jose-0.6.0.3: Javascript Object Signing and Encryption and JSON Web Token library

Safe HaskellNone
LanguageHaskell98

Crypto.JWT

Contents

Description

JSON Web Token implementation (RFC 7519). A JWT is a JWS with a payload of claims to be transferred between two parties.

JWTs use the JWS compact serialisation. See Crypto.JOSE.Compact for details.

mkClaims :: IO ClaimsSet
mkClaims = do
  t <- currentTime
  pure $ emptyClaimsSet
    & claimIss .~ Just ("alice")
    & claimAud .~ Just (Audience ["bob"])
    & claimIat .~ Just (NumericDate t)

doJwtSign :: JWK -> ClaimsSet -> IO (Either JWTError SignedJWT)
doJwtSign jwk claims = runExceptT $ do
  alg <- bestJWSAlg jwk
  signClaims jwk (newJWSHeader (Protected, alg)) claims

doJwtVerify :: JWK -> SignedJWT -> IO (Either JWTError ClaimsSet)
doJwtVerify jwk jwt = runExceptT $ do
  let config = defaultJWTValidationSettings (== "bob")
  verifyClaims config jwk jwt

Synopsis

Creating a JWT

signClaims :: (MonadRandom m, MonadError e m, AsError e) => JWK -> JWSHeader () -> ClaimsSet -> m SignedJWT Source #

Create a JWS JWT

data JWT a Source #

JSON Web Token data.

Instances

Eq a => Eq (JWT a) Source # 

Methods

(==) :: JWT a -> JWT a -> Bool #

(/=) :: JWT a -> JWT a -> Bool #

Show a => Show (JWT a) Source # 

Methods

showsPrec :: Int -> JWT a -> ShowS #

show :: JWT a -> String #

showList :: [JWT a] -> ShowS #

ToCompact a => ToCompact (JWT a) Source # 

Methods

toCompact :: JWT a -> [ByteString] Source #

FromCompact a => FromCompact (JWT a) Source # 

Methods

fromCompact :: (AsError e, MonadError e m) => [ByteString] -> m (JWT a) Source #

type SignedJWT = JWT (CompactJWS JWSHeader) Source #

A digitally signed or MACed JWT

Validating a JWT and extracting claims

defaultJWTValidationSettings :: (StringOrURI -> Bool) -> JWTValidationSettings Source #

Acquire the default validation settings.

RFC 7519 §4.1.3. states that applications MUST identify itself with a value in the audience claim, therefore a predicate must be supplied.

The other defaults are:

  • defaultValidationSettings for JWS verification
  • Zero clock skew tolerance when validating nbf, exp and iat claims
  • iat claim is checked
  • issuer claim is not checked

verifyClaims :: (MonadTime m, HasAllowedSkew a, HasAudiencePredicate a, HasIssuerPredicate a, HasCheckIssuedAt a, HasValidationSettings a, AsError e, AsJWTError e, MonadError e m, JWKStore k) => a -> k -> SignedJWT -> m ClaimsSet Source #

Cryptographically verify a JWS JWT, then validate the Claims Set, returning it if valid.

This is the only way to get at the claims of a JWS JWT, enforcing that the claims are cryptographically and semantically valid before the application can use them.

class HasAllowedSkew s where Source #

Maximum allowed skew when validating the nbf, exp and iat claims.

Minimal complete definition

allowedSkew

class HasAudiencePredicate s where Source #

Predicate for checking values in the aud claim.

Minimal complete definition

audiencePredicate

class HasIssuerPredicate s where Source #

Predicate for checking the iss claim.

Minimal complete definition

issuerPredicate

class HasCheckIssuedAt s where Source #

Whether to check that the iat claim is not in the future.

Minimal complete definition

checkIssuedAt

Claims Set

data ClaimsSet Source #

The JWT Claims Set represents a JSON object whose members are the registered claims defined by RFC 7519. Unrecognised claims are gathered into the unregisteredClaims map.

claimAud :: Lens' ClaimsSet (Maybe Audience) Source #

The audience claim identifies the recipients that the JWT is intended for. Each principal intended to process the JWT MUST identify itself with a value in the audience claim. If the principal processing the claim does not identify itself with a value in the aud claim when this claim is present, then the JWT MUST be rejected.

claimExp :: Lens' ClaimsSet (Maybe NumericDate) Source #

The expiration time claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing. The processing of exp claim requires that the current date/time MUST be before expiration date/time listed in the exp claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew.

claimIat :: Lens' ClaimsSet (Maybe NumericDate) Source #

The issued at claim identifies the time at which the JWT was issued. This claim can be used to determine the age of the JWT.

claimIss :: Lens' ClaimsSet (Maybe StringOrURI) Source #

The issuer claim identifies the principal that issued the JWT. The processing of this claim is generally application specific.

claimJti :: Lens' ClaimsSet (Maybe Text) Source #

The JWT ID claim provides a unique identifier for the JWT. The identifier value MUST be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object. The jti claim can be used to prevent the JWT from being replayed. The jti value is a case-sensitive string.

claimNbf :: Lens' ClaimsSet (Maybe NumericDate) Source #

The not before claim identifies the time before which the JWT MUST NOT be accepted for processing. The processing of the nbf claim requires that the current date/time MUST be after or equal to the not-before date/time listed in the nbf claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew.

claimSub :: Lens' ClaimsSet (Maybe StringOrURI) Source #

The subject claim identifies the principal that is the subject of the JWT. The Claims in a JWT are normally statements about the subject. The subject value MAY be scoped to be locally unique in the context of the issuer or MAY be globally unique. The processing of this claim is generally application specific.

unregisteredClaims :: Lens' ClaimsSet (HashMap Text Value) Source #

Claim Names can be defined at will by those using JWTs.

emptyClaimsSet :: ClaimsSet Source #

Return an empty claims set.

validateClaimsSet :: (MonadTime m, HasAllowedSkew a, HasAudiencePredicate a, HasIssuerPredicate a, HasCheckIssuedAt a, AsJWTError e, MonadError e m) => a -> ClaimsSet -> m ClaimsSet Source #

Validate the claims made by a ClaimsSet.

These checks are performed by verifyClaims, which also validates any signatures, so you shouldn't need to use this function directly.

JWT errors

data JWTError Source #

Constructors

JWSError Error

A JOSE error occurred while processing the JWT

JWTClaimsSetDecodeError String

The JWT payload is not a JWT Claims Set

JWTExpired 
JWTNotYetValid 
JWTNotInIssuer 
JWTNotInAudience 
JWTIssuedAtFuture 

Miscellaneous

newtype Audience Source #

Audience data. In the general case, the aud value is an array of case-sensitive strings, each containing a StringOrURI value. In the special case when the JWT has one audience, the aud value MAY be a single case-sensitive string containing a StringOrURI value.

The ToJSON instance formats an Audience with one value as a string (some non-compliant implementations require this.)

Constructors

Audience [StringOrURI] 

data StringOrURI Source #

A JSON string value, with the additional requirement that while arbitrary string values MAY be used, any value containing a : character MUST be a URI.

Note: the IsString instance will fail if the string contains a : but does not parse as a URI. Use stringOrUri directly in this situation.