Java code for verification of FusionAuth HS256 signed id token - authentication

How to verify HS256 ID Token using FusionAuth java Client libraries ?
Description: I have created an app in FusionAuth that has a Client ID and Client Secret generated, I have not touched any other section/tab like JWT etc, default JWT signing algo is OIDC standard HMAC SHA256.
I tried using following code approach to validate the token based on public key, but its not working for HS256 signed token, I searched over internet and found public key is not applicable for HS256
Could you please provide me a Java code to verify HS256 signed token using FusionAuth Java client libraries (https://github.com/FusionAuth/fusionauth-jwt).
Please also let me know that do I need any additional configuration on FusionAuth Admin Console.
Code which I tried: It's giving blank public keys.
List<JSONWebKey> keys = JSONWebKeySetHelper.retrieveKeysFromJWKS("http://localhost:9011/.well-known/jwks.json");
Map<String, Verifier> publicKeyVerifiers = new HashMap<String, Verifier>();
JWT jwtDecoded = JWT.getDecoder().decode(idToken, publicKeyVerifiers);

Tokens received by apps should usually be signed with an asymmetric key. You can then verify the digital signature of the token with its signing public key, which is provided via the JWKS endpoint. The most mainstream algorithm for tokens is RS256. Perhaps you need to reconfigure as suggested here?. I think your code will then work also.
HS256 is a symmetric algorithm, which feels wrong, since clients would only be able to verify JWTs if they had the full signing key. This enables a malicious client to mint their own tokens, whereas only the Authorization Server should be able to do that. For this reason, if JWTs are ever signed with symmetric keys, the JWKS endpoint will not provide the token signing keys.
Meant to say Curity have a good related doc:
JWT Best Practices

It looks like there is an example in the README:
// Build an HMC verifier using the same secret that was used to sign the JWT
Verifier verifier = HMACVerifier.newVerifier("too many secrets");
// Verify and decode the encoded string JWT to a rich object
JWT jwt = JWT.getDecoder().decode(encodedJWT, verifier);
// Assert the subject of the JWT is as expected
assertEquals(jwt.subject, "f1e33ab3-027f-47c5-bb07-8dd8ab37a2d3");
https://github.com/FusionAuth/fusionauth-jwt#verify-and-decode-a-jwt-using-hmac
With HMAC signing you need to distribute the secret ("too many secrets" in the example above) to all locations which need to verify the JWT.

Related

Should a JWT always be verified against the secret that was used to generate it on the server? [duplicate]

This question already has an answer here:
jwt.io says Signature Verified even when key is not provided
(1 answer)
Closed last month.
I'm trying to understand how to use JWTs and more specifically, how not to use them.
Lets say I have a service that lets a user log in with a user name and password and I generate a JWT in response.
Next, the client passes this JWT as part of a request to my API that is located in a separate service. This service can verify that the signature is correct, whiteout knowing the secret key that was used to sign it with. It can also extract the claims.
But what's stopping a malicious user from just generating a JWT using any random secret key for signing, and modifying the claims?
The JWT below is signed using the key "my_super_Secret_key", not the original key that was used by my Identity service. I also changed my username to admin. When my service receives this JWT, it will see that it has a verifiable signature and happily extract the claims.
Should all incoming requests have the JWT verified against the secret key that was used to generate it?
Firstly, your service must always verify the signature in a JWT.
This is to prevent exactly the attack you describe where an attacker creates their own token with any claims they want and sends it to your app.
If you use symmetric cryptography (HS256 in your token is one), you need the original secret to verify the signature.
If you use asymmetric cryptography (e.g. RS256), then you need the public key to verify the token. A private key is used to create the signature.

Is there a thing like asymmetric authorization in web?

I have a private API, that I want 3rd party clients to authorize without sending sensitive information to the client, like a password. The usual flow in this case is:
We give a secret one time token to a client
Upon activating this token (e.g. calling api with this token)he's able to create an account by providing a password.
Client authorizes with this password and receives a secret token
This secret token is used with every api call.
The issue with this flow is when we're sending him one time token. If someone uses it first, he receives all the data he wanted.
Atm asymmetric encryption is used everywhere, https (ssl) is based on it. I wonder if there's such thing as asymmetric authentification. As I see this flow is:
A client and a server generates 2 magic tokens client_private_token, client_secret_token, server_public_token, server_secret_token.
We save opponents public tokens for example in settings files on both sides.
The server responds with server_public_token
The client uses client_private_token to generate some session_token and send it with every request that requires authorization
The server uses its server_private_token and user_public_token to verify that this session_token is valid.
The flow is very similar to ssl, but instead of encrypting data we just generate magic strings that proof that it's we.
Please don't confuse it with JWT, as JWT is just a payload with some information and server signature with it. To create a JWT user needs to be authorized in the first.
Also if there are such things it would be great to have clients to modern languages like java, js, python etc

Does JWT require Access token and refresh token always?

IMHO, there are two ways of signing a JWT token in OAuth2.0 - using symmetric hashing algorithm (like HS256) or using asymmetric hashing algorithm (RS256).
If we use asymmetric hashing algorithm such as RS256, do we require access token and refresh token? I believe they are not required as the whatever the claims present in the payload, the resource server can verify independently (as long as it knows the public key of the authorization server).
Then what is the use case for access token and refresh token? Is it required for symmetric hashing only?
Please help me in understanding this better. Thanks in advance.
The main idea of access token as JWT is that you don't have to go to the Authorization server every time. You can validate it by yourself by checking the signature. This can remove a lot of traffic from the Authorization server / DB.
You will want to use asymmetric hashing algorithm so the issuer has the private key and he is the only one allowed to issue the tokens and you can check the JWT with the public key.
The refresh token is what validated against a DB and can be revoked.
Every time the access token is expired you use the refresh token to get a new access token from the issuer.
If you plan on going to the Authorization server every time you want to check if the access token is valid, you can use symmetric hashing algorithm but then you miss the point of the JWT - you still have central place for all the authorization requests.

How to validate an OAuth2 access token (JWT) without accessing the auth server

Trying to understand the 2-legged client credentials scheme in OAuth2. Some people state that JWT is great format for Access Token because it is self-contained and resource server doesn't need to verify the token from the authorization server (STS). But how is this done? The only way I see the resource server could itself validate the JWT is by storing a public key on the server, which is used to verify the signature.
When using a JWT as an access token, the Resource Server doesn't need to call out to the Authorization Server to verify it. Indeed the Resource Server will need to store the public key of the Authorization Server to do so. Obtaining that public key is an out-of-band process.
Verification of a JWT consists of checking the signature plus some additional checks on claims embedded in the token e.g. timestamps (iat, exp, nbf) and identifiers (aud).
The advantage of JWT over other forms of signed data/tokens is that JWTS are standardized and flexible wrt. cryptography used by them which makes it possible to use standard libraries to create/verify them instead of having to write custom code.

OAuth 2.0 Access token is not encrypted?

I am using System.IdentityModel.Tokens.jwt library for jwt access token and after i call WriteToken, I can get back the access token value from ReadToken in another program. So the access token is not actually encrypted by default?
Not encrypted, but it should be signed so as to prevent tampering.
The jwt library has a ValidateToken method to check the token signature is correct using your token signing cert or key.
You would need to rely on SSL for encryption.
This Blog post gives a bit more detail on the difference between signing and encrypting the token.
If you think it sounds a little crazy for Oauth2.0 to rely on SSL then you wouldn't be alone. Check out Eran Hammer's thoughts on Oauth2.0 and why he walked away from it.