Connect2id server 7.12 supports request objects in general OAuth 2.0

The new Connect2id server 7.12 release focuses on request objects. Unsure what they are and when to use them? Check out our freshly published guide.

Request objects with general OAuth 2.0

The concept of JWT-secured authorisation parameters originally appeared as a feature in OpenID Connect called request objects. The extra security guarantees they provide found use in the FAPI profile for OpenBanking and other financial-grade applications.

Request objects can also be useful in the underlying OAuth 2.0 framework and the OAuth working group caught up with its own compatible and more general spec that bears the acronym JAR, for JWT Secured Authorization Request.

The Connect2id server has supported request objects in OpenID authentication requests since version 6.0. This new release makes it possible to use them with plain OAuth 2.0 authorisation requests as well.

New request object configs

These were necessitated by the most recent FAPI spec:

  • op.authz.requireRequestJWTExpiration -- Specifies if received request object JWTs must include an expiration (exp) claim. The default value is false.

  • op.authz.requireAllParamsInRequestJWT -- Specifies if received request JWTs must include all OAuth 2.0 authorisation request parameters. If enabled authorisation requests with unsecured parameters will be rejected with an invalid_request error. The default value is false.

New OpenID Connect error code

OpenID Connect has been missing an error code for indicating the condition when the end-user couldn't be authenticated at a required strength (Authentication Context Class Reference, or ACR). The omission was fixed earlier this month with a new unmet_authentication_requirements error code, which is now understood by the Connect2id server.

The error code spec is not officially published yet, but you can read its XML source in the OpenID Connect repo.

Other updates and fixes

The token endpoint features a new security measure for the OAuth 2.0 authorisation code grant. The Connect2id server will automatically revoke the received code if the client authentication, with a client secret or some other method, is found invalid.

To support migration from deployments with weak 1024 bit RSA keys a new JOSE configuration was added.

A significant bug in the session store was also fixed.

For more information check out the release notes below.

Download

To download a ZIP package of Connect2id server 7.12:

https://connect2id.com/assets/products/server/download/7.12/Connect2id-server.zip

SHA-256: 02976e88e38ff7310be703a48c0669bbd8ab0d9dd9b179d4cc724e0a153446c7

As WAR package only:

https://connect2id.com/assets/products/server/download/7.12/c2id.war

SHA-256: b71d43e9afc5bba8c26d1d10dd25b92049610f06cfaf130fe5572f2fabdb9372

Questions?

Contact Connect2id support.


Release notes

7.12 (2019-05-16)

General

  • Adds support for JWT-secured OAuth 2.0 authorisation requests (draft-ietf-oauth-jwsreq-17). Previously, request objects were only supported in OpenID authentication requests, passed inline via the "request" parameter or by reference via the "request_uri" parameter.

    JWT-secured OAuth 2.0 authorisation requests (including OpenID authentication requests) with the an inlined request object may include only the "request" parameter, with all required and optional parameters present in the JWT.

    Request with a request object passed by URL may include only the "request_uri" and "client_id" parameters, with all required and optional parameters present in the JWT.

    See https://tools.ietf.org/html/draft-ietf-oauth-jwsreq-17

Configuration

  • /WEB-INF/jose.properties

    • Adds new jose.allowWeakKeys configuration property to allow the Connect2id server to be configured with a JWK set that contains weak RSA keys shorter than 2048 bits. May be used to facilitate migration and key roll-over from OpenID providers that use weak RSA keys. If weak RSA keys are allowed and detected in the JWK set, the Connect2id server will log a warning with ID SE1030 at startup. The default value is false.
  • /WEB-INF/oidcProvider.properties

    • Adds new op.authz.requireRequestJWTExpiration configuration property to specify whether received request object JWTs must include an expiration (exp) claim. The default value is false.

      See Financial-grade API - Part 2: Read and Write API Security Profile.

    • Adds new op.authz.requireAllParamsInRequestJWT configuration property to specify whether request JWTs must include all OAuth 2.0 authorisation request parameters. If enabled authorisation requests with unsecured parameters will be rejected with an invalid_request error. The default value is false.

      See Financial-grade API - Part 2: Read and Write API Security Profile.

Web API

  • /token

    • Implements a security measure to revoke the received authorisation code (if valid and not expired) when client authentication at the token endpoint for an authorisation code grant fails.
  • /authz-sessions/rest/v3/

    • Adds support for handling JWT-secured OAuth 2.0 authorisation requests (draft-ietf-oauth-jwsreq-17).

    • Adds support for the new unmet_authentication_requirements OpenID Connect error code, intended to inform the Relying Party that the OpenID provider is unable to authenticate the end-user at the required Authentication Context Class Reference value when requested with an essential "acr" claim. The error code may also be used in other appropriate cases.

      See OpenID Connect Core Unmet Authentication Requirements 1.0.

Resolved issues

  • Fixes a bug in the session store which resulted in closing an active subject (end-user) session when a new session is created and the index for the subject is filled with stale (pending purge) entries up to the configured session quota (sessionStore.quotaPerSubject) (issue session store/77).

  • Trims duplicate text in the error_description of non-redirecting authorisation errors (issue server/449).

Dependency changes

  • Upgrades to com.nimbusds:oauth2-oidc-sdk:6.13

  • Updates to com.nimbusds:oauth2-authz-store:11.6

  • Updates to com.nimbusds:oidc-session-store:11.0

  • Upgrades to com.nimbusds:nimbus-jwkset-loader:4.1