nevun / java-webauthn-server

Server-side Web Authentication library for Java https://www.w3.org/TR/webauthn/#rp-operations

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

java-webauthn-server

Build Status Coverage Status

Server-side Web Authentication library for Java. Provides implementations of the Relying Party operations required for a server to support Web Authentication. This includes registering authenticators and authenticating registered authenticators.

Dependency configuration

Maven:

<dependency>
  <groupId>com.yubico</groupId>
  <artifactId>webauthn-server-core</artifactId>
  <version>1.6.1</version>
  <scope>compile</scope>
</dependency>

Gradle:

compile 'com.yubico:webauthn-server-core:1.6.1'

Features

  • Generates request objects suitable as parameters to navigator.credentials.create() and .get()

  • Performs all necessary validation logic on the response from the client

  • No mutable state or side effects - everything (except builders) is thread safe

  • Optionally integrates with a "metadata service" to verify authenticator attestations and annotate responses with additional authenticator metadata

Non-features

This library has no concept of accounts, sessions, permissions or identity federation, and it’s not an authentication framework; it only deals with executing the WebAuthn authentication mechanism. Sessions, account management and other higher level concepts can make use of this authentication mechanism, but the authentication mechanism alone does not make a security system.

Documentation

See the Javadoc for in-depth API documentation.

Quick start

Implement the CredentialRepository interface with your database access logic. See InMemoryRegistrationStorage for an example.

Instantiate the RelyingParty class:

RelyingPartyIdentity rpIdentity = RelyingPartyIdentity.builder()
    .id("example.com")
    .name("Example Application")
    .build();

RelyingParty rp = RelyingParty.builder()
    .identity(rpIdentity)
    .credentialRepository(new MyCredentialRepository())
    .build();

Registration

Initiate a registration ceremony:

byte[] userHandle = new byte[64];
random.nextBytes(userHandle);

PublicKeyCredentialCreationOptions request = rp.startRegistration(StartRegistrationOptions.builder()
    .user(UserIdentity.builder()
        .name("alice")
        .displayName("Alice Hypothetical")
        .id(new ByteArray(userHandle))
        .build())
    .build());

Serialize request to JSON and send it to the client:

import com.fasterxml.jackson.databind.ObjectMapper;

ObjectMapper jsonMapper = new ObjectMapper()
    .configure(SerializationFeature.FAIL_ON_EMPTY_BEANS, false)
    .setSerializationInclusion(Include.NON_ABSENT)
    .registerModule(new Jdk8Module());

String json = jsonMapper.writeValueAsString(request);
return json;

Get the response from the client:

String responseJson = /* ... */;
PublicKeyCredential<AuthenticatorAttestationResponse, ClientRegistrationExtensionOutputs> pkc =
    PublicKeyCredential.parseRegistrationResponseJson(responseJson);

Validate the response:

try {
    RegistrationResult result = rp.finishRegistration(FinishRegistrationOptions.builder()
        .request(request)
        .response(pkc)
        .build());
} catch (RegistrationFailedException e) { /* ... */ }

Update your database:

storeCredential("alice", result.getKeyId(), result.getPublicKeyCose());

Authentication

Initiate an authentication ceremony:

AssertionRequest request = rp.startAssertion(StartAssertionOptions.builder()
    .username(Optional.of("alice"))
    .build());
String json = jsonMapper.writeValueAsString(request);
return json;

Validate the response:

String responseJson = /* ... */;

PublicKeyCredential<AuthenticatorAssertionResponse, ClientAssertionExtensionOutputs> pkc =
    PublicKeyCredential.parseAssertionResponseJson(responseJson);

try {
    AssertionResult result = rp.finishAssertion(FinishAssertionOptions.builder()
        .request(request)
        .response(pkc)
        .build());

    if (result.isSuccess()) {
        return result.getUsername();
    }
} catch (AssertionFailedException e) { /* ... */ }
throw new RuntimeException("Authentication failed");

For more detailed example usage, see webauthn-server-demo for a complete demo server.

Architecture

The library tries to place as few requirements on the overall application architecture as possible. For this reason it is stateless and free from side effects, and does not directly interact with any database. This means it is database agnostic and thread safe. The following diagram illustrates an example architecture for an application using the library.

Example application architecture

The application manages all state and database access, and communicates with the library via POJO representations of requests and responses. The following diagram illustrates the data flow during a WebAuthn registration or authentication ceremony.

WebAuthn ceremony sequence diagram

In this diagram, the Client is the user’s browser and the application’s client-side scripts. The Server is the application and its business logic, the Library is this library, and the Users database stores registered WebAuthn credentials.

  1. The client requests to start the ceremony, for example by submitting a form. The username may or may not be known at this point. For example, the user might be requesting to create a new account, or we might be using username-less authentication.

  2. If the user does not already have a user handle, the application creates one in some application-specific way.

  3. The application may choose to authenticate the user with a password or the like before proceeding.

  4. The application calls one of the library’s "start" methods to generate a parameter object to be passed to navigator.credentials.create() or .get() on the client.

  5. The library generates a random challenge and an assortment of other arguments depending on configuration set by the application.

  6. If the username is known, the library uses a read-only database adapter provided by the application to look up the user’s credentials.

  7. The returned list of credential IDs is used to populate the excludeCredentials or allowCredentials parameter.

  8. The library returns a request object which can be serialized to JSON and passed as the publicKey argument to navigator.credentials.create() or .get(). For registration ceremonies this will be a PublicKeyCredentialCreationOptions, and for authentication ceremonies it will be a PublicKeyCredentialRequestOptions. The application stores the request in temporary storage.

  9. The application’s client-side script runs navigator.credentials.create() or .get() with request as the publicKey argument.

  10. The user confirms the operation and the client returns a PublicKeyCredential object response to the application.

  11. The application retrieves the request from temporary storage and passes request and response to one of the library’s "finish" methods to run the response validation logic.

  12. The library verifies that the response contents - challenge, origin, etc. - are valid.

  13. If this is an authentication ceremony, the library uses the database adapter to look up the public key for the credential named in response.id.

  14. The database adapter returns the public key.

  15. The library verifies the authentication signature.

  16. The library returns a POJO representation of the result of the ceremony. For registration ceremonies, this will include the credential ID and public key of the new credential. The application may opt in to also getting information about the authenticator model and whether the authenticator attestation is trusted. For authentication ceremonies, this will include the username and user handle, the credential ID of the credential used, and the new signature counter value for the credential.

  17. The application inspects the result object and takes any appropriate actions as defined by its business logic.

  18. If the result is not satisfactory, the application reports failure to the client.

  19. If the result is satisfactory, the application proceeds with storing the new credential if this is a registration ceremony.

  20. If this is an authentication ceremony, the application updates the signature counter stored in the database for the credential.

  21. Finally, the application reports success and resumes its business logic.

Building

Use the included Gradle wrapper to build the .jar artifact:

$ ./gradlew :webauthn-server-core:jar

The output is built in the webauthn-server-core/build/libs/ directory, and the version is derived from the most recent Git tag. Builds done on a tagged commit will have a plain x.y.z version number, while a build on any other commit will result in a version number containing the abbreviated commit hash.

Starting in version 1.4.0-RC2, artifacts are built reproducibly. Fresh builds from tagged commits should therefore be verifiable by signatures from Maven Central:

$ git checkout 1.4.0-RC2
$ ./gradlew :webauthn-server-core:jar
$ wget https://repo1.maven.org/maven2/com/yubico/webauthn-server-core/1.4.0-RC2/webauthn-server-core-1.4.0-RC2.jar.asc
$ gpg --verify webauthn-server-core-1.4.0-RC2.jar.asc webauthn-server-core/build/libs/webauthn-server-core-1.4.0-RC2.jar

Note that building with a different JDK may produce a different artifact. To ensure binary reproducibility, please build with the same JDK as specified in the release notes.

Official Yubico software signing keys are listed on the Yubico Developers site.

To run the tests:

$ ./gradlew check

To run the PIT mutation tests (this may take upwards of 30 minutes):

$ ./gradlew pitest

About

Server-side Web Authentication library for Java https://www.w3.org/TR/webauthn/#rp-operations

License:Other


Languages

Language:Java 50.5%Language:Scala 36.6%Language:JavaScript 11.0%Language:HTML 1.5%Language:Groovy 0.1%Language:CSS 0.1%Language:Shell 0.1%Language:Kotlin 0.0%Language:Dockerfile 0.0%