ios - 使用AWS IOS SDK验证用户身份

标签 ios objective-c amazon-web-services amazon-cognito aws-cognito

我创建了一个执行以下操作的lamdba函数:

var param =
{
    IdentityPoolId: "us-east-1:the-full-identity-id",
    Logins: {} // To have provider name in a variable
};
param.Logins["com.test.website.login"] = userIdICreatedAndStoredInDynamoDB;

cognitoidentity.getOpenIdTokenForDeveloperIdentity(param,
function(err, data)
{
    if (err) return fn(err); // an error occurred
    else fn(null, data.IdentityId, data.Token); // successful response
});

它返回该用户的identityId和 token 。一切都通过IAM角色和AWS Cognito身份进行设置,并且似乎正在控制台中进行身份验证。

我有两个问题:
  • 如何在应用程序中测试用户已通过身份验证?我将identityId和 token 保存在应用程序设备中。
  • 身份验证持续多长时间?我希望用户保持登录状态。这是我使用的大多数应用程序的工作方式,并保持登录状态,直到它们退出登录为止。

  • 谢谢。

    最佳答案

    要回答第一个问题:

    如何在应用程序中测试用户已通过身份验证?我将identityId和 token 保存在应用程序设备中。

    您可以通过创建“自定义授权者”来测试身份验证
    当您创建新函数时,可以在Lambda示例函数中找到的AWS示例函数
    (如果您过滤到NodeJS 4.3函数,它就在后面)
    或者,您可以看看THIS这是同一件事,只是在GitHub上。
    我在这里做了一个排序修改后的版本:

    "use strict";
    
    const
        codes  = {
            100: "Continue", 101: "Switching Protocols", 102: "Processing",
            200: "OK", 201: "Created", 202: "Accepted", 203: "Non-Authoritative Information", 204: "No Content", 205: "Reset Content", 206: "Partial Content", 207: "Multi-Status", 208: "Already Reported", 226: "IM Used",
            300: "Multiple Choices", 301: "Moved Permanently", 302: "Found", 303: "See Other", 304: "Not Modified", 305: "Use Proxy", 307: "Temporary Redirect", 308: "Permanent Redirect",
            400: "Bad Request", 401: "Unauthorized", 402: "Payment Required", 403: "Forbidden", 404: "Not Found", 405: "Method Not Allowed", 406: "Not Acceptable", 407: "Proxy Authentication Required", 408: "Request Timeout", 409: "Conflict", 410: "Gone", 411: "Length Required", 412: "Precondition Failed", 413: "Payload Too Large", 414: "URI Too Long",
            415: "Unsupported Media Type", 416: "Range Not Satisfiable", 417: "Expectation Failed", 418: "I'm a teapot", 421: "Misdirected Request", 422: "Unprocessable Entity", 423: "Locked", 424: "Failed Dependency", 425: "Unordered Collection", 426: "Upgrade Required", 428: "Precondition Required", 429: "Too Many Requests", 431: "Request Header Fields Too Large", 451: "Unavailable For Legal Reasons",
            500: "Internal Server Error", 501: "Not Implemented", 502: "Bad Gateway", 503: "Service Unavailable", 504: "Gateway Timeout", 505: "HTTP Version Not Supported", 506: "Variant Also Negotiates", 507: "Insufficient Storage", 508: "Loop Detected", 509: "Bandwidth Limit Exceeded", 510: "Not Extended", 511: "Network Authentication Required"
        },
        resp   = ( statusCode, data ) => ( { statusCode, message: codes[ statusCode ], data } ),
        AWS    = require( "aws-sdk" ),
        crypto = require( "crypto" ),
        COG    = new AWS.CognitoIdentity(),
        token  = {
            algorithm: "aes-256-ctr",
            encrypt: item => {
                item = JSON.stringify( item );
                let cipher = crypto.createCipher( token.algorithm, process.env.PoolId ),
                    crypted = cipher.update( item, 'utf8', 'base64' );
                crypted += cipher.final( 'base64' );
                return crypted;
            },
            decrypt: item => {
                let decipher = crypto.createDecipher( token.algorithm, process.env.PoolId ),
                    dec = decipher.update( item, 'base64', 'utf8' );
                dec += decipher.final( 'utf8' );
                return dec;
            }
        };
    
    function AuthPolicy( principal, awsAccountId, apiOptions ) {
        this.awsAccountId = awsAccountId;
        this.principalId = principal;
        this.version = '2012-10-17';
        this.pathRegex = new RegExp( '^[/.a-zA-Z0-9-\*]+$' );
        this.allowMethods = [];
        this.denyMethods = [];
    
        if( !apiOptions || !apiOptions.restApiId ) this.restApiId = '*';
        else this.restApiId = apiOptions.restApiId;
        
        if( !apiOptions || !apiOptions.region ) this.region = '*';
        else this.region = apiOptions.region;
        
        if( !apiOptions || !apiOptions.stage ) this.stage = '*';
        else this.stage = apiOptions.stage;
    }
    
    AuthPolicy.HttpVerb = {
        GET: 'GET',
        POST: 'POST',
        PUT: 'PUT',
        PATCH: 'PATCH',
        HEAD: 'HEAD',
        DELETE: 'DELETE',
        OPTIONS: 'OPTIONS',
        ALL: '*',
    };
    
    AuthPolicy.prototype = ( function AuthPolicyClass() {
    
        function addMethod( effect, verb, resource, conditions ) {
            if( verb !== '*' && !Object.prototype.hasOwnProperty.call( AuthPolicy.HttpVerb, verb ) ) {
                throw new Error( `Invalid HTTP verb ${verb}. Allowed verbs in AuthPolicy.HttpVerb` );
            }
    
            if( !this.pathRegex.test( resource ) )
                throw new Error( `Invalid resource path: ${resource}. Path should match ${this.pathRegex}` );
    
            let cleanedResource = resource;
            
            if( resource.substring( 0, 1 ) === '/' )
                cleanedResource = resource.substring( 1, resource.length );
            
            const resourceArn = `arn:aws:execute-api:${this.region}:${this.awsAccountId}:${this.restApiId}/${this.stage}/${verb}/${cleanedResource}`;
    
            if( effect.toLowerCase() === 'allow' )
                this.allowMethods.push( {
                    resourceArn,
                    conditions,
                } );
            else if( effect.toLowerCase() === 'deny' )
                this.denyMethods.push( {
                    resourceArn,
                    conditions,
                } );
        }
        
        function getEmptyStatement( effect ) {
            const statement = {};
            statement.Action = 'execute-api:Invoke';
            statement.Effect = effect.substring( 0, 1 ).toUpperCase() + effect.substring( 1, effect.length ).toLowerCase();
            statement.Resource = [];
    
            return statement;
        }
        
        function getStatementsForEffect( effect, methods ) {
            const statements = [];
    
            if( methods.length > 0 ) {
                const statement = getEmptyStatement( effect );
    
                for( let i = 0; i < methods.length; i++ ) {
                    const curMethod = methods[ i ];
                    if( curMethod.conditions === null || curMethod.conditions.length === 0 )
                        statement.Resource.push( curMethod.resourceArn );
                    else {
                        const conditionalStatement = getEmptyStatement( effect );
                        conditionalStatement.Resource.push( curMethod.resourceArn );
                        conditionalStatement.Condition = curMethod.conditions;
                        statements.push( conditionalStatement );
                    }
                }
    
                if( statement.Resource !== null && statement.Resource.length > 0 )
                    statements.push( statement );
            }
            return statements;
        }
    
        return {
            constructor: AuthPolicy,
            allowAllMethods() {
                addMethod.call( this, 'allow', '*', '*', null );
            },
            denyAllMethods() {
                addMethod.call( this, 'deny', '*', '*', null );
            },
            allowMethod( verb, resource ) {
                addMethod.call( this, 'allow', verb, resource, null );
            },
            denyMethod( verb, resource ) {
                addMethod.call( this, 'deny', verb, resource, null );
            },
            allowMethodWithConditions( verb, resource, conditions ) {
                addMethod.call( this, 'allow', verb, resource, conditions );
            },
            denyMethodWithConditions( verb, resource, conditions ) {
                addMethod.call( this, 'deny', verb, resource, conditions );
            },
            build() {
                if( ( !this.allowMethods || this.allowMethods.length === 0 ) &&
                    ( !this.denyMethods || this.denyMethods.length === 0 ) )
                    throw new Error( 'No statements defined for the policy' );
    
                const policy = {}, doc = {};
                policy.principalId = this.principalId;
    
                doc.Version = this.version;
                doc.Statement = [];
                doc.Statement = doc.Statement.concat( getStatementsForEffect.call( this, 'Allow', this.allowMethods ) );
                doc.Statement = doc.Statement.concat( getStatementsForEffect.call( this, 'Deny', this.denyMethods ) );
    
                policy.policyDocument = doc;
    
                return policy;
            },
        };
    } () );
    
    
    exports.handler = ( event, context, cb ) => {
        const
            principalId      = process.env.principalId,
            tmp              = event.methodArn.split( ':' ),
            apiGatewayArnTmp = tmp[ 5 ].split( '/' ),
            awsAccountId     = tmp[ 4 ],
            apiOptions       = {
                region: tmp[ 3 ],
                restApiId: apiGatewayArnTmp[ 0 ],
                stage: apiGatewayArnTmp[ 1 ]
            },
            policy = new AuthPolicy( principalId, awsAccountId, apiOptions );
    
        let response;
    
        if( !event.authorizationToken || typeof event.authorizationToken !== "string" )
            response = resp( 401 );
    
        let item = token.decrypt( event.authorizationToken );
    
        try { item = resp( 100, JSON.parse( item ) ); }
        catch( e ) { item = resp( 401 ); }
    
        if( item.statusCode !== 100 )
            response = resp( 401 );
        else if( item.data.Expiration <= new Date().getTime() )
            response = resp( 407 );
        else
            response = resp( 100 );
    
        if( response.statusCode >= 400 ) {
            policy.denyAllMethods();
            const authResponse = policy.build();
            authResponse.context = response;
            cb( null, authResponse );
        } else {
            COG.getCredentialsForIdentity( {
                IdentityId: item.data.IdentityId,
                Logins: {
                    'cognito-identity.amazonaws.com': item.data.Token
                }
            }, ( e, d ) => {
                if( e ) {
                    policy.denyAllMethods();
                    response = resp( 401 );
                } else {
                    policy.allowMethod( AuthPolicy.HttpVerb.GET, "/user" );
                    policy.allowMethod( AuthPolicy.HttpVerb.DELETE, "/user" );
                    response = resp( 202 );
                }
    
                const authResponse = policy.build();
                authResponse.context = response;
                cb( null, authResponse );
            } );
        }
    };
    
    以上是完整的示例...但是让我分解一下,并解释为什么他们提供的示例没有那么大的帮助。
    这是设置此步骤的步骤,因此您可以了解为什么必须这样。
  • 转到Lambda并创建一个名为Auth_isValid或类似
  • 的函数
  • 将您的PoolIdprincipalId放入环境变量中,以便以后轻松更改
  • 转到API网关,然后将其链接到
  • 在左侧的“API选项”下,单击Authorizers
  • 单击Create-> Custom Authorizer
  • 填写您的Lambda区域,函数名称(应自动填充),授权者名称,身份 token 来源(暂时使用method.request.header.Authorization保持简单,并且TTL可以为300)。让我们暂时不要混淆执行角色或 token 验证表达式。
  • 保存/更新它,然后返回Lambda-我们稍后将与该授权者连接一个函数。

  • 好的,所以当您查看我的函数时,您会发现我在最顶部做了这个奇怪的加密/解密工作:
    token  = {
        algorithm: "aes-256-ctr",
        encrypt: item => {
            item = JSON.stringify( item );
            let cipher = crypto.createCipher( token.algorithm, process.env.PoolId ),
                crypted = cipher.update( item, 'utf8', 'base64' );
            crypted += cipher.final( 'base64' );
            return crypted;
        },
        decrypt: item => {
            let decipher = crypto.createDecipher( token.algorithm, process.env.PoolId ),
                dec = decipher.update( item, 'base64', 'utf8' );
            dec += decipher.final( 'utf8' );
            return dec;
        }
    };
    
    基本上,我将一些想要的项目包装在一个简单的加密密钥中,以便可以将我的所有信息传递给easy-peasy。
    (我将身份池作为哈希传递,以使其变得酷而简单,只要您从未将身份池ID发送到前端,我们就很好!)
    自定义授权者只需要一个 token ,而不是一个您可以说是“ token ”之类的JSON块(您可以这样做,但看起来很愚蠢)
    因此,我们传入了一个统一 token ,然后我调用decrypt函数对此进行解包(我将在第二个示例中显示加密示例。
    现在有些人可能会说:“哦,那实际上不是加密,很容易就能弄清楚”-我对此的回答是:“嗯,它本来应该是未加密的原始文本,为什么不那么简单呢。”
    好的,现在您可以看到该部分,直接进入函数底部。
    let response;
    
    if( !event.authorizationToken || typeof event.authorizationToken !== "string" )
        response = resp( 401 );
    
    let item = token.decrypt( event.authorizationToken );
    
    try { item = resp( 100, JSON.parse( item ) ); }
    catch( e ) { item = resp( 401 ); }
    
    if( item.statusCode !== 100 )
        response = resp( 401 );
    else if( item.data.Expiration <= new Date().getTime() )
        response = resp( 407 );
    else
        response = resp( 100 );
    
    if( response.statusCode >= 400 ) {
        policy.denyAllMethods();
        const authResponse = policy.build();
        authResponse.context = response;
        cb( null, authResponse );
    } else {
        COG.getCredentialsForIdentity( {
            IdentityId: item.data.IdentityId,
            Logins: {
                'cognito-identity.amazonaws.com': item.data.Token
            }
        }, ( e, d ) => {
            if( e ) {
                policy.denyAllMethods();
                response = resp( 401 );
            } else {
                policy.allowMethod( AuthPolicy.HttpVerb.GET, "/user" );
                policy.allowMethod( AuthPolicy.HttpVerb.DELETE, "/user" );
                response = resp( 202 );
            }
    
            const authResponse = policy.build();
            authResponse.context = response;
            cb( null, authResponse );
        } );
    }
    
    更新:

    我们从API网关收到的数据是:
    {
        "type":"TOKEN",
        "authorizationToken":"<session_token>",
        "methodArn":"arn:aws:execute-api:<region>:<Account_ID>:<API_ID>/<Stage>/<Method>/<Resource_Path>"
    }
    

    我们从Lambda传出的数据应类似于:
    {
        "Version": "2012-10-17",
        "Statement": [
            {
                "Action": "execute-api:Invoke",
                "Effect": "Deny",
                "Resource": [
                    "arn:aws:execute-api:<region>:<Account_ID>:<API_ID>/<Stage>/*/*"
                ]
            }
        ]
    }
    

    取决于我们的授权方式。

    因此,在我的第一个if检查中,我确保authorizationToken存在,并且它是string,如果不是,我们说它是Unauthorized(每个人都应该知道并使用他们的状态码)
    其次,我解密 token 并确保通过try-catch尝试顺利进行。如果运行不顺利,则为Unauthorized。如果是这样,我们可以Continue
    您会在 token 中看到,我放入了一个变量Expiration,这就是我检查密钥是否曾经被接受并且正确并且现在已经过期的方式。为此,我说Proxy Authentication Required。告诉我的前端,再次致电登录并给我新的信誉。别忘了,此功能的目的仅在于检查我们是否被授权。不要做像刷新 token 这样的花哨的事情。
    接下来,我检查一切是否良好,然后调用denyAllMethods并将响应代码放入响应的context中。 API网关非常挑剔,只希望简单地传递IAM格式的策略-没有其他信息或格式,或者如果未指定HEREHERE 可能在其中
    如果一切正常,我使用getCredentialsForIdentityIdentityId调用Token,确保 token 实际上也是有效的,然后允许当时需要的功能。这些非常重要,并且将仅对这些功能验证 token -换句话说。如果您在IAM中的IAM角色说它可以访问所有内容,这将表示否,您只能在GET上访问/user,在DELETE上访问/user。所以不要让它愚弄你。毕竟,这是自定义授权者
    接下来,我需要向您展示如何从“登录”部分放入所有这些内容。我具有相同的token = {部分,但在登录功能中添加了getToken函数:
    token.getToken = obj => {
        return new Promise( ( res, rej ) => {
            COG.getOpenIdTokenForDeveloperIdentity( {
                IdentityPoolId: process.env.PoolId,
                Logins: {
                    "com.whatever.developerIdthing": obj.email
                },
                TokenDuration: duration
            }, ( e, r ) => {
                r.Expiration = new Date().getTime() + ( duration * 1000 );
                if( e ) rej( e );
                else res( token.encrypt( r ) );
            } );
        } );
    };
    
    上面的注意事项:
    duration
    部分。
    这是第二个问题的答案:

    身份验证持续多长时间?我希望用户保持登录状态。这是我使用的大多数应用程序的工作方式,并保持登录状态,直到它们退出登录为止。

    您可以使用他们的电子邮件或任何想要标识它们的方式来创建OpenIdToken,并且TokenDuration秒内。我建议将其设置为一两个星期,但是如果您想要一年或一年的时间,可以使用31536000。执行此操作的另一种方法是创建一个仅提供授权凭证的函数,而不是在出现denyAll方案时在授权程序中调用407,而是使其成为唯一可以调用allowMethod( POST, /updateCreds );或类似方法的方法。这样,您可以每隔一段时间刷新一次他们的东西。
    伪的是:
    去掉:
    if( response.statusCode >= 400 )
    else
    
    然后做:
    if( statusCode >= 400 )
        denyAll
    else if( statusCode === 407 )
        allow refresh function
    else
        allow everything else
    
    希望这可以帮助!

    关于ios - 使用AWS IOS SDK验证用户身份,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/41393152/

    相关文章:

    iphone - 用图像填充自定义表格 View 单元格

    ios - 辅助功能标识符停止查找用于 UI 测试的元素

    node.js - AWS Lambda 函数总是返回空值( Node/Javascript)?

    amazon-web-services - 将电子邮件地址列表传递到 SNS 订阅端点

    objective-c - Objective-C 程序中有太多 C 风格?

    python-3.x - 为什么我得到 : Unable to import module 'handler' : No module named 'paramiko' ?

    iphone - 将自定义对象的 NSArray 转换为带索引的按字母顺序划分的 UITableView?

    ios - cocos2d 可以缓存 json 文件吗?

    objective-c - 子类 mac OS colorpickers 以添加按钮

    ios - SecKeyRawVerify 和 OSError -9809