JWT Authentication in the GraphOS Router

Restrict access to credentialed users and systems


This feature is only available with a GraphOS Dedicated or Enterprise plan. You can test it out by signing up for a free GraphOS trial. To compare GraphOS feature support across all plan types, see the pricing page.

Authentication is crucial to prevent illegitimate access and protect sensitive data in your graph. The GraphOS Router supports request authentication and key rotation via the JSON Web Token (JWT) and JSON Web Key (JWK) standards. This support is compatible with popular identity providers (IdPs) like Okta and Auth0.

By enabling JWT authentication, you can block malicious traffic at the edge of your graph instead of relying on header forwarding to propagate tokens to your subgraphs.

💡 tip
Your subgraphs should always be accessible only via the router—not directly by clients. This is especially true if you rely on JWT authentication in the router. See Securing your subgraphs for steps to restrict subgraph access to only your router.

How JWT authentication works

These are the high-level steps of JWT-based authentication with the GraphOS Router:

  1. Whenever a client authenticates with your system, your IdP issues that client a valid JSON Web Token (JWT).

  2. In its subsequent requests to your router, the authenticated client provides its JWT in a designated HTTP header.

  3. Whenever your router receives a client request, it extracts the JWT from the designated header (if present).

    • If no JWT is present, the request proceeds. You can reject requests with no accompanying JWT at a later phase (see below ).

  4. Your router validates the extracted JWT using a corresponding JSON Web Key (JWK).

    • Your router obtains all of its known JWKs from URLs that you specify in its configuration file. Each URL provides its keys within a single JSON object called a JWK Set (or a JWKS).

    • If validation fails, the router rejects the request. This can occur if the JWT is malformed, or if it's been expired for more than 60 seconds (this window accounts for synchronization issues).

  5. The router extracts all claims from the validated JWT and includes them in the request's context, making them available to your router customizations , such as Rhai scripts.

  6. Your customizations can handle the request differently depending on the details of the extracted claims, and/or you can propagate the claims to subgraphs to enable more granular access control.

Turning it on

If you use your own custom IdP, advanced configuration is required .

Otherwise, if you issue JWTs via a popular third-party IdP (Auth0, Okta, PingOne, etc.), enabling JWT authentication in your router is a two step process described below.

  1. Set configuration options for JWT authentication in your router's YAML config file , under the authentication key:

    YAML
    router.yaml
    1authentication:
    2  router:
    3    jwt:
    4      jwks: # This key is required.
    5        - url: https://dev-zzp5enui.us.auth0.com/.well-known/jwks.json
    6          issuer: <optional name of issuer>
    7          poll_interval: <optional poll interval>
    8          headers: # optional list of static headers added to the HTTP request to the JWKS URL
    9            - name: User-Agent
    10              value: router
    11      # These keys are optional. Default values are shown.
    12      header_name: Authorization
    13      header_value_prefix: Bearer
    14      # array of alternative token sources
    15      sources:
    16        - type: header
    17          name: X-Authorization
    18          value_prefix: Bearer
    19        - type: cookie
    20          name: authz

    These options are documented below .

  2. Pass all of the following to the router executable on startup:

    • The path to the router's YAML configuration file (via the --config option)

    • The graph ref for the GraphOS variant your router should use (via the APOLLO_GRAPH_REF environment variable)

    • A graph API key that enables the router to authenticate with GraphOS to fetch its supergraph schema (via the APOLLO_KEY environment variable)

    Bash
    1APOLLO_GRAPH_REF=docs-example-graph@main APOLLO_KEY="..." ./router --config router.yaml

When the router starts up, it displays a log message that confirms which jwks are in use:

Text
12023-02-03T14:05:28.018932Z  INFO JWT authentication using JWKSets from jwks=[{ url: "file:///router/jwks.json" }]

Configuration options

The following configuration options are supported:

Option Description
jwks
Required. A list of JWK Set (JWKS) configuration options:
  • url: required URL from which the JWKS file will be read. Must be a valid URL.
    • If you use a third-party IdP, consult its documentation to determine its JWKS URL.
    • If you use your own custom IdP, you need to make its JWKS available at a router-accessible URL if you haven't already. For more information, see Creating your own JWKS .
  • issuer: optional name of the issuer, that will be compared to the iss claim in the JWT if present. If it does not match, the request will be rejected.
  • algorithms: optional list of accepted algorithms. Possible values are HS256, HS384, HS512, ES256, ES384, RS256, RS384, RS512, PS256, PS384, PS512, EdDSA
  • poll_interval: optional interval in human-readable format (e.g. 60s or 1hour 30s) at which the JWKS will be polled for changes. If not specified, the JWKS endpoint will be polled every 60 seconds.
  • headers: optional a list of headers sent when downloading from the JWKS URL
header_name
The name of the HTTP header that client requests will use to provide their JWT to the router. Must be a valid name for an HTTP header.The default value is Authorization.
header_value_prefix
The string that will always precede the JWT in the header value corresponding to header_name . This value must not include whitespace.The default value is Bearer.
sources
This is an array of possible token sources, as it could be provided in different headers depending on the client, or it could be stored in a cookie. If the default token source defined by the above header_name and header_value_prefix does not find the token, then each of the alternative sources is tried until one matches.
YAML
router.yaml
1authentication:
2  router:
3    jwt:
4      jwks:
5        - url: https://dev-zzp5enui.us.auth0.com/.well-known/jwks.json
6      sources:
7        - type: header
8          name: X-Authorization
9          value_prefix: Bearer
10        - type: cookie
11          name: authz
ignore_other_prefixes
This option lets you have a mix of Authorization header schemes, for example, both Basic and Bearer, without requiring you to use an another header.By default, the router responds with an error when it encounters an unknown prefix in the Authorization header. You must explicitly define prefixes in header_value_prefix or sources .When ignore_other_prefixes is false (the default value), the router uses the default behavior and errors when it encounters an unknown prefix in the Authorization header.If you set ignore_other_prefixes to true, the router allows requests with unknown prefixes in the Authorization header through and does not respond with an error when encountering one.If you set header_value_prefix to an empty string, the router ignores the ignore_other_prefixes setting.The default value is false.

Working with JWT claims

After the GraphOS Router validates a client request's JWT, it adds that token's claims to the request's context at this key: apollo_authentication::JWT::claims

  • If no JWT is present for a client request, this context value is the empty tuple, ().

  • If a JWT is present but validation of the JWT fails, the router rejects the request.

If unauthenticated requests should be rejected, the router can be configured like this:

YAML
router.yaml
1authorization:
2  require_authentication: true

Claims are the individual details of a JWT's scope. They might include details like the ID of the associated user, any roles assigned to that user, and the JWT's expiration time. See the spec.

Because claims are added to the context, you can define custom logic for handling each request based on the details of its claims. You can define this logic within a Rhai script or external coprocessor at the supergraph service level (for more on these options, see Router Customizations ).

Below are 2 example Rhai script customizations that demonstrate actions the router can perform based on a request's claims.

Example: Forwarding claims to subgraphs as headers

Below is an example Rhai script that forwards a JWT's claims to individual subgraphs via HTTP headers (one header for each claim). This enables each subgraph to define logic to handle (or potentially reject) incoming requests based on claim details. This function should be imported and run in your main.rhai file.

 note
This script should be run in the router's SubgraphService, which executes before the router sends a subquery to an individual subgraph. Learn more about router services.
Click to expand
Rhai
claims_forwarding.rhai
1fn process_request(request) {
2    let claims = request.context[Router.APOLLO_AUTHENTICATION_JWT_CLAIMS];
3    if claims ==() {
4      throw #{
5        status: 401
6      };
7    }
8    // Add each claim key-value pair as a separate HTTP header.
9    // Note that that claims that are not present in the JWT will be added as empty strings.
10    let claim_names = ["claim_1", "claim_2", "claim_3"];
11    for claim_name in claim_names {
12      let claim = claims[claim_name];
13      claim = if claim == () {""} else {claim};
14      request.subgraph.headers[claim_name] = claim;
15    }
16}
💡 tip
Explicitly listing claims and always setting headers for them is strongly recommended to avoid possible security issues when forwarding headers to subgraphs.

Example: Forwarding claims to subgraphs as GraphQL extensions

Below is an example Rhai script that forwards a JWT's claims to individual subgraphs via GraphQL extension. This enables each subgraph to define logic to handle (or potentially reject) incoming requests based on claim details. This function should be imported and run in your main.rhai file.

 note
This script should be run in the router's SubgraphService, which executes before the router sends a subquery to an individual subgraph. Learn more about router services.
Click to expand
Rhai
claims_forwarding.rhai
1fn process_request(request) {
2    let claims = request.context[Router.APOLLO_AUTHENTICATION_JWT_CLAIMS];
3    if claims ==() {
4      throw #{
5        status: 401
6      };
7    }
8    request.subgraph.body.extensions["claims"] = claims;
9}

Example: Throwing errors for invalid claims

Below is an example Rhai script that throws distinct errors for different invalid JWT claim details. This function should be imported and run in your main.rhai file.

 note
This script should be run in the router's SupergraphService, which executes before the router begins generating the query plan for an operation. Learn more about router services.
Click to expand
Rhai
claims_validation.rhai
1fn process_request(request) {
2    // Router.APOLLO_AUTHENTICATION_JWT_CLAIMS is a Rhai-scope
3    // constant with value `apollo_authentication::JWT::claims`
4    let claims = request.context[Router.APOLLO_AUTHENTICATION_JWT_CLAIMS];
5    if claims == () || !claims.contains("iss") || claims["iss"] != "https://idp.local" {
6        throw #{
7            status: 401,
8            message: "Unauthorized"
9        };
10    }
11    // Happy path: We have valid claims from the correct idP.
12}

Example main.rhai

In order to use the above Rhai examples, you must import them into your main.rhai like this:

Click to expand
Rhai
main.rhai
1import "claims_validation" as claims_validation;
2import "claims_forwarding" as claims_forwarding;
3
4fn supergraph_service(service) {
5    let request_callback = |request| {
6        claims_validation::process_request(request);
7    };
8
9    service.map_request(request_callback);
10}
11
12fn subgraph_service(service, subgraph) {
13    let request_callback = |request| {
14        claims_forwarding::process_request(request);
15    };
16
17    service.map_request(request_callback);
18}

Claim augmentation via coprocessors

You may require information beyond what your JSON web tokens provide. For example, a token's claims may include user IDs, which you then use to look up user roles. For situations like this, you can augment the claims from your JSON web tokens with coprocessors .

Click to expand
A RouterService coprocessor is appropriate for augmenting claims since the router calls it directly after receiving a client request. The router calls it after the JWT authentication plugin, so you can use a RouterService coprocessor to:
  • receive the list of claims extracted from the JWT
  • use information like the sub (subject) claim to look up the user in an external database or service
  • insert additional data in the claims list
  • return the claims list to the router
For example, if you use this router configuration :
YAML
router.yaml
1authentication:
2  router:
3    jwt:
4      jwks:
5        - url: "file:///etc/router/jwks.json"
6
7coprocessor:
8  url: http://127.0.0.1:8081
9  router:
10    request:
11      context: true
The router sends requests to the coprocessor with this format:
JSON
1{
2  "version": 1,
3  "stage": "RouterRequest",
4  "control": "continue",
5  "id": "d0a8245df0efe8aa38a80dba1147fb2e",
6  "context": {
7    "entries": {
8      "apollo_authentication::JWT::claims": {
9        "exp": 10000000000,
10        "sub": "457f6bb6-789c-4e8b-8560-f3943a09e72a"
11      }
12    }
13  },
14  "method": "POST"
15}
The coprocessor can then look up the user with the identifier specified in the sub claim and return a response with more claims:
JSON
1{
2  "version": 1,
3  "stage": "RouterRequest",
4  "control": "continue",
5  "id": "d0a8245df0efe8aa38a80dba1147fb2e",
6  "context": {
7    "entries": {
8      "apollo_authentication::JWT::claims": {
9        "exp": 10000000000,
10        "sub": "457f6bb6-789c-4e8b-8560-f3943a09e72a",
11        "scope": "profile:read profile:write"
12      }
13    }
14  }
15}
For more information, refer to the coprocessor documentation .

Creating your own JWKS (advanced)

 note
  • Most third-party IdP services create and host a JSON Web Key Set (JWKS) for you. Read this section only if you use a custom IdP that doesn't publish its JWKS at a router-accessible URL.
  • To be compatible with JWT authentication supported by GraphOS Router, your IdP (or whatever service issues JWTs to authenticated clients) must use one of the signature algorithms supported by the router.

The GraphOS Router obtains each JSON Web Key (JWK) that it uses from the URLs that you specify via the jwks configuration option. Each URL must provide a set of valid JWKs in a single JSON object called a JWK Set (or JWKS).

Consult your IdP's documentation to obtain the JWKS URL to pass to your router.

To provide a JWKS to your router, configure your IdP service to do the following whenever its collection of valid JWKs changes (such as when a JWK expires or is rotated):

  1. Generate a valid JWKS object that includes the details of every JWK that the router requires to perform token validation.

  2. Write the JWKS object to a location that your router can reach via a file:// or https:// URL.

    • ⚠️ If any of your JWKs uses a symmetric signature algorithm (such as HS256), always use a file:// URL. Symmetric signature algorithms use a shared key that should never be accessible over the network.

💡 tip
Make sure the IdP is configured to perform these steps every time its collection of JWKs changes.

JWKS format

A JWKS is a JSON object with a single top-level property: keys. The value of keys is an array of objects that each represent a single JWK:

JSON
jwks.json
1{
2  "keys": [
3    {
4      // These JWK properties are explained below.
5      "kty": "RSA",
6      "alg": "RS256",
7      "kid": "abc123",
8      "use": "sig",
9      "n": "0vx7agoebGcQSuu...",
10      "e": "AQAB"
11    }
12  ]
13}

It's common for the keys array to contain only a single JWK, or sometimes two if your IdP is in the process of rotating a key.

JWK object reference

JWK object properties fall into two categories:

Universal properties

These properties apply to any JWK:

Option Description
kty
Short for key type. The high-level type of cryptographic algorithm that the JWK uses (such as RSA, EC, or oct).
alg
Short for algorithm. The exact cryptographic algorithm to use with the JWK, including key size (such as RS256 or HS512).
kid
Short for key identifier. The JWK's unique identifier. Your IdP should generate each JWK's kid at the same time that it generates the JWK itself.JWTs created with a particular key can include that key's identifier in their payload, which helps the router determine which JWK to use for validation.
use
Indicates how a JWK is used. Spec-defined values are sig (signature) and enc (encryption).For keys you're using to perform JWT authentication, this value should be sig.

Algorithm-specific properties

RSA

See also the JWA spec .

JSON
1{
2  // Universal properties
3  "kty": "RSA",
4  "alg": "RS256",
5  "kid": "abc123",
6
7  // highlight-start
8  // Algorithm-specific properties
9  "n": "0vx7agoebGcQSuu...", // Shortened for readability
10  "e": "AQAB"
11  // highlight-end
12}
Option Description
n
The RSA public key's modulus value, as the base64-encoded value of the unsigned integer.
e
The RSA public key's exponent value, as the base64-encoded value of the unsigned integer.This value is often AQAB, which is the base64 encoding for the exponent 65537.
EC (elliptic curve)

See also the JWA spec .

JSON
1{
2  // Universal properties
3  "kty": "EC",
4  "alg": "ES256",
5  "kid": "afda85e09a320cf748177874592de64d",
6  "use": "sig",
7
8  // highlight-start
9  // Algorithm-specific properties
10  "crv": "P-256",
11  "x": "opFUViwCYVZLmsbG2cJTA9uPvOF5Gg8W7uNhrcorGhI",
12  "y": "bPxvCFKmlqTdEFc34OekvpviUUyelGrbi020dlgIsqo"
13  // highlight-end
14}
Option Description
crv
Indicates which cryptographic curve is used with this public key.Spec-defined curves include:
  • P-256
  • P-384
  • P-521
x
The x-coordinate of the elliptic curve point for this public key, as the base64-encoded value of the coordinate's octet string representation.
y
The y-coordinate of the elliptic curve point for this public key, as the base64-encoded value of the coordinate's octet string representation.
Symmetric key algorithms (such as HMAC)
JSON
1{
2  // Universal properties
3  "kty": "oct",
4  "alg": "HS256",
5  "kid": "key1",
6  "use": "sig",
7
8  // highlight-start
9  // Symmetric-algorithm-specific property
10  "k": "c2VjcmV0Cg" // ⚠️ This is a base64-encoded shared secret! ⚠️
11  // highlight-end
12}
Option Description
k
The value of the shared symmetric key, as the (URL safe, without padding) base64-encoded value of the key's octet sequence representation.⚠️ If your JWK uses a symmetric signature algorithm, always provide your JWKS to the router via a file:// URL! Shared keys should never be made available over the network.

JWK matching

To match an incoming JWT with its corresponding JWK, the router proceeds through descending "specificity levels" of match criteria until it identifies the first compatible JWK from its JWK Sets:

  1. The JWT and JWK match both kid and alg exactly.

  2. The JWT and JWK match kid, and the JWT's alg is compatible with the JWK's kty.

  3. The JWT and JWK match alg exactly.

  4. The JWT's alg is compatible with the JWK's kty.

This matching strategy is necessary because some identity providers (IdPs) don't specify alg or kid values in their JWKS. However, they always specify a kty, because that value is required by the JWK specification.

Forwarding JWTs to subgraphs

Because the GraphOS Router handles validating incoming JWTs, you rarely need to pass those JWTs to individual subgraphs in their entirety. Instead, you usually want to pass JWT claims to subgraphs to enable fine-grained access control.

If you do need to pass entire JWTs to subgraphs, you can do so via the GraphOS Router's general-purpose HTTP header propagation settings .

Observability

If your router enables tracing , the JWT authentication plugin has its own tracing span: authentication_plugin

If your router enables metrics collection via Prometheus , the JWT authentication plugin provides and exports the following metrics:

  • apollo_authentication_failure_count

  • apollo_authentication_success_count

Those metrics have the following shapes:

Text
1# HELP apollo_authentication_failure_count apollo_authentication_failure_count
2# TYPE apollo_authentication_failure_count counter
3apollo_authentication_failure_count{kind="JWT",service_name="apollo-router"} 1
4
5# HELP apollo_authentication_success_count apollo_authentication_success_count
6# TYPE apollo_authentication_success_count counter
7apollo_authentication_success_count{kind="JWT",service_name="apollo-router"} 11