feat(oidc): add additional config options, accurate token times, and refactoring (#1991)
* This gives admins more control over their OIDC installation exposing options that had defaults before. Things like lifespans for authorize codes, access tokens, id tokens, refresh tokens, a option to enable the debug client messages, minimum parameter entropy. It also allows admins to configure the response modes.
* Additionally this records specific values about a users session indicating when they performed a specific authz factor so this is represented in the token accurately.
* Lastly we also implemented a OIDC key manager which calculates the kid for jwk's using the SHA1 digest instead of being static, or more specifically the first 7 chars. As per https://datatracker.ietf.org/doc/html/draft-ietf-jose-json-web-key#section-8.1.1 the kid should not exceed 8 chars. While it's allowed to exceed 8 chars, it must only be done so with a compelling reason, which we do not have.
2021-07-03 23:44:30 +00:00
|
|
|
package oidc
|
|
|
|
|
2022-01-18 09:32:06 +00:00
|
|
|
// Scope strings.
|
|
|
|
const (
|
2022-03-04 03:09:27 +00:00
|
|
|
ScopeOfflineAccess = "offline_access"
|
|
|
|
ScopeOpenID = "openid"
|
|
|
|
ScopeProfile = "profile"
|
|
|
|
ScopeEmail = "email"
|
|
|
|
ScopeGroups = "groups"
|
2022-01-18 09:32:06 +00:00
|
|
|
)
|
|
|
|
|
|
|
|
// Claim strings.
|
|
|
|
const (
|
|
|
|
ClaimGroups = "groups"
|
|
|
|
ClaimDisplayName = "name"
|
|
|
|
ClaimPreferredUsername = "preferred_username"
|
|
|
|
ClaimEmail = "email"
|
|
|
|
ClaimEmailVerified = "email_verified"
|
2022-02-09 22:55:28 +00:00
|
|
|
ClaimEmailAlts = "alt_emails"
|
2022-01-18 09:32:06 +00:00
|
|
|
)
|
2022-03-04 03:09:27 +00:00
|
|
|
|
|
|
|
// Paths.
|
|
|
|
const (
|
|
|
|
WellKnownOpenIDConfigurationPath = "/.well-known/openid-configuration"
|
|
|
|
WellKnownOAuthAuthorizationServerPath = "/.well-known/oauth-authorization-server"
|
|
|
|
|
|
|
|
JWKsPath = "/api/oidc/jwks"
|
|
|
|
AuthorizationPath = "/api/oidc/authorization"
|
|
|
|
TokenPath = "/api/oidc/token" //nolint:gosec // This is not a hard coded credential, it's a path.
|
|
|
|
IntrospectionPath = "/api/oidc/introspection"
|
|
|
|
RevocationPath = "/api/oidc/revocation"
|
|
|
|
UserinfoPath = "/api/oidc/userinfo"
|
|
|
|
)
|
2022-04-01 11:18:58 +00:00
|
|
|
|
|
|
|
// Authentication Method Reference Values https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
const (
|
|
|
|
// AMRMultiFactorAuthentication is an RFC8176 Authentication Method Reference Value that represents multiple-factor
|
|
|
|
// authentication as per NIST.800-63-2 and ISO29115. When this is present, specific authentication methods used may
|
|
|
|
// also be included.
|
|
|
|
//
|
|
|
|
// Authelia utilizes this when a user has performed any 2 AMR's with different factor values (excluding meta).
|
|
|
|
// Factor: Meta, Channel: Meta.
|
|
|
|
//
|
|
|
|
// RFC8176: https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
//
|
|
|
|
// NIST.800-63-2: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf
|
|
|
|
//
|
|
|
|
// ISO29115: https://www.iso.org/standard/45138.html
|
|
|
|
AMRMultiFactorAuthentication = "mfa"
|
|
|
|
|
|
|
|
// AMRMultiChannelAuthentication is an RFC8176 Authentication Method Reference Value that represents
|
|
|
|
// multiple-channel authentication. The authentication involves communication over more than one distinct
|
|
|
|
// communication channel. For instance, a multiple-channel authentication might involve both entering information
|
|
|
|
// into a workstation's browser and providing information on a telephone call to a pre-registered number.
|
|
|
|
//
|
|
|
|
// Authelia utilizes this when a user has performed any 2 AMR's with different channel values (excluding meta).
|
|
|
|
// Factor: Meta, Channel: Meta.
|
|
|
|
//
|
|
|
|
// RFC8176: https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
AMRMultiChannelAuthentication = "mca"
|
|
|
|
|
|
|
|
// AMRUserPresence is an RFC8176 Authentication Method Reference Value that represents authentication that included
|
|
|
|
// a user presence test. Evidence that the end user is present and interacting with the device. This is sometimes
|
|
|
|
// also referred to as "test of user presence" as per W3C.WD-webauthn-20170216.
|
|
|
|
//
|
|
|
|
// Authelia utilizes this when a user has used Webauthn to authenticate and the user presence flag was set.
|
|
|
|
// Factor: Meta, Channel: Meta.
|
|
|
|
//
|
|
|
|
// RFC8176: https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
//
|
|
|
|
// W3C.WD-webauthn-20170216: https://datatracker.ietf.org/doc/html/rfc8176#ref-W3C.WD-webauthn-20170216
|
|
|
|
AMRUserPresence = "user"
|
|
|
|
|
|
|
|
// AMRPersonalIdentificationNumber is an RFC8176 Authentication Method Reference Value that represents
|
|
|
|
// authentication that included a personal Identification Number (PIN) as per RFC4949 or pattern (not restricted to
|
|
|
|
// containing only numbers) that a user enters to unlock a key on the device. This mechanism should have a way to
|
|
|
|
// deter an attacker from obtaining the PIN by trying repeated guesses.
|
|
|
|
//
|
|
|
|
// Authelia utilizes this when a user has used Webauthn to authenticate and the user verified flag was set.
|
|
|
|
// Factor: Meta, Channel: Meta.
|
|
|
|
//
|
|
|
|
// RFC8176: https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
//
|
|
|
|
// RFC4949: https://datatracker.ietf.org/doc/html/rfc4949
|
|
|
|
AMRPersonalIdentificationNumber = "pin"
|
|
|
|
|
|
|
|
// AMRPasswordBasedAuthentication is an RFC8176 Authentication Method Reference Value that represents password-based
|
|
|
|
// authentication as per RFC4949.
|
|
|
|
//
|
|
|
|
// Authelia utilizes this when a user has performed 1FA. Factor: Know, Channel: Browser.
|
|
|
|
//
|
|
|
|
// RFC8176: https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
//
|
|
|
|
// RFC4949: https://datatracker.ietf.org/doc/html/rfc4949
|
|
|
|
AMRPasswordBasedAuthentication = "pwd"
|
|
|
|
|
|
|
|
// AMROneTimePassword is an RFC8176 Authentication Method Reference Value that represents authentication via a
|
|
|
|
// one-time password as per RFC4949. One-time password specifications that this authentication method applies to
|
|
|
|
// include RFC4226 and RFC6238.
|
|
|
|
//
|
|
|
|
// Authelia utilizes this when a user has used TOTP to authenticate. Factor: Have, Channel: Browser.
|
|
|
|
//
|
|
|
|
// RFC8176: https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
//
|
|
|
|
// RFC4949: https://datatracker.ietf.org/doc/html/rfc4949
|
|
|
|
//
|
|
|
|
// RFC4226: https://datatracker.ietf.org/doc/html/rfc4226
|
|
|
|
//
|
|
|
|
// RFC6238: https://datatracker.ietf.org/doc/html/rfc6238
|
|
|
|
AMROneTimePassword = "otp"
|
|
|
|
|
|
|
|
// AMRHardwareSecuredKey is an RFC8176 Authentication Method Reference Value that
|
|
|
|
// represents authentication via a proof-of-Possession (PoP) of a hardware-secured key.
|
|
|
|
//
|
|
|
|
// Authelia utilizes this when a user has used Webauthn to authenticate. Factor: Have, Channel: Browser.
|
|
|
|
//
|
|
|
|
// RFC8176: https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
AMRHardwareSecuredKey = "hwk"
|
|
|
|
|
|
|
|
// AMRShortMessageService is an RFC8176 Authentication Method Reference Value that
|
|
|
|
// represents authentication via confirmation using SMS text message to the user at a registered number.
|
|
|
|
//
|
|
|
|
// Authelia utilizes this when a user has used Duo to authenticate. Factor: Have, Channel: Browser.
|
|
|
|
//
|
|
|
|
// RFC8176: https://datatracker.ietf.org/doc/html/rfc8176
|
|
|
|
AMRShortMessageService = "sms"
|
|
|
|
)
|