AppSync:使用AWS_IAM身份验证时以$context格式获取用户信息



在 AppSync 中,当您使用 Cognito 用户池作为身份验证设置时,您将获得您的身份

identity: 
   { sub: 'bcb5cd53-315a-40df-a41b-1db02a4c1bd9',
     issuer: 'https://cognito-idp.us-west-2.amazonaws.com/us-west-2_oicu812',
     username: 'skillet',
     claims: 
      { sub: 'bcb5cd53-315a-40df-a41b-1db02a4c1bd9',
        aud: '7re1oap5fhm3ngpje9r81vgpoe',
        email_verified: true,
        event_id: 'bb65ba5d-4689-11e8-bee7-2d0da8da81ab',
        token_use: 'id',
        auth_time: 1524441800,
        iss: 'https://cognito-idp.us-west-2.amazonaws.com/us-west-2_oicu812',
        'cognito:username': 'skillet',
        exp: 1524459387,
        iat: 1524455787,
        email: 'myemail@nope.com' },
     sourceIp: [ '11.222.33.200' ],
     defaultAuthStrategy: 'ALLOW',
     groups: null }

但是,当您使用AWS_IAM身份验证时,您会得到

identity:
{ accountId: '12121212121', //<--- my amazon account ID
  cognitoIdentityPoolId: 'us-west-2:39b1f3e4-330e-40f6-b738-266682302b59',
  cognitoIdentityId: 'us-west-2:a458498b-b1ac-46c1-9c5e-bf932bad0d95',
  sourceIp: [ '33.222.11.200' ],
  username: 'AROAJGBZT5A433EVW6O3Q:CognitoIdentityCredentials',
  userArn: 'arn:aws:sts::454227793445:assumed-role/MEMORYCARDS-CognitoAuthorizedRole-dev/CognitoIdentityCredentials',
  cognitoIdentityAuthType: 'authenticated',
  cognitoIdentityAuthProvider: '"cognito-idp.us-west-2.amazonaws.com/us-west-2_HighBob","cognito-idp.us-west-2.amazonaws.com/us-west-2_HighBob:CognitoSignIn:1a072f08-5c61-4c89-807e-417d22702eb7"' }

文档说这是意料之中的,https://docs.aws.amazon.com/appsync/latest/devguide/resolver-context-reference.html. 但是,如果您使用连接到 Cognito 的AWS_IAM(这是未经身份验证的访问权限所必需的(,您应该如何获取用户的用户名、电子邮件、订阅等? 使用身份验证类型时,我需要访问用户的声明AWS_IAM

为了使用户的用户名、电子邮件、订阅等可通过 AppSync API 访问,有一个答案:https://stackoverflow.com/a/42405528/1207523

总而言之,您希望将用户池 ID 令牌发送到您的 API(例如 AppSync 或 API 网关(。您的 API 请求已通过 IAM 身份验证。然后,您在 Lambda 函数中验证 ID 令牌,现在您已将经过验证的 IAM 用户和用户池数据放在一起。

您希望使用 IAM 的identity.cognitoIdentityId作为用户表的主键。添加 ID 令牌中包含的数据(用户名、电子邮件等(作为属性。

这样,您可以通过 API 提供用户的声明。例如,现在,您可以将$ctx.identity.cognitoIdentityId设置为项目的所有者。然后,也许其他用户可以通过 GraphQL 解析器看到所有者的名称。

如果您需要在解析器中访问用户的声明,恐怕目前似乎是不可能的。我对此提出了一个问题,因为它对授权非常有帮助:使用 IAM 身份验证在 AppSync 中进行组授权

在这种情况下,您可以使用 Lambda 作为数据源,并从上述 User 表中检索用户的声明,而不是使用解析程序。

目前这一切都有点困难:)

这是有效的糟糕答案。 我注意到cognitoIdentityAuthProvider: '"cognito-idp.us-west-2.amazonaws.com/us-west-2_HighBob","cognito-idp.us-west-2.amazonaws.com/us-west-2_HighBob:CognitoSignIn:1a072f08-5c61-4c89-807e-417d22702eb7"包含 Cognito 用户的子(CognitoSignIn 之后的大子(。 您可以使用正则表达式提取它,并使用 aws-sdk 从 cognito 用户池中获取用户信息。

///////RETRIEVE THE AUTHENTICATED USER'S INFORMATION//////////
if(event.context.identity.cognitoIdentityAuthType === 'authenticated'){
    let cognitoidentityserviceprovider = new AWS.CognitoIdentityServiceProvider();
    //Extract the user's sub (ID) from one of the context indentity fields
    //the REGEX in match looks for the strings btwn 'CognitoSignIn:' and '"', which represents the user sub
    let userSub = event.context.identity.cognitoIdentityAuthProvider.match(/CognitoSignIn:(.*?)"/)[1];
    let filter = 'sub = "'+userSub+'"'    // string with format = 'sub = "1a072f08-5c61-4c89-807e-417d22702eb7"'
    let usersData = await cognitoidentityserviceprovider.listUsers( {Filter:  filter, UserPoolId: "us-west-2_KsyTKrQ2M",Limit: 1}).promise()
    event.context.identity.user=usersData.Users[0]; 

}

这是一个糟糕的答案,因为您正在 ping 用户池数据库,而不仅仅是解码 JWT。

这是我的答案。 appSync 客户端库中存在一个 bug,该错误会覆盖所有自定义标头。 此后已修复。 现在,您可以将自定义标头传递到解析器,我将解析器传递给我的lambda函数(再次注意,我使用的是lambda datasourcres,而不是使用dynamoDB(。

所以我在客户端附加我登录的 JWT,在我的 lambda 函数的服务器端,我对其进行解码。 您需要 cognito 创建的公钥来验证 JWT。(您不需要密钥。每个用户池都有一个"众所周知的密钥"URL,我在第一次启动lambda时ping了它,但是,就像我的mongoDB连接一样,它在lambda调用之间持久存在(至少一段时间(。

这是 lambda 解析器...

const mongoose = require('mongoose');
const jwt = require('jsonwebtoken');
const jwkToPem = require('jwk-to-pem');
const request = require('request-promise-native');
const _ = require('lodash')
//ITEMS THAT SHOULD BE PERSISTED BETWEEN LAMBDA EXECUTIONS
let conn = null; //MONGODB CONNECTION
let pem = null;  //PROCESSED JWT PUBLIC KEY FOR OUR COGNITO USER POOL, SAME FOR EVERY USER
exports.graphqlHandler =  async (event, lambdaContext) => {
    // Make sure to add this so you can re-use `conn` between function calls.
    // See https://www.mongodb.com/blog/post/serverless-development-with-nodejs-aws-lambda-mongodb-atlas
    lambdaContext.callbackWaitsForEmptyEventLoop = false; 
    try{
        ////////////////// AUTHORIZATION/USER INFO /////////////////////////
        //ADD USER INFO, IF A LOGGED IN USER WITH VALID JWT MAKES THE REQUEST
        var token = _.get(event,'context.request.headers.jwt'); //equivalen to "token = event.context.re; quest.headers.alexauthorization;" but fails gracefully
        if(token){
            //GET THE ID OF THE PUBLIC KEY (KID) FROM THE TOKEN HEADER
            var decodedToken = jwt.decode(token, {complete: true});
            // GET THE PUBLIC KEY TO NEEDED TO VERIFY THE SIGNATURE (no private/secret key needed)
            if(!pem){ 
                await request({ //blocking, waits for public key if you don't already have it
                    uri:`https://cognito-idp.${process.env.REGION}.amazonaws.com/${process.env.USER_POOL_ID}/.well-known/jwks.json`,
                    resolveWithFullResponse: true //Otherwise only the responce body would be returned
                })
                    .then(function ( resp) {
                        if(resp.statusCode != 200){
                            throw new Error(resp.statusCode,`Request of JWT key with unexpected statusCode: expecting 200, received ${resp.statusCode}`);
                        }
                        let {body} = resp; //GET THE REPSONCE BODY
                        body = JSON.parse(body);  //body is a string, convert it to JSON
                        // body is an array of more than one JW keys.  User the key id in the JWT header to select the correct key object
                        var keyObject = _.find(body.keys,{"kid":decodedToken.header.kid});
                        pem = jwkToPem(keyObject);//convert jwk to pem
                    });
            }
            //VERIFY THE JWT SIGNATURE. IF THE SIGNATURE IS VALID, THEN ADD THE JWT TO THE IDENTITY OBJECT.
            jwt.verify(token, pem, function(error, decoded) {//not async
                if(error){
                    console.error(error);
                    throw new Error(401,error);
                }
                event.context.identity.user=decoded;
            });
        }
        return run(event)
    } catch (error) {//catch all errors and return them in an orderly manner
        console.error(error);
        throw new Error(error);
    }
};
//async/await keywords used for asynchronous calls to prevent lambda function from returning before mongodb interactions return
async function run(event) {
    // `conn` is in the global scope, Lambda may retain it between function calls thanks to `callbackWaitsForEmptyEventLoop`.
    if (conn == null) {
        //connect asyncoronously to mongodb
        conn = await mongoose.createConnection(process.env.MONGO_URL);
        //define the mongoose Schema
        let mySchema = new mongoose.Schema({ 
            ///my mongoose schem
        }); 
        mySchema('toJSON', { virtuals: true }); //will include both id and _id
        conn.model('mySchema', mySchema );  
    }
    //Get the mongoose Model from the Schema
    let mod = conn.model('mySchema');
    switch(event.field) {
        case "getOne": {
            return mod.findById(event.context.arguments.id);
        }   break;
        case "getAll": {
            return mod.find()
        }   break;
        default: {
            throw new Error ("Lambda handler error: Unknown field, unable to resolve " + event.field);
        }   break;
    }           
}

这比我的另一个"坏"答案要好得多,因为您并不总是查询数据库以获取客户端已有的信息。 根据我的经验,大约快 3 倍。

如果您使用的是 AWS Amplify,我所做的是设置一个自定义标头username,如此处所述,如下所示:

Amplify.configure({
 API: {
   graphql_headers: async () => ({
    // 'My-Custom-Header': 'my value'
     username: 'myUsername'
   })
 }
});

那么在我的解析器中,我将可以使用以下内容访问标头:

 $context.request.headers.username

正如 AppSync 文档在访问请求标头部分中所解释的那样

根据 Honkskillets 的答案,我编写了一个 lambda 函数,它将返回用户属性。您只需提供带有 JWT 的函数。

const jwt = require("jsonwebtoken");
const jwkToPem = require("jwk-to-pem");
const request = require("request-promise");
exports.handler = async (event, context) => {
  try {
    const { token } = event;
    const decodedToken = jwt.decode(token, { complete: true });
    const publicJWT = await request(
      `https://cognito-idp.${process.env.REGION}.amazonaws.com/${process.env.USER_POOL_ID}/.well-known/jwks.json`
    );
    const keyObject = JSON.parse(publicJWT).keys.find(
      key => key.kid == decodedToken.header.kid
    );
    const pem = jwkToPem(keyObject);
    return {
      statusCode: 200,
      body: jwt.verify(token, pem)
    };
  } catch (error) {
    console.error(error);
    return {
      statusCode: 500,
      body: error.message
    };
  }
};

我在 Appsync 中使用它,在那里我创建管道解析器,并在需要用户属性时添加此功能。我通过使用 $context.request 从解析器中的标头中抓取 JWT 来提供 JWT。

最新更新