summaryrefslogtreecommitdiff
path: root/chromium/services/network/trust_tokens/trust_token_request_canonicalizer_unittest.cc
blob: dbe34848f20efc1154a09245c56700f3e1c4dee5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
// Copyright 2020 The Chromium Authors. All rights reserved.
// Use of this source code is governed by a BSD-style license that can be
// found in the LICENSE file.

#include "services/network/trust_tokens/trust_token_request_canonicalizer.h"

#include <memory>

#include "components/cbor/values.h"
#include "components/cbor/writer.h"
#include "net/url_request/url_request.h"
#include "services/network/public/mojom/trust_tokens.mojom-shared.h"
#include "services/network/trust_tokens/test/trust_token_test_util.h"
#include "services/network/trust_tokens/trust_token_http_headers.h"
#include "services/network/trust_tokens/trust_token_request_canonicalizer.h"
#include "services/network/trust_tokens/trust_token_request_signing_helper.h"
#include "testing/gtest/include/gtest/gtest.h"

namespace network {

// Adopt the Trust Tokens fixture to create URLRequests without boilerplate
using TrustTokenRequestCanonicalizerTest = TrustTokenRequestHelperTest;

// Check that an empty request with an empty public key (and no headers to sign)
// serializes correctly. Expected CBOR maps:
//
// SignRequestData::kHeadersOnly:
//   { "public_key": b"key" }
//
// SignRequestData::kInclude:
//   { "destination": "", "public_key": b"key" }
TEST_F(TrustTokenRequestCanonicalizerTest, Empty) {
  TrustTokenRequestCanonicalizer canonicalizer;

  cbor::Value::MapValue expected_cbor;
  expected_cbor[cbor::Value(
      TrustTokenRequestSigningHelper::kCanonicalizedRequestDataPublicKeyKey)] =
      cbor::Value("key", cbor::Value::Type::BYTE_STRING);

  std::unique_ptr<net::URLRequest> request = MakeURLRequest("");
  EXPECT_EQ(
      canonicalizer.Canonicalize(
          request->url(), request->extra_request_headers(),
          /*public_key=*/"key", mojom::TrustTokenSignRequestData::kHeadersOnly),
      cbor::Writer::Write(cbor::Value(expected_cbor)));

  expected_cbor[cbor::Value(TrustTokenRequestSigningHelper::
                                kCanonicalizedRequestDataDestinationKey)] =
      cbor::Value("");
  EXPECT_EQ(
      canonicalizer.Canonicalize(
          request->url(), request->extra_request_headers(),
          /*public_key=*/"key", mojom::TrustTokenSignRequestData::kInclude),
      cbor::Writer::Write(cbor::Value(expected_cbor)));
}

// Canonicalize a request with a nonempty public key and a nonempty URL.
//
// SignRequestData::kHeadersOnly:
//   { "public_key": b"key" }
//
// SignRequestData::kInclude:
//   { "destination": "issuer.com", "public_key": b"key" }
TEST_F(TrustTokenRequestCanonicalizerTest, Simple) {
  TrustTokenRequestCanonicalizer canonicalizer;

  cbor::Value::MapValue expected_cbor;
  expected_cbor[cbor::Value(
      TrustTokenRequestSigningHelper::kCanonicalizedRequestDataPublicKeyKey)] =
      cbor::Value("key", cbor::Value::Type::BYTE_STRING);

  std::unique_ptr<net::URLRequest> request =
      MakeURLRequest("https://sub.issuer.com/path?query");
  EXPECT_EQ(
      canonicalizer.Canonicalize(
          request->url(), request->extra_request_headers(),
          /*public_key=*/"key", mojom::TrustTokenSignRequestData::kHeadersOnly),
      cbor::Writer::Write(cbor::Value(expected_cbor)));

  expected_cbor[cbor::Value(TrustTokenRequestSigningHelper::
                                kCanonicalizedRequestDataDestinationKey)] =
      cbor::Value("issuer.com");
  EXPECT_EQ(
      canonicalizer.Canonicalize(
          request->url(), request->extra_request_headers(),
          /*public_key=*/"key", mojom::TrustTokenSignRequestData::kInclude),
      cbor::Writer::Write(cbor::Value(expected_cbor)));
}

// Canonicalize a request with a nonempty public key, some signed headers, and a
// nonempty URL.
//
// Expected CBOR maps:
//
// SignRequestData::kHeadersOnly:
//   { "public_key": b"key", "first_header": "first_header_value",
//     "second_header": "second_header_value" }
//
// SignRequestData::kInclude:
//   { "destination": "issuer.com", "public_key": b"key",
//     "first_header": "first_header_value", "second_header":
//     "second_header_value" }
TEST_F(TrustTokenRequestCanonicalizerTest, WithSignedHeaders) {
  TrustTokenRequestCanonicalizer canonicalizer;

  cbor::Value::MapValue expected_cbor;
  expected_cbor[cbor::Value(
      TrustTokenRequestSigningHelper::kCanonicalizedRequestDataPublicKeyKey)] =
      cbor::Value("key", cbor::Value::Type::BYTE_STRING);

  std::unique_ptr<net::URLRequest> request =
      MakeURLRequest("https://sub.issuer.com/path?query");

  // Capitalization should be normalized.
  request->SetExtraRequestHeaderByName("First_HeadER", "first_header_value",
                                       /*overwrite=*/true);

  request->SetExtraRequestHeaderByName("second_header", "second_header_value",
                                       /*overwrite=*/true);
  request->SetExtraRequestHeaderByName(kTrustTokensRequestHeaderSignedHeaders,
                                       "  first_header ,  second_header ",
                                       /*overwrite=*/true);

  expected_cbor[cbor::Value("first_header")] =
      cbor::Value("first_header_value");
  expected_cbor[cbor::Value("second_header")] =
      cbor::Value("second_header_value");

  EXPECT_EQ(
      canonicalizer.Canonicalize(
          request->url(), request->extra_request_headers(),
          /*public_key=*/"key", mojom::TrustTokenSignRequestData::kHeadersOnly),
      cbor::Writer::Write(cbor::Value(expected_cbor)));

  expected_cbor[cbor::Value(TrustTokenRequestSigningHelper::
                                kCanonicalizedRequestDataDestinationKey)] =
      cbor::Value("issuer.com");
  EXPECT_EQ(
      canonicalizer.Canonicalize(
          request->url(), request->extra_request_headers(),
          /*public_key=*/"key", mojom::TrustTokenSignRequestData::kInclude),
      cbor::Writer::Write(cbor::Value(expected_cbor)));
}

// Canonicalizing a request with a malformed Signed-Headers header should fail.
TEST_F(TrustTokenRequestCanonicalizerTest, RejectsMalformedSignedHeaders) {
  TrustTokenRequestCanonicalizer canonicalizer;

  std::unique_ptr<net::URLRequest> request =
      MakeURLRequest("https://issuer.com/");

  // Set the Signed-Headers header to something that is *not* the serialization
  // of a Structured Headers token. (Tokens can't start with quotes.)
  request->SetExtraRequestHeaderByName(kTrustTokensRequestHeaderSignedHeaders,
                                       "\"", /*overwrite=*/true);

  EXPECT_FALSE(canonicalizer.Canonicalize(
      request->url(), request->extra_request_headers(),
      /*public_key=*/"key", mojom::TrustTokenSignRequestData::kHeadersOnly));
}

// Canonicalizing a request with an empty key should fail.
TEST_F(TrustTokenRequestCanonicalizerTest, RejectsEmptyKey) {
  TrustTokenRequestCanonicalizer canonicalizer;

  std::unique_ptr<net::URLRequest> request =
      MakeURLRequest("https://issuer.com/");

  EXPECT_FALSE(canonicalizer.Canonicalize(
      request->url(), request->extra_request_headers(),
      /*public_key=*/"", mojom::TrustTokenSignRequestData::kHeadersOnly));
}
}  // namespace network