summaryrefslogtreecommitdiffstats
path: root/dom/webauthn/tests/test_webauthn_sameorigin.html
blob: 9da20e0c473a6c18ca58df34493d97b8d9aa3a14 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
<!DOCTYPE html>
<meta charset=utf-8>
<head>
  <title>Test for MakeCredential for W3C Web Authentication</title>
  <script src="/tests/SimpleTest/SimpleTest.js"></script>
  <script type="text/javascript" src="u2futil.js"></script>
  <script type="text/javascript" src="pkijs/common.js"></script>
  <script type="text/javascript" src="pkijs/asn1.js"></script>
  <script type="text/javascript" src="pkijs/x509_schema.js"></script>
  <script type="text/javascript" src="pkijs/x509_simpl.js"></script>
  <link rel="stylesheet" type="text/css" href="/tests/SimpleTest/test.css" />
</head>
<body>

  <h1>Test Same Origin Policy for W3C Web Authentication</h1>
  <a target="_blank" href="https://bugzilla.mozilla.org/show_bug.cgi?id=1309284">Mozilla Bug 1309284</a>

  <script class="testbody" type="text/javascript">
    "use strict";

    // Execute the full-scope test
    SimpleTest.waitForExplicitFinish();

    is(navigator.authentication, undefined, "navigator.authentication does not exist any longer");
    isnot(navigator.credentials, undefined, "Credential Management API endpoint must exist");
    isnot(navigator.credentials.create, undefined, "CredentialManagement create API endpoint must exist");
    isnot(navigator.credentials.get, undefined, "CredentialManagement get API endpoint must exist");

    let credm;
    let chall;
    let user;
    let param;
    let gTrackedCredential;
    add_task(() => {
      credm = navigator.credentials;

      chall = new Uint8Array(16);
      window.crypto.getRandomValues(chall);

      user = {id: new Uint8Array(16), name: "none", icon: "none", displayName: "none"};
      param = {type: "public-key", alg: cose_alg_ECDSA_w_SHA256};
      gTrackedCredential = {};
    });

    add_task(test_basic_good);
    add_task(test_rp_id_unset);
    add_task(test_rp_name_unset);
    add_task(test_origin_with_optional_fields);
    add_task(test_blank_rp_id);
    add_task(test_subdomain);
    add_task(test_same_origin);
    add_task(test_etld);
    add_task(test_different_domain_same_tld);
    add_task(test_assertion_basic_good);
    add_task(test_assertion_rp_id_unset);
    add_task(test_assertion_origin_with_optional_fields);
    add_task(test_assertion_blank_rp_id);
    add_task(test_assertion_subdomain);
    add_task(test_assertion_same_origin);
    add_task(test_assertion_etld);
    add_task(test_assertion_different_domain_same_tld);
    add_task(test_basic_good_with_origin);
    add_task(test_assertion_basic_good_with_origin);
    add_task(test_assertion_invalid_rp_id);
    add_task(test_assertion_another_invalid_rp_id);

    function arrivingHereIsGood(aResult) {
      ok(true, "Good result! Received a: " + aResult);
    }

    function arrivingHereIsBad(aResult) {
      ok(false, "Bad result! Received a: " + aResult);
    }

    function expectSecurityError(aResult) {
      ok(aResult.toString().startsWith("SecurityError"), "Expecting a SecurityError");
    }

    function expectTypeError(aResult) {
      ok(aResult.toString().startsWith("TypeError"), "Expecting a TypeError");
    }

    function keepThisPublicKeyCredential(aIdentifier) {
      return function(aPublicKeyCredential) {
        gTrackedCredential[aIdentifier] = {
          type: "public-key",
          id: new Uint8Array(aPublicKeyCredential.rawId),
          transports: [ "usb" ],
        }
        return Promise.resolve(aPublicKeyCredential);
      }
    }

    function test_basic_good() {
      // Test basic good call
      let rp = {id: document.domain, name: "none"};
      let makeCredentialOptions = {
        rp, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(keepThisPublicKeyCredential("basic"))
                  .then(arrivingHereIsGood)
                  .catch(arrivingHereIsBad);
    }
    function test_rp_id_unset() {
      // Test rp.id being unset
      let makeCredentialOptions = {
        rp: {name: "none"}, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsGood)
                  .catch(arrivingHereIsBad);
    }
    function test_rp_name_unset() {
      // Test rp.name being unset
      let makeCredentialOptions = {
        rp: {id: document.domain}, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectTypeError);
    }
    function test_origin_with_optional_fields() {
      // Test this origin with optional fields
      let rp = {id: "user:pass@" + document.domain + ":8888", name: "none"};
      let makeCredentialOptions = {
        rp, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_blank_rp_id() {
      // Test blank rp.id
      let rp = {id: "", name: "none"};
      let makeCredentialOptions = {
        rp, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_subdomain() {
      // Test subdomain of this origin
      let rp = {id: "subdomain." + document.domain, name: "none"};
      let makeCredentialOptions = {
        rp, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_same_origin() {
      // Test the same origin
      let rp = {id: "example.com", name: "none"};
      let makeCredentialOptions = {
        rp, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsGood)
                  .catch(arrivingHereIsBad);
    }
    function test_etld() {
      // Test the eTLD
      let rp = {id: "com", name: "none"};
      let makeCredentialOptions = {
        rp, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_different_domain_same_tld() {
      // Test a different domain within the same TLD
      let rp = {id: "alt.test", name: "none"};
      let makeCredentialOptions = {
        rp, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_assertion_basic_good() {
      // Test basic good call
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: document.domain,
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsGood)
                  .catch(arrivingHereIsBad);
    }
    function test_assertion_rp_id_unset() {
      // Test rpId being unset
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsGood)
                  .catch(arrivingHereIsBad);
    }
    function test_assertion_origin_with_optional_fields() {
      // Test this origin with optional fields
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: "user:pass@" + document.origin + ":8888",
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_assertion_blank_rp_id() {
      // Test blank rpId
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: "",
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_assertion_subdomain() {
      // Test subdomain of this origin
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: "subdomain." + document.domain,
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_assertion_same_origin() {
      // Test the same origin
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: "example.com",
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsGood)
                  .catch(arrivingHereIsBad);
    }
    function test_assertion_etld() {
      // Test the eTLD
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: "com",
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_assertion_different_domain_same_tld() {
      // Test a different domain within the same TLD
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: "alt.test",
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_basic_good_with_origin() {
      // Test basic good Create call but using an origin (Bug 1380421)
      let rp = {id: window.origin, name: "none"};
      let makeCredentialOptions = {
        rp, user, challenge: chall, pubKeyCredParams: [param]
      };
      return credm.create({publicKey: makeCredentialOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_assertion_basic_good_with_origin() {
      // Test basic good Get call but using an origin (Bug 1380421)
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: window.origin,
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsBad)
                  .catch(expectSecurityError);
    }
    function test_assertion_invalid_rp_id() {
      // Test with an rpId that is not a valid domain string
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: document.domain + ":somejunk",
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsBad)
                  .catch(arrivingHereIsGood);
    }
    function test_assertion_another_invalid_rp_id() {
      // Test with another rpId that is not a valid domain string
      let publicKeyCredentialRequestOptions = {
        challenge: chall,
        rpId: document.domain + ":8888",
        allowCredentials: [gTrackedCredential.basic]
      };
      return credm.get({publicKey: publicKeyCredentialRequestOptions})
                  .then(arrivingHereIsBad)
                  .catch(arrivingHereIsGood);
    }
  </script>

</body>
</html>