# OAuth 2.0 Resource Server Opaque Token ## Minimal Dependencies for Introspection As described in [Minimal Dependencies for JWT](../../../servlet/oauth2/resource-server/jwt.html#oauth2resourceserver-jwt-minimaldependencies) most of Resource Server support is collected in `spring-security-oauth2-resource-server`. However unless a custom [`ReactiveOpaqueTokenIntrospector`](#webflux-oauth2resourceserver-opaque-introspector-bean) is provided, the Resource Server will fallback to ReactiveOpaqueTokenIntrospector. Meaning that both `spring-security-oauth2-resource-server` and `oauth2-oidc-sdk` are necessary in order to have a working minimal Resource Server that supports opaque Bearer Tokens. Please refer to `spring-security-oauth2-resource-server` in order to determin the correct version for `oauth2-oidc-sdk`. ## Minimal Configuration for Introspection Typically, an opaque token can be verified via an [OAuth 2.0 Introspection Endpoint](https://tools.ietf.org/html/rfc7662), hosted by the authorization server. This can be handy when revocation is a requirement. When using [Spring Boot](https://spring.io/projects/spring-boot), configuring an application as a resource server that uses introspection consists of two basic steps. First, include the needed dependencies and second, indicate the introspection endpoint details. ### Specifying the Authorization Server To specify where the introspection endpoint is, simply do: ``` security: oauth2: resourceserver: opaque-token: introspection-uri: https://idp.example.com/introspect client-id: client client-secret: secret ``` Where `[https://idp.example.com/introspect](https://idp.example.com/introspect)` is the introspection endpoint hosted by your authorization server and `client-id` and `client-secret` are the credentials needed to hit that endpoint. Resource Server will use these properties to further self-configure and subsequently validate incoming JWTs. | |When using introspection, the authorization server’s word is the law.
If the authorization server responses that the token is valid, then it is.| |---|----------------------------------------------------------------------------------------------------------------------------------------------------| And that’s it! ### Startup Expectations When this property and these dependencies are used, Resource Server will automatically configure itself to validate Opaque Bearer Tokens. This startup process is quite a bit simpler than for JWTs since no endpoints need to be discovered and no additional validation rules get added. ### Runtime Expectations Once the application is started up, Resource Server will attempt to process any request containing an `Authorization: Bearer` header: ``` GET / HTTP/1.1 Authorization: Bearer some-token-value # Resource Server will process this ``` So long as this scheme is indicated, Resource Server will attempt to process the request according to the Bearer Token specification. Given an Opaque Token, Resource Server will 1. Query the provided introspection endpoint using the provided credentials and the token 2. Inspect the response for an `{ 'active' : true }` attribute 3. Map each scope to an authority with the prefix `SCOPE_` The resulting `Authentication#getPrincipal`, by default, is a Spring Security `[OAuth2AuthenticatedPrincipal](https://docs.spring.io/spring-security/site/docs/5.6.2/api/org/springframework/security/oauth2/core/OAuth2AuthenticatedPrincipal.html)` object, and `Authentication#getName` maps to the token’s `sub` property, if one is present. From here, you may want to jump to: * [Looking Up Attributes Post-Authentication](#webflux-oauth2resourceserver-opaque-attributes) * [Extracting Authorities Manually](#webflux-oauth2resourceserver-opaque-authorization-extraction) * [Using Introspection with JWTs](#webflux-oauth2resourceserver-opaque-jwt-introspector) ## Looking Up Attributes Post-Authentication Once a token is authenticated, an instance of `BearerTokenAuthentication` is set in the `SecurityContext`. This means that it’s available in `@Controller` methods when using `@EnableWebFlux` in your configuration: Java ``` @GetMapping("/foo") public Mono foo(BearerTokenAuthentication authentication) { return Mono.just(authentication.getTokenAttributes().get("sub") + " is the subject"); } ``` Kotlin ``` @GetMapping("/foo") fun foo(authentication: BearerTokenAuthentication): Mono { return Mono.just(authentication.tokenAttributes["sub"].toString() + " is the subject") } ``` Since `BearerTokenAuthentication` holds an `OAuth2AuthenticatedPrincipal`, that also means that it’s available to controller methods, too: Java ``` @GetMapping("/foo") public Mono foo(@AuthenticationPrincipal OAuth2AuthenticatedPrincipal principal) { return Mono.just(principal.getAttribute("sub") + " is the subject"); } ``` Kotlin ``` @GetMapping("/foo") fun foo(@AuthenticationPrincipal principal: OAuth2AuthenticatedPrincipal): Mono { return Mono.just(principal.getAttribute("sub").toString() + " is the subject") } ``` ### Looking Up Attributes Via SpEL Of course, this also means that attributes can be accessed via SpEL. For example, if using `@EnableReactiveMethodSecurity` so that you can use `@PreAuthorize` annotations, you can do: Java ``` @PreAuthorize("principal?.attributes['sub'] = 'foo'") public Mono forFoosEyesOnly() { return Mono.just("foo"); } ``` Kotlin ``` @PreAuthorize("principal.attributes['sub'] = 'foo'") fun forFoosEyesOnly(): Mono { return Mono.just("foo") } ``` ## Overriding or Replacing Boot Auto Configuration There are two `@Bean`s that Spring Boot generates on Resource Server’s behalf. The first is a `SecurityWebFilterChain` that configures the app as a resource server. When use Opaque Token, this `SecurityWebFilterChain` looks like: Java ``` @Bean SecurityWebFilterChain springSecurityFilterChain(ServerHttpSecurity http) { http .authorizeExchange(exchanges -> exchanges .anyExchange().authenticated() ) .oauth2ResourceServer(ServerHttpSecurity.OAuth2ResourceServerSpec::opaqueToken) return http.build(); } ``` Kotlin ``` @Bean fun springSecurityFilterChain(http: ServerHttpSecurity): SecurityWebFilterChain { return http { authorizeExchange { authorize(anyExchange, authenticated) } oauth2ResourceServer { opaqueToken { } } } } ``` If the application doesn’t expose a `SecurityWebFilterChain` bean, then Spring Boot will expose the above default one. Replacing this is as simple as exposing the bean within the application: Example 1. Replacing SecurityWebFilterChain Java ``` @EnableWebFluxSecurity public class MyCustomSecurityConfiguration { @Bean SecurityWebFilterChain springSecurityFilterChain(ServerHttpSecurity http) { http .authorizeExchange(exchanges -> exchanges .pathMatchers("/messages/**").hasAuthority("SCOPE_message:read") .anyExchange().authenticated() ) .oauth2ResourceServer(oauth2 -> oauth2 .opaqueToken(opaqueToken -> opaqueToken .introspector(myIntrospector()) ) ); return http.build(); } } ``` Kotlin ``` @Bean fun springSecurityFilterChain(http: ServerHttpSecurity): SecurityWebFilterChain { return http { authorizeExchange { authorize("/messages/**", hasAuthority("SCOPE_message:read")) authorize(anyExchange, authenticated) } oauth2ResourceServer { opaqueToken { introspector = myIntrospector() } } } } ``` The above requires the scope of `message:read` for any URL that starts with `/messages/`. Methods on the `oauth2ResourceServer` DSL will also override or replace auto configuration. For example, the second `@Bean` Spring Boot creates is a `ReactiveOpaqueTokenIntrospector`, which decodes `String` tokens into validated instances of `OAuth2AuthenticatedPrincipal`: Java ``` @Bean public ReactiveOpaqueTokenIntrospector introspector() { return new NimbusReactiveOpaqueTokenIntrospector(introspectionUri, clientId, clientSecret); } ``` Kotlin ``` @Bean fun introspector(): ReactiveOpaqueTokenIntrospector { return NimbusReactiveOpaqueTokenIntrospector(introspectionUri, clientId, clientSecret) } ``` If the application doesn’t expose a `ReactiveOpaqueTokenIntrospector` bean, then Spring Boot will expose the above default one. And its configuration can be overridden using `introspectionUri()` and `introspectionClientCredentials()` or replaced using `introspector()`. ### ` An authorization server’s Introspection Uri can be configured [as a configuration property](#webflux-oauth2resourceserver-opaque-introspectionuri) or it can be supplied in the DSL: Java ``` @EnableWebFluxSecurity public class DirectlyConfiguredIntrospectionUri { @Bean SecurityWebFilterChain springSecurityFilterChain(ServerHttpSecurity http) { http .authorizeExchange(exchanges -> exchanges .anyExchange().authenticated() ) .oauth2ResourceServer(oauth2 -> oauth2 .opaqueToken(opaqueToken -> opaqueToken .introspectionUri("https://idp.example.com/introspect") .introspectionClientCredentials("client", "secret") ) ); return http.build(); } } ``` Kotlin ``` @Bean fun springSecurityFilterChain(http: ServerHttpSecurity): SecurityWebFilterChain { return http { authorizeExchange { authorize(anyExchange, authenticated) } oauth2ResourceServer { opaqueToken { introspectionUri = "https://idp.example.com/introspect" introspectionClientCredentials("client", "secret") } } } } ``` Using `introspectionUri()` takes precedence over any configuration property. ### ` More powerful than `introspectionUri()` is `introspector()`, which will completely replace any Boot auto configuration of `ReactiveOpaqueTokenIntrospector`: Java ``` @EnableWebFluxSecurity public class DirectlyConfiguredIntrospector { @Bean SecurityWebFilterChain springSecurityFilterChain(ServerHttpSecurity http) { http .authorizeExchange(exchanges -> exchanges .anyExchange().authenticated() ) .oauth2ResourceServer(oauth2 -> oauth2 .opaqueToken(opaqueToken -> opaqueToken .introspector(myCustomIntrospector()) ) ); return http.build(); } } ``` Kotlin ``` @Bean fun springSecurityFilterChain(http: ServerHttpSecurity): SecurityWebFilterChain { return http { authorizeExchange { authorize(anyExchange, authenticated) } oauth2ResourceServer { opaqueToken { introspector = myCustomIntrospector() } } } } ``` This is handy when deeper configuration, like [authority mapping](#webflux-oauth2resourceserver-opaque-authorization-extraction)or [JWT revocation](#webflux-oauth2resourceserver-opaque-jwt-introspector) is necessary. ### Exposing a `ReactiveOpaqueTokenIntrospector` `@Bean` Or, exposing a `ReactiveOpaqueTokenIntrospector` `@Bean` has the same effect as `introspector()`: Java ``` @Bean public ReactiveOpaqueTokenIntrospector introspector() { return new NimbusReactiveOpaqueTokenIntrospector(introspectionUri, clientId, clientSecret); } ``` Kotlin ``` @Bean fun introspector(): ReactiveOpaqueTokenIntrospector { return NimbusReactiveOpaqueTokenIntrospector(introspectionUri, clientId, clientSecret) } ``` ## Configuring Authorization An OAuth 2.0 Introspection endpoint will typically return a `scope` attribute, indicating the scopes (or authorities) it’s been granted, for example: `{ …​, "scope" : "messages contacts"}` When this is the case, Resource Server will attempt to coerce these scopes into a list of granted authorities, prefixing each scope with the string "SCOPE\_". This means that to protect an endpoint or method with a scope derived from an Opaque Token, the corresponding expressions should include this prefix: Java ``` @EnableWebFluxSecurity public class MappedAuthorities { @Bean SecurityWebFilterChain springSecurityFilterChain(ServerHttpSecurity http) { http .authorizeExchange(exchange -> exchange .pathMatchers("/contacts/**").hasAuthority("SCOPE_contacts") .pathMatchers("/messages/**").hasAuthority("SCOPE_messages") .anyExchange().authenticated() ) .oauth2ResourceServer(ServerHttpSecurity.OAuth2ResourceServerSpec::opaqueToken); return http.build(); } } ``` Kotlin ``` @Bean fun springSecurityFilterChain(http: ServerHttpSecurity): SecurityWebFilterChain { return http { authorizeExchange { authorize("/contacts/**", hasAuthority("SCOPE_contacts")) authorize("/messages/**", hasAuthority("SCOPE_messages")) authorize(anyExchange, authenticated) } oauth2ResourceServer { opaqueToken { } } } } ``` Or similarly with method security: Java ``` @PreAuthorize("hasAuthority('SCOPE_messages')") public Flux getMessages(...) {} ``` Kotlin ``` @PreAuthorize("hasAuthority('SCOPE_messages')") fun getMessages(): Flux { } ``` ### Extracting Authorities Manually By default, Opaque Token support will extract the scope claim from an introspection response and parse it into individual `GrantedAuthority` instances. For example, if the introspection response were: ``` { "active" : true, "scope" : "message:read message:write" } ``` Then Resource Server would generate an `Authentication` with two authorities, one for `message:read` and the other for `message:write`. This can, of course, be customized using a custom `ReactiveOpaqueTokenIntrospector` that takes a look at the attribute set and converts in its own way: Java ``` public class CustomAuthoritiesOpaqueTokenIntrospector implements ReactiveOpaqueTokenIntrospector { private ReactiveOpaqueTokenIntrospector delegate = new NimbusReactiveOpaqueTokenIntrospector("https://idp.example.org/introspect", "client", "secret"); public Mono introspect(String token) { return this.delegate.introspect(token) .map(principal -> new DefaultOAuth2AuthenticatedPrincipal( principal.getName(), principal.getAttributes(), extractAuthorities(principal))); } private Collection extractAuthorities(OAuth2AuthenticatedPrincipal principal) { List scopes = principal.getAttribute(OAuth2IntrospectionClaimNames.SCOPE); return scopes.stream() .map(SimpleGrantedAuthority::new) .collect(Collectors.toList()); } } ``` Kotlin ``` class CustomAuthoritiesOpaqueTokenIntrospector : ReactiveOpaqueTokenIntrospector { private val delegate: ReactiveOpaqueTokenIntrospector = NimbusReactiveOpaqueTokenIntrospector("https://idp.example.org/introspect", "client", "secret") override fun introspect(token: String): Mono { return delegate.introspect(token) .map { principal: OAuth2AuthenticatedPrincipal -> DefaultOAuth2AuthenticatedPrincipal( principal.name, principal.attributes, extractAuthorities(principal)) } } private fun extractAuthorities(principal: OAuth2AuthenticatedPrincipal): Collection { val scopes = principal.getAttribute>(OAuth2IntrospectionClaimNames.SCOPE) return scopes .map { SimpleGrantedAuthority(it) } } } ``` Thereafter, this custom introspector can be configured simply by exposing it as a `@Bean`: Java ``` @Bean public ReactiveOpaqueTokenIntrospector introspector() { return new CustomAuthoritiesOpaqueTokenIntrospector(); } ``` Kotlin ``` @Bean fun introspector(): ReactiveOpaqueTokenIntrospector { return CustomAuthoritiesOpaqueTokenIntrospector() } ``` ## Using Introspection with JWTs A common question is whether or not introspection is compatible with JWTs. Spring Security’s Opaque Token support has been designed to not care about the format of the token — it will gladly pass any token to the introspection endpoint provided. So, let’s say that you’ve got a requirement that requires you to check with the authorization server on each request, in case the JWT has been revoked. Even though you are using the JWT format for the token, your validation method is introspection, meaning you’d want to do: ``` spring: security: oauth2: resourceserver: opaque-token: introspection-uri: https://idp.example.org/introspection client-id: client client-secret: secret ``` In this case, the resulting `Authentication` would be `BearerTokenAuthentication`. Any attributes in the corresponding `OAuth2AuthenticatedPrincipal` would be whatever was returned by the introspection endpoint. But, let’s say that, oddly enough, the introspection endpoint only returns whether or not the token is active. Now what? In this case, you can create a custom `ReactiveOpaqueTokenIntrospector` that still hits the endpoint, but then updates the returned principal to have the JWTs claims as the attributes: Java ``` public class JwtOpaqueTokenIntrospector implements ReactiveOpaqueTokenIntrospector { private ReactiveOpaqueTokenIntrospector delegate = new NimbusReactiveOpaqueTokenIntrospector("https://idp.example.org/introspect", "client", "secret"); private ReactiveJwtDecoder jwtDecoder = new NimbusReactiveJwtDecoder(new ParseOnlyJWTProcessor()); public Mono introspect(String token) { return this.delegate.introspect(token) .flatMap(principal -> this.jwtDecoder.decode(token)) .map(jwt -> new DefaultOAuth2AuthenticatedPrincipal(jwt.getClaims(), NO_AUTHORITIES)); } private static class ParseOnlyJWTProcessor implements Converter> { public Mono convert(JWT jwt) { try { return Mono.just(jwt.getJWTClaimsSet()); } catch (Exception ex) { return Mono.error(ex); } } } } ``` Kotlin ``` class JwtOpaqueTokenIntrospector : ReactiveOpaqueTokenIntrospector { private val delegate: ReactiveOpaqueTokenIntrospector = NimbusReactiveOpaqueTokenIntrospector("https://idp.example.org/introspect", "client", "secret") private val jwtDecoder: ReactiveJwtDecoder = NimbusReactiveJwtDecoder(ParseOnlyJWTProcessor()) override fun introspect(token: String): Mono { return delegate.introspect(token) .flatMap { jwtDecoder.decode(token) } .map { jwt: Jwt -> DefaultOAuth2AuthenticatedPrincipal(jwt.claims, NO_AUTHORITIES) } } private class ParseOnlyJWTProcessor : Converter> { override fun convert(jwt: JWT): Mono { return try { Mono.just(jwt.jwtClaimsSet) } catch (e: Exception) { Mono.error(e) } } } } ``` Thereafter, this custom introspector can be configured simply by exposing it as a `@Bean`: Java ``` @Bean public ReactiveOpaqueTokenIntrospector introspector() { return new JwtOpaqueTokenIntropsector(); } ``` Kotlin ``` @Bean fun introspector(): ReactiveOpaqueTokenIntrospector { return JwtOpaqueTokenIntrospector() } ``` ## Calling a `/userinfo` Endpoint Generally speaking, a Resource Server doesn’t care about the underlying user, but instead about the authorities that have been granted. That said, at times it can be valuable to tie the authorization statement back to a user. If an application is also using `spring-security-oauth2-client`, having set up the appropriate `ClientRegistrationRepository`, then this is quite simple with a custom `OpaqueTokenIntrospector`. This implementation below does three things: * Delegates to the introspection endpoint, to affirm the token’s validity * Looks up the appropriate client registration associated with the `/userinfo` endpoint * Invokes and returns the response from the `/userinfo` endpoint Java ``` public class UserInfoOpaqueTokenIntrospector implements ReactiveOpaqueTokenIntrospector { private final ReactiveOpaqueTokenIntrospector delegate = new NimbusReactiveOpaqueTokenIntrospector("https://idp.example.org/introspect", "client", "secret"); private final ReactiveOAuth2UserService oauth2UserService = new DefaultReactiveOAuth2UserService(); private final ReactiveClientRegistrationRepository repository; // ... constructor @Override public Mono introspect(String token) { return Mono.zip(this.delegate.introspect(token), this.repository.findByRegistrationId("registration-id")) .map(t -> { OAuth2AuthenticatedPrincipal authorized = t.getT1(); ClientRegistration clientRegistration = t.getT2(); Instant issuedAt = authorized.getAttribute(ISSUED_AT); Instant expiresAt = authorized.getAttribute(OAuth2IntrospectionClaimNames.EXPIRES_AT); OAuth2AccessToken accessToken = new OAuth2AccessToken(BEARER, token, issuedAt, expiresAt); return new OAuth2UserRequest(clientRegistration, accessToken); }) .flatMap(this.oauth2UserService::loadUser); } } ``` Kotlin ``` class UserInfoOpaqueTokenIntrospector : ReactiveOpaqueTokenIntrospector { private val delegate: ReactiveOpaqueTokenIntrospector = NimbusReactiveOpaqueTokenIntrospector("https://idp.example.org/introspect", "client", "secret") private val oauth2UserService: ReactiveOAuth2UserService = DefaultReactiveOAuth2UserService() private val repository: ReactiveClientRegistrationRepository? = null // ... constructor override fun introspect(token: String?): Mono { return Mono.zip(delegate.introspect(token), repository!!.findByRegistrationId("registration-id")) .map { t: Tuple2 -> val authorized = t.t1 val clientRegistration = t.t2 val issuedAt: Instant? = authorized.getAttribute(ISSUED_AT) val expiresAt: Instant? = authorized.getAttribute(OAuth2IntrospectionClaimNames.EXPIRES_AT) val accessToken = OAuth2AccessToken(BEARER, token, issuedAt, expiresAt) OAuth2UserRequest(clientRegistration, accessToken) } .flatMap { userRequest: OAuth2UserRequest -> oauth2UserService.loadUser(userRequest) } } } ``` If you aren’t using `spring-security-oauth2-client`, it’s still quite simple. You will simply need to invoke the `/userinfo` with your own instance of `WebClient`: Java ``` public class UserInfoOpaqueTokenIntrospector implements ReactiveOpaqueTokenIntrospector { private final ReactiveOpaqueTokenIntrospector delegate = new NimbusReactiveOpaqueTokenIntrospector("https://idp.example.org/introspect", "client", "secret"); private final WebClient rest = WebClient.create(); @Override public Mono introspect(String token) { return this.delegate.introspect(token) .map(this::makeUserInfoRequest); } } ``` Kotlin ``` class UserInfoOpaqueTokenIntrospector : ReactiveOpaqueTokenIntrospector { private val delegate: ReactiveOpaqueTokenIntrospector = NimbusReactiveOpaqueTokenIntrospector("https://idp.example.org/introspect", "client", "secret") private val rest: WebClient = WebClient.create() override fun introspect(token: String): Mono { return delegate.introspect(token) .map(this::makeUserInfoRequest) } } ``` Either way, having created your `ReactiveOpaqueTokenIntrospector`, you should publish it as a `@Bean` to override the defaults: Java ``` @Bean ReactiveOpaqueTokenIntrospector introspector() { return new UserInfoOpaqueTokenIntrospector(); } ``` Kotlin ``` @Bean fun introspector(): ReactiveOpaqueTokenIntrospector { return UserInfoOpaqueTokenIntrospector() } ``` [JWT](jwt.html)[Multitenancy](multitenancy.html)