OpenID Connect

Migrate your OAuth2.0 server into an OIDC provider

If you have a OAuth2.0 provider running and want to upgrade to OIDC, you can upgrade it by replacing one line of code:

from oauthlib.oauth2 import Server

Into

from oauthlib.openid import Server

Then, you have to implement the new RequestValidator methods as shown below.

RequestValidator Extension

A couple of methods must be implemented in your validator subclass if you wish to support OpenID Connect:

class oauthlib.oauth2.RequestValidator[source]
get_authorization_code_scopes(client_id, code, redirect_uri, request)[source]

Extracts scopes from saved authorization code.

The scopes returned by this method is used to route token requests based on scopes passed to Authorization Code requests.

With that the token endpoint knows when to include OpenIDConnect id_token in token response only based on authorization code scopes.

Only code param should be sufficient to retrieve grant code from any storage you are using, client_id and redirect_uri can gave a blank value “” don’t forget to check it before using those values in a select query if a database is used.

Parameters:
  • client_id – Unicode client identifier.
  • code – Unicode authorization code grant.
  • redirect_uri – Unicode absolute URI.
  • request (oauthlib.common.Request) – OAuthlib request.
Returns:

A list of scopes

Method is used by:
  • Authorization Token Grant Dispatcher
get_id_token(token, token_handler, request)[source]

Get OpenID Connect ID token

In the OpenID Connect workflows when an ID Token is requested this method is called. Subclasses should implement the construction, signing and optional encryption of the ID Token as described in the OpenID Connect spec.

In addition to the standard OAuth2 request properties, the request may also contain these OIDC specific properties which are useful to this method:

  • nonce, if workflow is implicit or hybrid and it was provided
  • claims, if provided to the original Authorization Code request

The token parameter is a dict which may contain an access_token entry, in which case the resulting ID Token should include a calculated at_hash claim.

Similarly, when the request parameter has a code property defined, the ID Token should include a calculated c_hash claim.

http://openid.net/specs/openid-connect-core-1_0.html (sections 3.1.3.6, 3.2.2.10, 3.3.2.11)

Parameters:
  • token – A Bearer token dict.
  • token_handler – The token handler (BearerToken class)
  • request (oauthlib.common.Request) – OAuthlib request.
Returns:

The ID Token (a JWS signed JWT)

validate_jwt_bearer_token(token, scopes, request)[source]

Ensure the JWT Bearer token or OpenID Connect ID token are valids and authorized access to scopes.

If using OpenID Connect this SHOULD call oauthlib.oauth2.RequestValidator.get_id_token

If not using OpenID Connect this can return None to avoid 5xx rather 401/3 response.

OpenID connect core 1.0 describe how to validate an id_token:
Parameters:
  • token – Unicode Bearer token.
  • scopes – List of scopes (defined by you).
  • request (oauthlib.common.Request) – OAuthlib request.
Return type:

True or False

Method is indirectly used by all core OpenID connect JWT token issuing grant types:
  • Authorization Code Grant
  • Implicit Grant
  • Hybrid Grant
validate_silent_authorization(request)[source]

Ensure the logged in user has authorized silent OpenID authorization.

Silent OpenID authorization allows access tokens and id tokens to be granted to clients without any user prompt or interaction.

Parameters:request (oauthlib.common.Request) – OAuthlib request.
Return type:True or False
Method is used by:
  • OpenIDConnectAuthCode
  • OpenIDConnectImplicit
  • OpenIDConnectHybrid
validate_silent_login(request)[source]

Ensure session user has authorized silent OpenID login.

If no user is logged in or has not authorized silent login, this method should return False.

If the user is logged in but associated with multiple accounts and not selected which one to link to the token then this method should raise an oauthlib.oauth2.AccountSelectionRequired error.

Parameters:request (oauthlib.common.Request) – OAuthlib request.
Return type:True or False
Method is used by:
  • OpenIDConnectAuthCode
  • OpenIDConnectImplicit
  • OpenIDConnectHybrid
validate_user_match(id_token_hint, scopes, claims, request)[source]

Ensure client supplied user id hint matches session user.

If the sub claim or id_token_hint is supplied then the session user must match the given ID.

Parameters:
  • id_token_hint – User identifier string.
  • scopes – List of OAuth 2 scopes and OpenID claims (strings).
  • claims – OpenID Connect claims dict.
  • request (oauthlib.common.Request) – OAuthlib request.
Return type:

True or False

Method is used by:
  • OpenIDConnectAuthCode
  • OpenIDConnectImplicit
  • OpenIDConnectHybrid