726. new_user=True,
  727. auth_provider_session_id=None,
  728. )
  729. auth_handler.complete_sso_login.reset_mock()
  730. # Test if the mxid is already taken
  731. store = self.hs.get_datastores().main
  732. user3 = UserID.from_string("@test_user_3:test")
  733. self.get_success(
  734. store.register_user(user_id=user3.to_string(), password_hash=None)
  735. )
  736. userinfo = {"sub": "test3", "username": "test_user_3"}
  737. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  738. auth_handler.complete_sso_login.assert_not_called()
  739. self.assertRenderedError(
  740. "mapping_error",
  741. "Mapping provider does not support de-duplicating Matrix IDs",
  742. )
  743. @override_config({"oidc_config": {**DEFAULT_CONFIG, "allow_existing_users": True}})
  744. def test_map_userinfo_to_existing_user(self) -> None:
  745. """Existing users can log in with OpenID Connect when allow_existing_users is True."""
  746. store = self.hs.get_datastores().main
  747. user = UserID.from_string("@test_user:test")
  748. self.get_success(
  749. store.register_user(user_id=user.to_string(), password_hash=None)
  750. )
  751. auth_handler = self.hs.get_auth_handler()
  752. auth_handler.complete_sso_login = simple_async_mock()
  753. # Map a user via SSO.
  754. userinfo = {
  755. "sub": "test",
  756. "username": "test_user",
  757. }
  758. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  759. auth_handler.complete_sso_login.assert_called_once_with(
  760. user.to_string(),
  761. "oidc",
  762. ANY,
  763. ANY,
  764. None,
  765. new_user=False,
  766. auth_provider_session_id=None,
  767. )
  768. auth_handler.complete_sso_login.reset_mock()
  769. # Subsequent calls should map to the same mxid.
  770. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  771. auth_handler.complete_sso_login.assert_called_once_with(
  772. user.to_string(),
  773. "oidc",
  774. ANY,
  775. ANY,
  776. None,
  777. new_user=False,
  778. auth_provider_session_id=None,
  779. )
  780. auth_handler.complete_sso_login.reset_mock()
  781. # Note that a second SSO user can be mapped to the same Matrix ID. (This
  782. # requires a unique sub, but something that maps to the same matrix ID,
  783. # in this case we'll just use the same username. A more realistic example
  784. # would be subs which are email addresses, and mapping from the localpart
  785. # of the email, e.g. bob@foo.com and bob@bar.com -> @bob:test.)
  786. userinfo = {
  787. "sub": "test1",
  788. "username": "test_user",
  789. }
  790. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  791. auth_handler.complete_sso_login.assert_called_once_with(
  792. user.to_string(),
  793. "oidc",
  794. ANY,
  795. ANY,
  796. None,
  797. new_user=False,
  798. auth_provider_session_id=None,
  799. )
  800. auth_handler.complete_sso_login.reset_mock()
  801. # Register some non-exact matching cases.
  802. user2 = UserID.from_string("@TEST_user_2:test")
  803. self.get_success(
  804. store.register_user(user_id=user2.to_string(), password_hash=None)
  805. )
  806. user2_caps = UserID.from_string("@test_USER_2:test")
  807. self.get_success(
  808. store.register_user(user_id=user2_caps.to_string(), password_hash=None)
  809. )
  810. # Attempting to login without matching a name exactly is an error.
  811. userinfo = {
  812. "sub": "test2",
  813. "username": "TEST_USER_2",
  814. }
  815. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  816. auth_handler.complete_sso_login.assert_not_called()
  817. args = self.assertRenderedError("mapping_error")
  818. self.assertTrue(
  819. args[2].startswith(
  820. "Attempted to login as '@TEST_USER_2:test' but it matches more than one user inexactly:"
  821. )
  822. )
  823. # Logging in when matching a name exactly should work.
  824. user2 = UserID.from_string("@TEST_USER_2:test")
  825. self.get_success(
  826. store.register_user(user_id=user2.to_string(), password_hash=None)
  827. )
  828. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  829. auth_handler.complete_sso_login.assert_called_once_with(
  830. "@TEST_USER_2:test",
  831. "oidc",
  832. ANY,
  833. ANY,
  834. None,
  835. new_user=False,
  836. auth_provider_session_id=None,
  837. )
  838. @override_config({"oidc_config": DEFAULT_CONFIG})
  839. def test_map_userinfo_to_invalid_localpart(self) -> None:
  840. """If the mapping provider generates an invalid localpart it should be rejected."""
  841. self.get_success(
  842. _make_callback_with_userinfo(self.hs, {"sub": "test2", "username": "föö"})
  843. )
  844. self.assertRenderedError("mapping_error", "localpart is invalid: föö")
  845. @override_config(
  846. {
  847. "oidc_config": {
  848. **DEFAULT_CONFIG,
  849. "user_mapping_provider": {
  850. "module": __name__ + ".TestMappingProviderFailures"
  851. },
  852. }
  853. }
  854. )
  855. def test_map_userinfo_to_user_retries(self) -> None:
  856. """The mapping provider can retry generating an MXID if the MXID is already in use."""
  857. auth_handler = self.hs.get_auth_handler()
  858. auth_handler.complete_sso_login = simple_async_mock()
  859. store = self.hs.get_datastores().main
  860. self.get_success(
  861. store.register_user(user_id="@test_user:test", password_hash=None)
  862. )
  863. userinfo = {
  864. "sub": "test",
  865. "username": "test_user",
  866. }
  867. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  868. # test_user is already taken, so test_user1 gets registered instead.
  869. auth_handler.complete_sso_login.assert_called_once_with(
  870. "@test_user1:test",
  871. "oidc",
  872. ANY,
  873. ANY,
  874. None,
  875. new_user=True,
  876. auth_provider_session_id=None,
  877. )
  878. auth_handler.complete_sso_login.reset_mock()
  879. # Register all of the potential mxids for a particular OIDC username.
  880. self.get_success(
  881. store.register_user(user_id="@tester:test", password_hash=None)
  882. )
  883. for i in range(1, 3):
  884. self.get_success(
  885. store.register_user(user_id="@tester%d:test" % i, password_hash=None)
  886. )
  887. # Now attempt to map to a username, this will fail since all potential usernames are taken.
  888. userinfo = {
  889. "sub": "tester",
  890. "username": "tester",
  891. }
  892. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  893. auth_handler.complete_sso_login.assert_not_called()
  894. self.assertRenderedError(
  895. "mapping_error", "Unable to generate a Matrix ID from the SSO response"
  896. )
  897. @override_config({"oidc_config": DEFAULT_CONFIG})
  898. def test_empty_localpart(self) -> None:
  899. """Attempts to map onto an empty localpart should be rejected."""
  900. userinfo = {
  901. "sub": "tester",
  902. "username": "",
  903. }
  904. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  905. self.assertRenderedError("mapping_error", "localpart is invalid: ")
  906. @override_config(
  907. {
  908. "oidc_config": {
  909. **DEFAULT_CONFIG,
  910. "user_mapping_provider": {
  911. "config": {"localpart_template": "{{ user.username }}"}
  912. },
  913. }
  914. }
  915. )
  916. def test_null_localpart(self) -> None:
  917. """Mapping onto a null localpart via an empty OIDC attribute should be rejected"""
  918. userinfo = {
  919. "sub": "tester",
  920. "username": None,
  921. }
  922. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  923. self.assertRenderedError("mapping_error", "localpart is invalid: ")
  924. @override_config(
  925. {
  926. "oidc_config": {
  927. **DEFAULT_CONFIG,
  928. "attribute_requirements": [{"attribute": "test", "value": "foobar"}],
  929. }
  930. }
  931. )
  932. def test_attribute_requirements(self) -> None:
  933. """The required attributes must be met from the OIDC userinfo response."""
  934. auth_handler = self.hs.get_auth_handler()
  935. auth_handler.complete_sso_login = simple_async_mock()
  936. # userinfo lacking "test": "foobar" attribute should fail.
  937. userinfo = {
  938. "sub": "tester",
  939. "username": "tester",
  940. }
  941. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  942. auth_handler.complete_sso_login.assert_not_called()
  943. # userinfo with "test": "foobar" attribute should succeed.
  944. userinfo = {
  945. "sub": "tester",
  946. "username": "tester",
  947. "test": "foobar",
  948. }
  949. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  950. # check that the auth handler got called as expected
  951. auth_handler.complete_sso_login.assert_called_once_with(
  952. "@tester:test",
  953. "oidc",
  954. ANY,
  955. ANY,
  956. None,
  957. new_user=True,
  958. auth_provider_session_id=None,
  959. )
  960. @override_config(
  961. {
  962. "oidc_config": {
  963. **DEFAULT_CONFIG,
  964. "attribute_requirements": [{"attribute": "test", "value": "foobar"}],
  965. }
  966. }
  967. )
  968. def test_attribute_requirements_contains(self) -> None:
  969. """Test that auth succeeds if userinfo attribute CONTAINS required value"""
  970. auth_handler = self.hs.get_auth_handler()
  971. auth_handler.complete_sso_login = simple_async_mock()
  972. # userinfo with "test": ["foobar", "foo", "bar"] attribute should succeed.
  973. userinfo = {
  974. "sub": "tester",
  975. "username": "tester",
  976. "test": ["foobar", "foo", "bar"],
  977. }
  978. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  979. # check that the auth handler got called as expected
  980. auth_handler.complete_sso_login.assert_called_once_with(
  981. "@tester:test",
  982. "oidc",
  983. ANY,
  984. ANY,
  985. None,
  986. new_user=True,
  987. auth_provider_session_id=None,
  988. )
  989. @override_config(
  990. {
  991. "oidc_config": {
  992. **DEFAULT_CONFIG,
  993. "attribute_requirements": [{"attribute": "test", "value": "foobar"}],
  994. }
  995. }
  996. )
  997. def test_attribute_requirements_mismatch(self) -> None:
  998. """
  999. Test that auth fails if attributes exist but don't match,
  1000. or are non-string values.
  1001. """
  1002. auth_handler = self.hs.get_auth_handler()
  1003. auth_handler.complete_sso_login = simple_async_mock()
  1004. # userinfo with "test": "not_foobar" attribute should fail
  1005. userinfo: dict = {
  1006. "sub": "tester",
  1007. "username": "tester",
  1008. "test": "not_foobar",
  1009. }
  1010. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  1011. auth_handler.complete_sso_login.assert_not_called()
  1012. # userinfo with "test": ["foo", "bar"] attribute should fail
  1013. userinfo = {
  1014. "sub": "tester",
  1015. "username": "tester",
  1016. "test": ["foo", "bar"],
  1017. }
  1018. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  1019. auth_handler.complete_sso_login.assert_not_called()
  1020. # userinfo with "test": False attribute should fail
  1021. # this is largely just to ensure we don't crash here
  1022. userinfo = {
  1023. "sub": "tester",
  1024. "username": "tester",
  1025. "test": False,
  1026. }
  1027. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  1028. auth_handler.complete_sso_login.assert_not_called()
  1029. # userinfo with "test": None attribute should fail
  1030. # a value of None breaks the OIDC spec, but it's important to not crash here
  1031. userinfo = {
  1032. "sub": "tester",
  1033. "username": "tester",
  1034. "test": None,
  1035. }
  1036. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  1037. auth_handler.complete_sso_login.assert_not_called()
  1038. # userinfo with "test": 1 attribute should fail
  1039. # this is largely just to ensure we don't crash here
  1040. userinfo = {
  1041. "sub": "tester",
  1042. "username": "tester",
  1043. "test": 1,
  1044. }
  1045. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  1046. auth_handler.complete_sso_login.assert_not_called()
  1047. # userinfo with "test": 3.14 attribute should fail
  1048. # this is largely just to ensure we don't crash here
  1049. userinfo = {
  1050. "sub": "tester",
  1051. "username": "tester",
  1052. "test": 3.14,
  1053. }
  1054. self.get_success(_make_callback_with_userinfo(self.hs, userinfo))
  1055. auth_handler.complete_sso_login.assert_not_called()
  1056. def _generate_oidc_session_token(
  1057. self,
  1058. state: str,
  1059. nonce: str,
  1060. client_redirect_url: str,
  1061. ui_auth_session_id: str = "",
  1062. ) -> str:
  1063. from synapse.handlers.oidc import OidcSessionData
  1064. return self.handler._token_generator.generate_oidc_session_token(
  1065. state=state,
  1066. session_data=OidcSessionData(
  1067. idp_id="oidc",
  1068. nonce=nonce,
  1069. client_redirect_url=client_redirect_url,
  1070. ui_auth_session_id=ui_auth_session_id,
  1071. ),
  1072. )
  1073. async def _make_callback_with_userinfo(
  1074. hs: HomeServer, userinfo: dict, client_redirect_url: str = "http://client/redirect"
  1075. ) -> None:
  1076. """Mock up an OIDC callback with the given userinfo dict
  1077. We'll pull out the OIDC handler from the homeserver, stub out a couple of methods,
  1078. and poke in the userinfo dict as if it were the response to an OIDC userinfo call.
  1079. Args:
  1080. hs: the HomeServer impl to send the callback to.
  1081. userinfo: the OIDC userinfo dict
  1082. client_redirect_url: the URL to redirect to on success.
  1083. """
  1084. from synapse.handlers.oidc import OidcSessionData
  1085. handler = hs.get_oidc_handler()
  1086. provider = handler._providers["oidc"]
  1087. provider._exchange_code = simple_async_mock(return_value={"id_token": ""}) # type: ignore[assignment]
  1088. provider._parse_id_token = simple_async_mock(return_value=userinfo) # type: ignore[assignment]
  1089. provider._fetch_userinfo = simple_async_mock(return_value=userinfo) # type: ignore[assignment]
  1090. state = "state"
  1091. session = handler._token_generator.generate_oidc_session_token(
  1092. state=state,
  1093. session_data=OidcSessionData(
  1094. idp_id="oidc",
  1095. nonce="nonce",
  1096. client_redirect_url=client_redirect_url,
  1097. ui_auth_session_id="",
  1098. ),
  1099. )
  1100. request = _build_callback_request("code", state, session)
  1101. await handler.handle_oidc_callback(request)
  1102. def _build_callback_request(
  1103. code: str,
  1104. state: str,
  1105. session: str,
  1106. ip_address: str = "10.0.0.1",
  1107. ):
  1108. """Builds a fake SynapseRequest to mock the browser callback
  1109. Returns a Mock object which looks like the SynapseRequest we get from a browser
  1110. after SSO (before we return to the client)
  1111. Args:
  1112. code: the authorization code which would have been returned by the OIDC
  1113. provider
  1114. state: the "state" param which would have been passed around in the
  1115. query param. Should be the same as was embedded in the session in
  1116. _build_oidc_session.
  1117. session: the "session" which would have been passed around in the cookie.
  1118. ip_address: the IP address to pretend the request came from
  1119. """
  1120. request = Mock(
  1121. spec=[
  1122. "args",
  1123. "getCookie",
  1124. "cookies",
  1125. "requestHeaders",
  1126. "getClientIP",
  1127. "getHeader",
  1128. ]
  1129. )
  1130. request.cookies = []
  1131. request.getCookie.return_value = session
  1132. request.args = {}
  1133. request.args[b"code"] = [code.encode("utf-8")]
  1134. request.args[b"state"] = [state.encode("utf-8")]
  1135. request.getClientIP.return_value = ip_address
  1136. return request