Multiple JWT providers

Allow JWT credentials from multiple providers. Then, users can include any valid JWT from any provider to access your secured services. You might use multiple providers when you want to extract different claims for different issuers, such as subdomains on your website. For more information about JWTs, see the JWT overview and API docs.

If you import or export resources across workspaces, your policies might not apply. For more information, see Import and export policies.

Before you begin

This guide assumes that you use the same names for components like clusters, workspaces, and namespaces as in the getting started, and that your Kubernetes context is set to the cluster you store your Gloo config in (typically the management cluster). If you have different names, make sure to update the sample configuration files in this guide.

Follow the getting started instructions to:

  1. Set up Gloo Gateway in a single cluster.
  2. Deploy sample apps.
  3. Configure an HTTP listener on your gateway and set up basic routing for the sample apps.

Configure JWT policies

For multiple JWT providers, you can add the providers to the same JWT policy as shown in the following example. You can also create separate JWT policies for each provider. You can apply a JWT policy at the destination or route level, but you cannot apply multiple JWT policies to the same destination or to the same route in a route table. If you try to apply multiple policies, only the policy that you created first takes effect. In general, you apply policies to routes to protect ingress traffic through the gateway, and to destinations to protect traffic within the service mesh. For more information, see Applying policies.

The following example is for a basic JWT policy with multiple providers that use a local JWT issuer and inline public key. The policy does the following:

Review the following table to understand this configuration. For more information, see the API docs.

Setting Description
applyToRoutes Use labels to configure which routes to apply the policy to. This example label matches the app and route from the example route table that you apply separately. If omitted and you do not have another selector such as applyToDestinations, the policy applies to all routes in the workspace.
phase Set when to apply the JWT filter in the request chain, either before (preAuthz) or after (postAuthz) authorization to have access to the JWT token. You can also set the priority if you have multiple policies in the same phase. The lowest numbered priority is run first. For more information, see Phase considerations. This example sets no priority, so the default value of zero is used.
providers Set up multiple JWT providers for the policy. You can name the providers to help you map the provider when viewing logs to debug. However, the provider name does not affect the policy's behavior and cannot be used by other resources to select the policy. In this example, two providers are set up, with the names dev-example and login-example.
claimsToHeaders Optionally set the claims from the JWT payload that you want to extract and add as headers to the request before the request is forwarded to the upstream destination. This example extracts the same two org and email claims and adds them as headers for both providers. The login-example also has an additional scope claim.
claimsToHeaders.append Enter a boolean value to add a claim's value if the header exists in the request. Use true to append the claim's value to the header, and false to overwrite any existing value in the header.
claimsToHeaders.claim Enter the name of the claim in the JWT payload to get the value for the header.
claimsToHeaders.header Enter the request header that the value of the claim is copied to.
issuer Optionally, set the JWT issuer, usually as a subdomain of a URL or email address. If set, the iss field in the JWT token must match this field, or else the request is denied. If unset, the iss field in the JWT token is not checked. In this example, the issuer is set to a unique URL per provider, dev.example.com or docs.example.com.
keepToken This value is set to true so that the JWT is kept in the request after verification. This way, other policies can use the JWT information as needed.
local Provide the PEM-formatted public key to verify the JWT token. In this example, the public key is written inline to the policy for testing purposes. For production scenarios, you can set a remote reference to your JSON Web Key Set (JWKS) server instead of this local setting.

Try out JWT policies

For quick testing, you can use sample keys with dev-example and login-example JWTs. For more details about the sample JWT, see the GitHub readme.

  1. Apply the JWT policy. For more information about this policy, see the configuration example.

    kubectl apply -f https://gist.githubusercontent.com/artberger/be2ceeac3f1c794946246a3d777a024c/raw/fb949d71295ca755fb6f4bb9f4d5c9839b14eaf3/jwt-policy-multi.yaml
    
  2. Send a request to the httpbin app without any authentication. Notice that your request is denied with a 401 error.

    curl -vik -H "X-httpbin: true" --resolve www.example.com:80:${INGRESS_GW_IP} http://www.example.com:80/get
    
    curl -vik -H "X-httpbin: true" --resolve www.example.com:443:${INGRESS_GW_IP} https://www.example.com:443/get
    
    Example output:

    HTTP/1.1 401 Unauthorized
    www-authenticate: Bearer realm="http://www.example.com/get"
    ...
    Jwt is missing
    
  3. Get a sample JWT that is preconfigured to meet the validation requirements that you set in the JWT policy for the dev-example provider.

    TOKEN=$(curl https://raw.githubusercontent.com/solo-io/gloo-mesh-use-cases/main/gloo-gateway/jwt/dev-example.jwt -s) && echo "$TOKEN" | cut -d '.' -f2 - | base64 --decode -
    

    Example output:

    {"iss":"https://dev.example.com","exp":4804324736,"iat":1648651136,"org":"internal","email":"dev1@solo.io","group":"engineering","scope":"is:developer%  
    
  4. Try the request to the httpbin app again, this time with your dev-example token. Notice that your request is now accepted!

    curl -vik -H "X-Auth: Bearer ${TOKEN}" -H "X-httpbin: true" --resolve www.example.com:80:${INGRESS_GW_IP} http://www.example.com:80/get
    
    curl -vik -H "X-Auth: Bearer ${TOKEN}" -H "X-httpbin: true" --resolve www.example.com:443:${INGRESS_GW_IP} https://www.example.com:443/get
    
    In the example output you get back a 200 response. You also can see the X-Email and X-Org headers that you appended in the claimsToHeaders section of the policy.

       HTTP/1.1 200 OK 
       ...
       {
         "args": {}, 
         "headers": {
           "Accept": "*/*", 
           "Host": "www.example.com", 
           "X-Email": "dev1@solo.io", 
           "X-Envoy-Attempt-Count": "1", 
           "X-Envoy-Decorator-Operation": "httpbin.default.svc.cluster.local:8000/*", 
           "X-Envoy-Internal": "true", 
           "X-Httpbin": "true", 
           "X-Org": "internal"
         },
       
  5. Get another sample JWT that is preconfigured to meet the validation requirements that you set in the JWT policy for the login-example provider.

    TOKEN_LOGIN=$(curl https://raw.githubusercontent.com/solo-io/gloo-mesh-use-cases/main/gloo-gateway/jwt/login-example.jwt -s) && echo "$TOKEN_LOGIN" | cut -d '.' -f2 - | base64 --decode -
    

    Example output:

    {"iss":"https://login.example.com","exp":4804324736,"iat":1648651136,"org":"external","email":"user2@example.com","group":"user","scope":"is:reader%  
    
  6. Try the request to the httpbin app again, this time with your login-example token. This request is also accepted, but the output differs from the request that used the dev-example token.

    curl -vik -H "X-Auth: Bearer ${TOKEN_LOGIN}" -H "X-httpbin: true" --resolve www.example.com:80:${INGRESS_GW_IP} http://www.example.com:80/get
    
    curl -vik -H "X-Auth: Bearer ${TOKEN_LOGIN}" -H "X-httpbin: true" --resolve www.example.com:443:${INGRESS_GW_IP} https://www.example.com:443/get
    
    In the example output you get back a 200 response. You also can see the X-Email, X-Org, and X-Scope headers that you appended in the claimsToHeaders section of the policy.

    HTTP/1.1 200 OK 
    ...
    {
      "args": {}, 
      "headers": {
        "Accept": "*/*", 
        "Host": "www.example.com", 
        "X-Email": "user2@example.com", 
        "X-Envoy-Attempt-Count": "1", 
        "X-Envoy-Decorator-Operation": "httpbin.default.svc.cluster.local:8000/*", 
        "X-Envoy-Internal": "true", 
        "X-Httpbin": "true", 
        "X-Org": "external",
        "X-Scope": "is:reader"
      },
        
  7. Optional: Clean up the resources that you created.

    kubectl delete jwtpolicy -n httpbin jwt-policy