Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: TPP validation service

This document discusses how WSO2 Open Banking has implemented the Electronic Identification and Trust Services (eIDAS) Regulation.

...

Table of Content Zone
locationtop

Client registration

WSO2 Open Banking provides eIDAS support for Dynamic Client Registration (DCR) and Manual Client Registration (MCR). For client registration, the following certificates must be used:

  • A website authentication certificate to secure the transport layer (QWAC or OBWAC)
  • An e-seal certificate to secure the application layer (QSealC or OBSealC)
Multiexcerpt
MultiExcerptNameTPP_Validation

TPP Validation Service

TPP validation service allows OBIE-registered Account Servicing Payment Service Providers (ASPSPs) to validate TPPs from the NCAs. This is done by validating QWAC or OBWAC. Follow the steps to enable this service:

This is available only as a WUM update effective from January 21, 2021 (01-21-2021). For more information on updating WSO2 Open Banking, see Updating WSO2 Products.

TPP_Validation_SupportINLINEPrerequisites:
  1. Make sure you have uploaded QWAC or OBWAC as the transport certificate in  <WSO2_OB_APIM_HOME>/repository/resources/security/wso2carbon.jks. 
  2. Update <WSO2_OB_APIM_HOME>/repository/resources/security/client-truststore.jks with the OBIE root, issuer certificates as mentioned .
  1. Add the QSealC keypair corresponding to QWAC or OBSealC keypair corresponding to OBWAC  into a new JKS. For example, wso2carbon-signing.jks. 
  2. Place the JKS file in the <WSO2_OB_APIM_HOME>/repository/resources/security directory.
  3. Open the <WSO2_OB_APIM_HOME>/repository/conf/finance/open-banking.xml file:

    1. Add the following configs under the <CertificateManagement> section:

      • The SoftwareStatementId value needs to be configured according to the OBWAC/QWAC that has been configured in the <WSO2_OB_APIM_HOME>/repository/resources/security/wso2carbon.jks.
      • The OBIE service-related endpoints are for the OBIE sandbox environment.

        xml
    2. Configure the <SigningKeystore> tag with the file path of the JKS file that contains the OBSealC.

    3. Configure the <SigningCertificateAlias> and the <SigningCertificateKid> tags with the alias and KID value of the signing certificate (OBSealC):

      xml
  4. Open the <WSO2_OB_APIM_HOME>/repository/resources/api_templates/velocity_template.xml file:
    1. Add the following handler as the first handler:

      xml
    2. Add the TPP validation handler after the #if($apiObj.additionalProperties.get("ob-spec") == "uk") configuration as follows:

      xml
  5. Republish your Accounts, Payments, CoF, and DCR APIs with the ob-spec, ob-api-version, and ob-api-type properties. For more information see, Deploying APIs for UK.
  6. Open each API xml file(Accounts, Payments, CoF, and DCR APIs) in <WSO2_OB_APIM_HOME>/repository/deployment/server/synapse-configs/default/api and make sure that both APIPropertiesHandler and TPPValidationHandler are available.

Dynamic Client Registration (DCR)

  1. The TPP must generate a Software Statement Assertion (SSA) in the OB Directory.
  2. The TPP must associate transport and application layer certificates with the Software Statement.
  3. Once associated, the certificates are available in the SSA under the software_jwks_endpoint parameter.
  4. Invoke the DCR endpoint using the QWAC/OBWAC as the transport certificate in the request header. To find sample request and response for the API invocation, see Registering an application.

    Info

    The application registration request relies on Mutual Transport Layer Security (MTLS) authentication for TPP authentication to validate the TPP. Thereby, the Account Servicing Payment Service Provider (ASPSP) extracts:

    • software_jwks_endpoint from the SSA and validates whether the transport certificate that is used to initiate the MTLS connection contains in the software_jwks_endpoint.
    • software_jwks_endpoint from the SSA and stores in the application for future validations during token generation and API invocations.

    The following diagram describes how the ASPSP validates the TPP in the DCR flow:

    Image RemovedImage Added

Following documents explain how to configure DCR in WSO2 Open Banking:

Manual Client Registration (MCR)

  1. The TPP must generate a Software Statement Assertion (SSA) in the OB Directory.
  2. The TPP must associate transport and application layer certificates with the Software Statement.
  3. Once associated, the certificates are available in the SSA under the  software_jwks_endpoint parameter.
  4. Log in to the API Store in WSO2 Open Banking and create an application by providing the generated Software Statement Assertion (SSA). To find how it is done, see Manual Client Registration - Create an application. The ASPSP extracts software_jwks_endpoint from the SSA and saves it in the application for future validations during token generation and API invocations.

Follow the instructions given here to configure DCR in WSO2 Open Banking:

Token generation

WSO2 Open Banking supports Private Key JSON Web Token (JWT) and MTLS as token authentication methods. 

Authentication methodDescription
Private Key JWT

Sign JWT using QSealC or OBSealC.

The signing certificate needs to be mentioned under software_jwks_endpoint of the SSA. 

MTLS

Initiate the access token request using the QWAC or OBWAC certificate as the certificate for mutual authentication. In the request header, mention the path to the public and private keys of the transport certificate. To find the sample request for the user-access token, see Account and Transaction API.

Thereby, the public key of the transport certificate provided for the token endpoint will be verified against the software_jwks_endpoint in the SSA.

The following diagram describes how the token generation is implemented in WSO2 Open Banking with accordance to eIDAS:

Image RemovedImage Added

For more information about the token authentication methods used in WSO2 Open Banking, see API Security.

API invocation

APIs are protected using MTLS, which uses the QWAC or OBWAC as the transport certificate in each of the request headers. To enable to MTLS validations in the API invocations, see Configuring Mutual Transport Layer Security.

...