You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

WebAuthnAuthenticationService.ts 2.1KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859
  1. /**
  2. * @copyright 2020, Roeland Jago Douma <roeland@famdouma.nl>
  3. *
  4. * @author Roeland Jago Douma <roeland@famdouma.nl>
  5. *
  6. * @license AGPL-3.0-or-later
  7. *
  8. * This program is free software: you can redistribute it and/or modify
  9. * it under the terms of the GNU Affero General Public License as
  10. * published by the Free Software Foundation, either version 3 of the
  11. * License, or (at your option) any later version.
  12. *
  13. * This program is distributed in the hope that it will be useful,
  14. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  15. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  16. * GNU Affero General Public License for more details.
  17. *
  18. * You should have received a copy of the GNU Affero General Public License
  19. * along with this program. If not, see <http://www.gnu.org/licenses/>.
  20. *
  21. */
  22. import type { AuthenticationResponseJSON, PublicKeyCredentialRequestOptionsJSON } from '@simplewebauthn/types'
  23. import { startAuthentication as startWebauthnAuthentication } from '@simplewebauthn/browser'
  24. import { generateUrl } from '@nextcloud/router'
  25. import Axios from '@nextcloud/axios'
  26. import logger from '../logger'
  27. export class NoValidCredentials extends Error {}
  28. /**
  29. * Start webautn authentication
  30. * This loads the challenge, connects to the authenticator and returns the repose that needs to be sent to the server.
  31. *
  32. * @param loginName Name to login
  33. */
  34. export async function startAuthentication(loginName: string) {
  35. const url = generateUrl('/login/webauthn/start')
  36. const { data } = await Axios.post<PublicKeyCredentialRequestOptionsJSON>(url, { loginName })
  37. if (!data.allowCredentials || data.allowCredentials.length === 0) {
  38. logger.error('No valid credentials returned for webauthn')
  39. throw new NoValidCredentials()
  40. }
  41. return await startWebauthnAuthentication(data)
  42. }
  43. /**
  44. * Verify webauthn authentication
  45. * @param authData The authentication data to sent to the server
  46. */
  47. export async function finishAuthentication(authData: AuthenticationResponseJSON) {
  48. const url = generateUrl('/login/webauthn/finish')
  49. const { data } = await Axios.post(url, { data: JSON.stringify(authData) })
  50. return data
  51. }