Connect2id server 9.5

This release of the OpenID Connect / OAuth 2.0 server adds two new configuration properties:

  • op.authz.prohibitSwitchBetweenBasicResponseModes -- when enabled the Connect2id server will prevent OAuth clients from switching the normal query response mode for an authorisation request to "fragment" and similarly, for a normal fragment response mode to "query". Disabled by default.

  • op.token.requireClientX509Cert -- when enabled the Connect2id server will require all clients to present a client X.509 certificate at the token endpoint, thus enforcing issue of client certificate bound access tokens (according to RFC 8705). Disabled by default.

We also updated the FAPI checklist and also added instructions how to setup a Connect2id server deployment to run the FAPI certification test suite provided by the OpenID Foundation.

Download

Standard Connect2id server edition

Apache Tomcat package with Connect2id server 9.5: Connect2id-server.zip

SHA-256: 2d15486eb97b970a9114e6768ab573b153e2a845e7c151a6babc52253e0e8622

Connect2id server 9.5 WAR package: c2id.war

SHA-256: 5646fd2d02cd32b1ff334a8eca7e0ee5fa71f2bcea1331ca280a4d76fd292b3e

Multi-tenant edition

Apache Tomcat package with Connect2id server 9.5: Connect2id-server-mt.zip

SHA-256: 54b2cbc6882200132d944cd87159c1e37bf3ecf9b44a83eea48451031d393f0c

Connect2id server 9.5 WAR package: c2id-multi-tenant.war

SHA-256: d62201d931254fe9a28fd0dbe02996ec5123e68bf824801cdba540e0800806c5

Questions?

Contact Connect2id support.


Release notes

Configuration

  • /WEB-INF/oidcProvider.properties

    • op.authz.prohibitSwitchBetweenBasicResponseModes -- New optional configuration property. If true client requests to switch between the "query" and "fragment" response modes by setting the response_mode authorisation request parameter are prohibited. The default value is false.

    • op.token.requireClientX509Cert -- New optional configuration property. If true the token endpoint will require a client X.509 certificate from all clients, in order to enforce issue of client certificate bound access tokens (RFC 8705). The default value is false.

EdDSA-signed access tokens in Connect2id server 9.4

EdDSA for heavy-trafficked OAuth 2.0 server deployments

With this new release of the Connect2id server JWT-encoded access tokens can now be signed with the high-performance EdDSA algorithm. Our benchmarks show a 62x boost over 2048-bit RSA signature (JWS RS256) generation, with verification performance remaining roughly on par. Spending fewer CPU cycles processing tokens on the resource server side matters also, because it weighs on the request processing latency and throughput. The size of the JWT signature is reduced 4 fold.

Operation Ed25519 RSA 2048 ECDSA P-256
Sign 14635 ops/s 236 ops/s 1083 ops/s
Verify 5065 ops/s 8598 ops/s 687 ops/s

EdDSA signed access tokens can significantly improve the performance of heavy trafficked OAuth 2.0 servers that secure public web APIs or microservices. Because the Connect2id server spends significant CPU time signing tokens, EdDSA can also result in reduced CPU bills.

Sample access token with EdDSA:

eyJraWQiOiIyN3pWIiwidHlwIjoiYXQrand0IiwiYWxnIjoiRWREU0EifQ.eyJzdWIiOiJhbGljZSIsI
nNjcCI6WyJvcGVuaWQiLCJlbWFpbCJdLCJjbG0iOlsiIUJnIl0sImlzcyI6Imh0dHA6XC9cLzEyNy4wL
jAuMTo4MDgwXC9jMmlkIiwiZXhwIjoxNTg5ODkwNjMyLCJpYXQiOjE1ODk4OTAwMzIsInVpcCI6eyJnc
m91cHMiOlsiYWRtaW4iLCJhdWRpdCJdfSwianRpIjoiSHZzb0dPU1pUWm8iLCJjaWQiOiIwMDAxMjMif
Q.il7TK6cXdZQzh-WD7rKnvydrCxtjYO_owzfxwJkpVgUjrzPOpeD2pQHImn9NQkUXpwqIPELXFQ3B2Q
912aw4Aw

Decoded:

{
  "typ": "at+jwt"
  "alg": "EdDSA",
  "kid": "27zV"
}
.
{
  "iss": "https://c2id.com",
  "aud": [ "https://c2id.com" ],
  "sub": "alice",
  "cid": "123",
  "scp": [ "openid", "email" ],
  "clm": [ "!Bg" ],
  "iat": 1589890032,
  "exp": 1589890632,
  "uip": { "groups": [ "admin", "audit" ] },
  "jti": "HvsoGOSZTZo"
}
.
il7TK6cXdZQzh-WD7rKnvydrCxtjYO_owzfxwJkpVgUjrzPOpeD2pQHImn9NQkUXpwqIPELXFQ3B2Q
912aw4Aw

How to roll-over to EdDSA-signed access tokens:

  1. Make sure your resource servers can handle tokens signed with EdDSA / Ed25519 (in addition to RSA). The Nimbus JOSE+JWT library has had EdDSA EdDSA since version 6.0. Check out the example code and the library guide for access token validation. If you're using another library or framework for resource servers to validate JWTs it needs to be compliant with the RFC 8037 spec for EdDSA.

  2. Add a signing Ed25518 key to the Connect2id server JWK set. For that you can use the latest version of the provided generator to create a new JWK set, then extract the Ed25519 key from it with the following command:

    cat jwkSet.json | jq '.keys[] | select(.kty=="OKP" and .crv=="Ed25519" and .use=="sig")'
    
  3. Set the preferred JWS algorithm for the issued access tokens to EdDSA:

    authzStore.accessToken.jwsAlgorithm=EdDSA
    
  4. Restart / roll-over the Connect2id server to start signing the access tokens with EdDSA. For the multi-tenant Connect2id server it suffices to upload the updated configuration.

Other updates

This release also updates a number of dependencies to their latest stable versions and fixes two issues.

Check the release notes for more information.

Download

Standard Connect2id server edition

Apache Tomcat package with Connect2id server 9.4: Connect2id-server.zip

SHA-256: 10302870dba1756d0a3ce53589ef02da818b8c9703a196b7470343891e00223d

Connect2id server 9.4 WAR package: c2id.war

SHA-256: 74c7fcbad60722aee0521bb98215fb0cfae131f5b0416e2cd993c71f3eb222cc

Multi-tenant edition

Apache Tomcat package with Connect2id server 9.4: Connect2id-server-mt.zip

SHA-256: 8116083061a1e2d5f905ad6c30350006b764ae655744710f5fd60400e98e540f

Connect2id server 9.4 WAR package: c2id-multi-tenant.war

SHA-256: c94607335d397f5f0024b70b845e4e2cf133ab0d04d6159aaea651e4626a646a

Questions?

Contact Connect2id support.


Release notes

9.4 (2020-05-20)

Summary

  • Adds support for issuing EdDSA signed JWT-encoded access tokens. Choose EdDSA (RFC 8037) for increased performance and compact signatures. Connect2id benchmarks show EdDSA signature generation with an Ed25519 key receiving a 62x boost over 2048-bit RSA (RS256), with verification remaining roughly on par. The JWT signature size is reduced 4 fold.

    To roll-over to EdDSA signed JWT-encoded access tokens provision the Connect2id server JWK set with a signing Ed25519 key and set the JWS algorithm for access tokens to "EdDSA". Check the configuration notes for details.

Configuration

  • /WEB-INF/jwkSet.json

    • Introduces a new optional Ed25519 octet key pair JWK (key type "OKP") with curve "Ed25519", use "sig" (signature) and requiring a unique key ID. Intended for issuing EdDSA signed JWT-encoded access tokens. To generate and roll-over the EdDSA signing key you can use the latest available Connect2id server JWK set generator, see /products/server/docs/config/jwk-set#generation
  • /WEB-INF/authzStore.properties

    • authzStore.accessToken.jwsAlgorithm -- Adds support for signing issued JWT-encoded access tokens with the "EdDSA" JWS algorithm (RFC 8037). Requires the Connect2id server JWK set to be provisioned with a signing Ed25519 key. The default JWS algorithm for signing remains "RS256" with an 2048-bit RSA key due to the ubiquitous JWT library support for RS256.

Resolved issues

  • Calls to the ClaimsSource from a TokenIntrospectionResponseComposer SPI implementation should automatically include any "claims_data" if available for the introspected access token (issue server/561).

  • Fixes a bug which prevented persistence of client registrations into an SQL database where the client_id contains a colon (:) character in combination with some non-alphanumeric characters preceding it. Affected the single-tenant edition of the Connect2id server (issue server/563).

Dependency changes

  • Upgrades to com.nimbusds:oauth2-authz-store:14.7

  • Updates to com.nimbusds:nimbus-jose-jwt:8.17

  • Updates to BouncyCastle 1.65

  • Updates to OpenSAML 3.4.5

  • Updates to com.nimbusds:lang-tag:1.5

  • Updates to com.amazonaws:aws-java-sdk-bundle:1.11.782

  • Updates to com.zaxxer:HikariCP:3.4.5

  • Updates to org.mariadb.jdbc:mariadb-java-client:2.6.0

  • Updates to org.postgresql:postgresql:42.2.12

  • Updates to com.microsoft.sqlserver:mssql-jdbc:8.2.2.jre11

  • Updates DropWizard Metrics to 4.1.8

  • Updates Prometheus to 0.9.0

  • Updates Log4j to 2.13.3

Connect2id server 9.3

This release of the Connect2id server adds a new plugin interface and updates the SQL and DynamoDB database connectors.

SPI for customising token responses

A new plugin interface enables customisation of token responses. Deployments willing to experiment with the new OAuth 2.0 Rich Authorization Requests (RAR) spec, in development at the OAuth 2.0 WG, can use it to return the required RAR metadata in the token response. We provided a working example.

Token error responses can also be potentially customised.

Database connector updates

The SQL store connector was updated and now has a default configuration where a single SQL connection pool is shared between all Connect2id server maps and caches with data persistence. Support for vertical partitioning is still available.

There is no need to update your current MySQL PostgreSQL, SQL Server and H2 configurations to use the new settings.

The DynamoDB connector was also updated and can now be configured with an HTTP proxy host and port for connections to the database endpoint.

Other

The authorisation session API of the Connect2id server also received a small update and a bug fix.

Check the release notes below for additional information.

Download

To download a ZIP package of Connect2id server 9.3:

https://connect2id.com/assets/products/server/download/9.3/Connect2id-server.zip

SHA-256: 039822d338d981f9dceacb2d19b6ff02e58bb7221fd9fbd7c4b005279a11eccf

As WAR package only:

https://connect2id.com/assets/products/server/download/9.3/c2id.war

SHA-256: 4b01ffa253ba2b6c485fcb36b407c39a224d93337a778caf56715c69a375785f

Questions?

Contact Connect2id support.


Release notes

9.3 (2020-05-12)

Configuration

  • /WEB-INF/infinispan-*-{mysql|postgres95|sqlserver|h2}.xml

    • Updates the SQL store schema to v2.7 and switches to a single shared database connection pool for all Infinispan map and cache structures used by the Connect2id server. Support for per map / cache connection pool to spread the load over multiple databases (vertical partitioning) is still available.
  • /WEB-INF/infinispan-*-dynamodb.xml

    • Updates the DynamoDB store schema to v1.7 and adds support for configuring an optional HTTP proxy for connections to the DynamoDB endpoint. The HTTP proxy is configured by setting the Java system properties "dynamodb.httpProxyHost" and "dynamodb.httpProxyPort".

Web API

  • /authz-sessions/rest/v3/

    • Exposes the optional "id_token_hint" OpenID authentication request parameter in the authorisation session object (under "auth_req").

SPI

  • Upgrades the Connect2id server SDK to com.nimbusds:c2id-server-sdk:4.20

  • com.nimbusds.openid.connect.provider.spi.tokens.response.CustomTokenResponseComposer

    • New SPI for composing custom token success and error responses. Can be used to include additional parameters in an access token response based on the authorisation (consent) "data" parameter, such as an "authorization_details" parameter required in OAuth 2.0 Rich Authorization Requests (draft-lodderstedt-oauth-rar-03).

Resolved issues

  • Previously consented claims appearing in the consent prompt (authorisation session API) must not include language tags. Fixed a bug which prevented stripping of the tags from claim names retrieved from the "clm" field in authorisation records (issue server/558).

  • Enhances the authorisation session API by automatically stripping language tags in the names of consented claims (issue server/559).

Dependency changes

  • Upgrades to com.nimbusds:c2id-server-sdk:4.20

  • Upgrades to com.nimbusds:oauth2-oidc-sdk:7.5

  • Upgrades to com.nimbusds:oauth2-authz-store:14.6

  • Upgrades to com.nimbusds:infinispan-cachestore-sql:4.2.2

  • Upgrades to com.nimbusds:infinispan-cachestore-dynamodb:3.6.1

JAR update in Connect2id server 9.2

This new release of the Connect2id server updates the JAR implementation and fixes four bugs.

The implementation of JWT-secured authorisation requests (JAR) in OAuth 2.0 was updated after a minor change in the underlying draft (see version 21) which made the client_id a required query parameter. Having the client_id easily accessible (outside the JWT) makes it easier to retrieve the registration of the requesting client, particularly for JARs passed inline and symmetrically encrypted using the client_secret, and for JARs passed by URI which aren't indexed.

This release also adds to new optional JAR-related configuration properties:

  • op.authz.oAuthRequestJWTPolicy -- sets a policy for merging unsecured query parameters for generic OAuth 2.0 requests. The standard policy (per JAR specification) is to only use the JWT-secured parameters in a authorisation request and ignore all parameters passed in the query strings.

  • op.authz.openIDRequestJWTPolicy -- set a policy for merging unsecured query parameters for OpenID authentication requests. The standard policy here is different (per OpenID Connect) - unsecured query parameters will be merged, with the JWT-secured ones having precedence. By setting the policy to "STRICT" any present unsecured parameters will be ignored when composing the final request.

The OAuth 2.0 & OpenID Connect SDK was also updated for the latest v21 JAR draft. The new examples will show you how easy it is to compose a JAR from a client application.

If you still find JAR a bit too cumbersome to use consider making plain pushed authorisation requests (PAR). They offer comparable security, such as source authentication and keeping the parameters unexposed to the browser, while completely sparing the need to deal with JWS and perhaps JWE.

Download

To download a ZIP package of Connect2id server 9.2:

https://connect2id.com/assets/products/server/download/9.2/Connect2id-server.zip

SHA-256: f21392c832d8114a158074f6989cab89508958726747f6d6f52a16593ed033e7

As WAR package only:

https://connect2id.com/assets/products/server/download/9.2/c2id.war

SHA-256: 0ea053b68dbaa1e21360c49e725131929d099b0b15f38de29fcf31a3763316b3

Questions?

Contact Connect2id support.


Release notes

9.2 (2020-04-21)

Summary

  • Updates support for "JWT Secured Authorization Request (JAR)" to draft-ietf-oauth-jwsreq-21. client_id becomes the sole required query parameter for JAR requests, in addition to the query parameter for the JWT itself (request for a JWT passed inline or request_uri for a JWT passed by URI reference).

  • Adds new "op.authz.oAuthRequestJWTPolicy" configuration setting for specifying a policy for merging unsecured parameters in a JWT-secured OAuth 2.0 authorisation request (JAR) (excluding OpenID authentication requests). The default policy is to accept only the JWT-secured parameters, with unsecured query parameters being ignored.

  • Adds new "op.authz.openIDRequestJWTPolicy" configuration setting for specifying a policy for merging unsecured parameters in a JWT-secured OpenID authentication request. The default policy is merge unsecured OpenID authentication request query parameters, with the JWT-secured parameters having precedence.

Configuration

  • /WEB-INF/oidcProvider.properties

    • New "op.authz.oAuthRequestJWTPolicy" configuration setting for specifying a policy for merging unsecured parameters in a JWT-secured OAuth 2.0 authorisation request (JAR) (excluding OpenID authentication requests).

      Supported policies:

      • STRICT -- Use only JWT-secured parameters, unsecured query parameters will be ignored. This is the default policy for OAuth 2.0 authorisation requests.

      • MERGE_UNSECURED -- Merge unsecured authorisation request query parameters, with the JWT-secured parameters having precedence.

    • New "op.authz.openIDRequestJWTPolicy" configuration setting for specifying a policy for merging unsecured parameters in a JWT-secured OpenID authentication request.

      Supported policies:

      • STRICT -- Use only JWT-secured parameters, unsecured query parameters will be ignored.

      • MERGE_UNSECURED -- Merge unsecured OpenID authentication request query parameters, with the JWT-secured parameters having precedence. This is the default policy for OpenID authentication requests.

Resolved issues

  • Adds missing AccessTokenKeyExternalizer and AccessTokenAuthorizationExternalizer declarations for "authzStore.idAccessTokenMap" in the infinispan-*.xml configs (issue server/545).

  • Fixes handling of GeneralException instances thrown from ClaimSource SPIs when no error code and HTTP status code is specified. The correct response is to return an HTTP status code 500 instead of an empty UserInfo (issue server/547).

  • Fixes "userInfoEndpoint.serverErrors" metering on a ClaimsSource SPI throwing an unchecked Exception or a GeneralException (with no parameters) instance (issue server/548).

  • Fixes the supply of optional claims data to ClaimsSource SPI implementations for OpenID claims requests for ID tokens (issue server/549).

Dependency changes

  • Upgrades to com.nimbusds:oauth2-oidc-sdk:7.4

  • Updates to com.nimbusds:nimbus-jose-jwt:8.14.1

Connect2id server 9.1.1 and 8.2.2

This is a maintenance release of the Connect2id server.

The update is recommended for stateless Connect2id server deployments (single node or cluster) with an SQL RDBMS (MySQL, PostgreSQL, Microsoft SQL server). This applies to the Infinispan configuration files with the following pattern:

/WEB-INF/infinispan-stateless-{mysql|postgres95|sqlserver}.xml

Stateless cluster deployments with Redis as the in-memory / cache store are not affected.

The update fixes a bug which can cause premature expiration of OAuth 2.0 authorisation codes resulting from a prompt=none authorisation request, or from an authorisation request which was fulfilled from persisted consent (where the entire consent was on record), causing the code-for-token exchange to fail with an invalid / expired code error message.

The release notes below provide more information.

Download 9.1.1

To download a ZIP package of Connect2id server 9.1.1:

https://connect2id.com/assets/products/server/download/9.1.1/Connect2id-server.zip

SHA-256: 79fbfe1785d03c0260dac506a9092c9820162c3c0725ad6058c5bcee73033b80

As WAR package only:

https://connect2id.com/assets/products/server/download/9.1.1/c2id.war

SHA-256: 1622db4e9d7e29142d5df0a88261941ae3648628f73413408508007877342a83

Download 8.2.2

To download a ZIP package of Connect2id server 8.2.2:

https://connect2id.com/assets/products/server/download/8.2.2/Connect2id-server.zip

SHA-256: 2323b1d98f7c0e94bd92eb137a7b650fc9a4591151f604d8f9a1c62da7378d03

As WAR package only:

https://connect2id.com/assets/products/server/download/8.2.2/c2id.war

SHA-256: 26ced5bb3044ab8c2b8541a2fc31d81b7b2eb8d0b224b179d56a6761265b0bd3

Questions?

Contact Connect2id support.


Release notes

9.1.1 (2020-03-26)

Resolved issues

  • Fixes premature expiration of OAuth 2.0 authorisation codes resulting from prompt=none or persisted consent authorisations in stateless Connect2id server deployments (single node or cluster) with an SQL RDBMS database (MySQL, PostgreSQL, Microsoft SQL server). Applies to Infinispan configurations infinispan-stateless-{mysql|postgres95|sqlserver}.xml (where Redis is not used as an in-memory cache / store). Affected deployments should update (issue authz-store/176).

  • Adds debug logging for authorisation grant put (AS0230) and authorisation grant retrieval (AS0222) (issues authz-store/174 and 175).

Dependency changes

  • Upgrades to com.nimbusds:oauth2-authz-store:14.4.2

  • Updates to com.nimbusds:nimbus-jose-jwt:8.11


8.2.2 (2020-03-26)

Resolved issues

  • Fixes premature expiration of OAuth 2.0 authorisation codes resulting from prompt=none or persisted consent authorisations in stateless Connect2id server deployments (single node or cluster) with an SQL RDBMS database (MySQL, PostgreSQL, Microsoft SQL server). Applies to Infinispan configurations infinispan-stateless-{mysql|postgres95|sqlserver}.xml (where Redis is not used as an in-memory cache / store). Affected deployments should update (issue authz-store/176).

Dependency changes

  • Upgrades to com.nimbusds:oauth2-authz-store:14.2.1

  • Updates to com.nimbusds:nimbus-jose-jwt:8.11