JSON Web Token

From HandWiki
Short description: JSON-based standard for passing claims between parties in web application environments
JSON Web Token
StatusProposed Standard
First publishedDecember 28, 2010 (2010-12-28)
Latest versionRFC 7519
May 2015
OrganizationIETF
CommitteeIEGS
Authors
Base standards
DomainData exchange
AbbreviationJWT
Websitedatatracker.ietf.org/doc/html/rfc7519

JSON Web Token (JWT, suggested pronunciation /ɒt/, same as the word "jot"[1]) is a proposed Internet standard for creating data with optional signature and/or optional encryption whose payload holds JSON that asserts some number of claims. The tokens are signed either using a private secret or a public/private key.

For example, a server could generate a token that has the claim "logged in as administrator" and provide that to a client. The client could then use that token to prove that it is logged in as admin. The tokens can be signed by one party's private key (usually the server's) so that any party can subsequently verify whether the token is legitimate. If the other party, by some suitable and trustworthy means, is in possession of the corresponding public key, they too are able to verify the token's legitimacy. The tokens are designed to be compact,[2] URL-safe,[3] and usable, especially in a web-browser single-sign-on (SSO) context. JWT claims can typically be used to pass identity of authenticated users between an identity provider and a service provider, or any other type of claims as required by business processes.[4][5]

JWT relies on other JSON-based standards: JSON Web Signature and JSON Web Encryption.[1][6][7]

Structure

Header
Identifies which algorithm is used to generate the signature. In the below example, HS256 indicates that this token is signed using HMAC-SHA256.
Typical cryptographic algorithms used are HMAC with SHA-256 (HS256) and RSA signature with SHA-256 (RS256). JWA (JSON Web Algorithms) RFC 7518 introduces many more for both authentication and encryption.[8]
{

"alg": "HS256", "typ": "JWT" }

Payload
Contains a set of claims. The JWT specification defines seven Registered Claim Names, which are the standard fields commonly included in tokens.[1] Custom claims are usually also included, depending on the purpose of the token.
This example has the standard Issued At Time claim (iat) and a custom claim (loggedInAs).
{

"loggedInAs": "admin", "iat": 1422779638 }

Signature
Securely validates the token. The signature is calculated by encoding the header and payload using Base64url Encoding RFC 4648 and concatenating the two together with a period separator. That string is then run through the cryptographic algorithm specified in the header. This example uses HMAC-SHA256 with a shared secret (public key algorithms are also defined). The Base64url Encoding is similar to base64, but uses different non-alphanumeric characters and omits padding.
HMAC_SHA256(

secret, base64urlEncoding(header) + '.' + base64urlEncoding(payload) )

The three parts are encoded separately using Base64url Encoding RFC 4648, and concatenated using periods to produce the JWT:

const token = base64urlEncoding(header) + '.' + base64urlEncoding(payload) + '.' + base64urlEncoding(signature)

The above data and the secret of "secretkey" creates the token:

eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJsb2dnZWRJbkFzIjoiYWRtaW4iLCJpYXQiOjE0MjI3Nzk2Mzh9.gzSraSYS8EXBxLN_oWnFSRgCzcmJmMjLiuyu5CSpyHI

This resulting token can be easily passed into HTML and HTTP.[3]

Use

In authentication, when the user successfully logs in using their credentials, a JSON Web Token will be returned and must be saved locally (typically in local or session storage, but cookies can also be used), instead of the traditional approach of creating a session in the server and returning a cookie. For unattended processes, the client may also authenticate directly by generating and signing its own JWT with a pre-shared secret and pass it to a OAuth compliant service like so:

POST /oauth2/token
Content-type: application/x-www-form-urlencoded

grant_type=urn:ietf:params:oauth:grant-type:jwt-bearer&assertion=eyJhb...

If the client passes a valid JWT assertion the server will generate an access_token valid for making calls to the application and pass it back to the client:

{
 "access_token": "eyJhb...",
 "token_type": "Bearer",
 "expires_in": 3600
}

When the client wants to access a protected route or resource, the user agent should send the JWT, typically in the Authorization HTTP header using the Bearer schema. The content of the header might look like the following:

Authorization: Bearer eyJhbGci...<snip>...yu5CSpyHI

This is a stateless authentication mechanism as the user state is never saved in server memory. The server's protected routes will check for a valid JWT in the Authorization header, and if it is present, the user will be allowed to access protected resources. As JWTs are self-contained, all the necessary information is there, reducing the need to query the database multiple times.

Standard fields

Code Name Description
Standard claim fields The internet drafts define the following standard fields ("claims") that can be used inside a JWT claim set.
iss Issuer Identifies principal that issued the JWT.
sub Subject Identifies the subject of the JWT.
aud Audience Identifies the recipients that the JWT is intended for. Each principal intended to process the JWT must identify itself with a value in the audience claim. If the principal processing the claim does not identify itself with a value in the aud claim when this claim is present, then the JWT must be rejected.
exp Expiration Time Identifies the expiration time on and after which the JWT must not be accepted for processing. The value must be a NumericDate:[9] either an integer or decimal, representing seconds past 1970-01-01 00:00:00Z.
nbf Not Before Identifies the time on which the JWT will start to be accepted for processing. The value must be a NumericDate.
iat Issued at Identifies the time at which the JWT was issued. The value must be a NumericDate.
jti JWT ID Case-sensitive unique identifier of the token even among different issuers.
Commonly-used header fields The following fields are commonly used in the header of a JWT
typ Token type If present, it must be set to a registered IANA Media Type.
cty Content type If nested signing or encryption is employed, it is recommended to set this to JWT; otherwise, omit this field.[1]
alg Message authentication code algorithm The issuer can freely set an algorithm to verify the signature on the token. However, some supported algorithms are insecure.[10]
kid Key ID A hint indicating which key the client used to generate the token signature. The server will match this value to a key on file in order to verify that the signature is valid and the token is authentic.
x5c x.509 Certificate Chain A certificate chain in RFC4945 format corresponding to the private key used to generate the token signature. The server will use this information to verify that the signature is valid and the token is authentic.
x5u x.509 Certificate Chain URL A URL where the server can retrieve a certificate chain corresponding to the private key used to generate the token signature. The server will retrieve and use this information to verify that the signature is authentic.
crit Critical A list of headers that must be understood by the server in order to accept the token as valid
Code Name Description

Implementations

JWT implementations exist for many languages and frameworks, including but not limited to:


Vulnerabilities

JSON web tokens may contain session state. But if project requirements allow session invalidation before JWT expiration, services can no longer trust token assertions by the token alone. To validate that the session stored in the token is not revoked, token assertions must be checked against a data store. This renders the tokens no longer stateless, undermining the primary advantage of JWTs.[36]

Security consultant Tim McLean reported vulnerabilities in some JWT libraries that used the alg field to incorrectly validate tokens, most commonly by accepting a alg=none token. While these vulnerabilities were patched, McLean suggested deprecating the alg field altogether to prevent similar implementation confusion.[10] Still, new alg=none vulnerabilities are still being found in the wild, with four CVEs filed in the 2018-2021 period having this cause.[37]Template:Better reference needed

With proper design, developers can address algorithm vulnerabilities by taking precautions:[38][39]

  1. Never let the JWT header alone drive verification
  2. Know the algorithms (avoid depending on the alg field alone)
  3. Use an appropriate key size

Several JWT libraries were found to be vulnerable to an invalid Elliptic-curve attack in 2017.[40]

Some have argued that JSON web tokens are difficult to use securely due to the many different encryption algorithms and options available in the standard, and that alternate standards should be used instead for both web frontends[41] and backends.[42]

See also

References

  1. 1.0 1.1 1.2 1.3 Jones, Michael B.; Bradley, Bradley; Sakimura, Sakimura (May 2015), JSON Web Token (JWT), IETF, doi:10.17487/RFC7519, RFC 7519, ISSN 2070-1721, https://tools.ietf.org/html/rfc7519 
  2. Nickel, Jochen (2016). Mastering Identity and Access Management with Microsoft Azure. p. 84. ISBN 9781785887888. https://books.google.com/books?id=Q4dcDgAAQBAJ&pg=PA84. Retrieved 20 July 2018. 
  3. 3.0 3.1 "JWT.IO - JSON Web Tokens Introduction". https://jwt.io/introduction/. Retrieved 20 July 2018. 
  4. Sevilleja, Chris. "The Anatomy of a JSON Web Token". https://scotch.io/tutorials/the-anatomy-of-a-json-web-token. Retrieved 2015-05-08. 
  5. "Atlassian Connect Documentation". https://developer.atlassian.com/static/connect/docs/latest/concepts/understanding-jwt.html. Retrieved 2015-05-08. 
  6. Jones, Michael B.; Bradley, John; Sakimura, Nat (May 2015). draft-ietf-jose-json-web-signature-41 - JSON Web Signature (JWS). https://tools.ietf.org/html/draft-ietf-jose-json-web-signature-41. Retrieved 2015-05-08. 
  7. Jones, Michael B.; Hildebrand, Joe (May 2015). draft-ietf-jose-json-web-encryption-40 - JSON Web Encryption (JWE). https://tools.ietf.org/html/draft-ietf-jose-json-web-encryption-40. Retrieved 2015-05-08. 
  8. Jones, Michael B. (May 2015). draft-ietf-jose-json-web-algorithms-40 - JSON Web Algorithms (JWA). https://tools.ietf.org/html/draft-ietf-jose-json-web-algorithms-40. Retrieved 2015-05-08. 
  9. Jones, Michael B.; Bradley, Bradley; Sakimura, Sakimura (May 2015), JSON Web Token (JWT), IETF, sec. 4.1.4, doi:10.17487/RFC7519, RFC 7519, ISSN 2070-1721, https://tools.ietf.org/html/rfc7519 
  10. 10.0 10.1 McLean, Tim (March 31, 2015). "Critical vulnerabilities in JSON Web Token libraries". Auth0. https://www.chosenplaintext.ca/2015/03/31/jwt-algorithm-confusion.html. Retrieved 2016-03-29. 
  11. jwt-dotnet on github.com
  12. libjwt on github.com
  13. "liquidz/clj-jwt" (in en). https://github.com/liquidz/clj-jwt. 
  14. cljwt on github.com
  15. JustJWT on github.com
  16. "bryanjos/joken" (in en). https://github.com/bryanjos/joken. 
  17. "golang-jwt/jwt" (in en). https://github.com/golang-jwt/jwt. 
  18. "jose: JSON Object Signing and Encryption (JOSE) and JSON Web Token (JWT) library". https://hackage.haskell.org/package/jose. 
  19. auth0/java-jwt on github.com
  20. "kjur/jsrsasign" (in en). https://github.com/kjur/jsrsasign. 
  21. "SkyLothar/lua-resty-jwt" (in en). https://github.com/SkyLothar/lua-resty-jwt. 
  22. "jsonwebtoken". https://www.npmjs.com/package/jsonwebtoken. 
  23. ocaml-jwt on github.com
  24. Crypt::JWT on cpan.org
  25. lcobucci/jwt on github.com
  26. Egan, Morten (2019-02-07), GitHub - morten-egan/jwt_ninja: PLSQL Implementation of JSON Web Tokens., https://github.com/morten-egan/jwt_ninja, retrieved 2019-03-14 
  27. "SP3269/posh-jwt". https://github.com/SP3269/posh-jwt. 
  28. "jpadilla/pyjwt" (in en). https://github.com/jpadilla/pyjwt. 
  29. net-jwt on pkgs.racket-lang.org
  30. JSON-WebToken on github.com
  31. ruby-jwt on github.com
  32. jsonwebtoken on github.com
  33. rust-jwt on github.com
  34. jwt-scala on github.com
  35. [1] on github.com
  36. Slootweg, Sven. "Stop using JWT for sessions". http://cryto.net/~joepie91/blog/2016/06/13/stop-using-jwt-for-sessions/. Retrieved 1 August 2018. 
  37. "CVE - Search Results". https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=jwt+none. 
  38. "Common JWT security vulnerabilities and how to avoid them" (in en). https://connect2id.com/products/nimbus-jose-jwt/vulnerabilities. 
  39. Andreas, Happe. "JWT: Signature vs MAC attacks". https://snikt.net/blog/2019/05/16/jwt-signature-vs-mac-attacks/. Retrieved 27 May 2019. 
  40. "Critical Vulnerability in JSON Web Encryption" (in en). https://auth0.com/blog/critical-vulnerability-in-json-web-encryption/. 
  41. "No Way, JOSE! Javascript Object Signing and Encryption is a Bad Standard That Everyone Should Avoid - Paragon Initiative Enterprises Blog". https://paragonie.com/blog/2017/03/jwt-json-web-tokens-is-bad-standard-that-everyone-should-avoid. 
  42. "Pitfalls of JWT Authorization". https://authzed.com/blog/pitfalls-of-jwt-authorization. 
  • RFC 7519
  • jwt.io – specialized website about JWT with tools and documentation, maintained by Auth0

Template:Data exchange