[][src]Crate jsonwebkey

JSON Web Key (JWK) (de)serialization, generation, and conversion.

Note: this crate requires Rust nightly >= 1.45 because it uses feature(const_generics, fixed_size_array) to enable statically-checked key lengths.

Examples

Deserializing from JSON

extern crate jsonwebkey as jwk;
// Generated using https://mkjwk.org/.
let jwt_str = r#"{
   "kty": "oct",
   "use": "sig",
   "kid": "my signing key",
   "k": "Wpj30SfkzM_m0Sa_B2NqNw",
   "alg": "HS256"
}"#;
let the_jwk: jwk::JsonWebKey = jwt_str.parse().unwrap();
println!("{:#?}", the_jwk); // looks like `jwt_str` but with reordered fields.

Using with other crates

#[cfg(all(feature = "generate", feature = "jwt-convert"))] {
extern crate jsonwebtoken as jwt;
extern crate jsonwebkey as jwk;

#[derive(serde::Serialize, serde::Deserialize)]
struct TokenClaims {}

let mut my_jwk = jwk::JsonWebKey::new(jwk::Key::generate_p256());
my_jwk.set_algorithm(jwk::Algorithm::ES256);

let alg: jwt::Algorithm = my_jwk.algorithm.unwrap().into();
let token = jwt::encode(
    &jwt::Header::new(alg),
    &TokenClaims {},
    &my_jwk.key.to_encoding_key(),
).unwrap();

let mut validation = jwt::Validation::new(alg);
validation.validate_exp = false;
jwt::decode::<TokenClaims>(&token, &my_jwk.key.to_decoding_key(), &validation).unwrap();
}

Features

  • convert - enables Key::{to_der, to_pem}. This pulls in the yasna crate.
  • generate - enables Key::{generate_p256, generate_symmetric}. This pulls in the p256 and rand crates.
  • jsonwebtoken - enables conversions to types in the jsonwebtoken crate.

Structs

ByteArray

A zeroizing-on-drop container for a [u8; N] that deserializes from base64.

ByteVec

A zeroizing-on-drop container for a Vec<u8> that deserializes from base64.

JsonWebKey
KeyOps
PublicExponent

The standard RSA public exponent, 65537.

RsaPrivate
RsaPublic

Enums

Algorithm
ConversionError
Curve
Error
Key
KeyUse