JSON Web Tokens
JSON Web Token (JWT) is a compact, URL-safe means of representing claims to be transferred between two parties. The claims in a JWT are encoded as a JSON object that is used as the payload of a JSON Web Signature (JWS) structure or as the plaintext of a JSON Web Encryption (JWE) structure, enabling the claims to be digitally signed or integrity protected with a Message Authentication Code (MAC) and/or encrypted.
Here are 4,738 public repositories matching this topic...
-
Updated
Jun 3, 2020 - Java
The quick start guide for version 1.0.0 suggests in the AuthController to apply the 'auth:api' middleware in the constructor in this manner:
public function __construct(){
$this->middleware('auth:api', ['except' => ['login']]);
}
that means this route: Route::post('refresh', 'AuthController@refresh');
and this method:
public function refresh(){
return $this-
RFC 7515, Section 2 states:
JWS Payload
The sequence of octets to be secured -- a.k.a. the message. The
payload can contain an arbitrary sequence of octets.
This is reinforced by the example shown in Appendix A4 using a payload of the string literal Payload
.
As
-
Updated
Jan 23, 2020 - C#
Would be very helpful for the docs to clearly document the various types of error codes.
I had all sorts of problems because I didn't know which errors were coming from this library, and what they meant.
I went through the code and found these:
- 'credentials_bad_scheme'
- 'credentials_bad_format'
- 'credentials_required'
- 'invalid_token' x2
- 'revoked_token'
Note that the `'invalid
I would like to know whether or not the classes in this library are thread-safe.
I know there are already two closed issues asking for the thread safety of JWTVerifier
.
I want to use an Algorithm
with multiple threads for signing. Is this class threadsafe as well?
I recommend to document the thread-safety in the readme, or at least in the class / method javadocs.
It's actually quite difficult to find information on different key formats for Asymmetric keys. Add an example key format or at least a command to generate one correctly; eg:
ssh-keygen -t rsa -b 4096 -m PEM
-
Updated
Mar 7, 2020 - Java
-
Updated
May 7, 2020 - Python
-
Updated
Apr 19, 2020 - Java
- [Applies to <= 2.1.0, fixed in >= 2.2.0] While it is possible to use symbolized claim names everywhere, the
exp
claim is only validated if passed as string key toencode
.
> JWT.encode({ 'exp' => 'asd' }, 'key')
JWT::InvalidPayload: exp claim must be an integer
> JWT.encode({ exp: 'asd' }, 'key')
=> "eyJhbGciOiJIUzI1NiJ9.eyJleHAiOiJhc2QifQ.vMAZ6k88kjdSq9UW_raFMNlhBGz2L01
Hello
I am currently following the tutorial Getting started with Guardian and within the section Create Implementation Module is a broke link to the implementation module docs.
The correct one would be `https://github.com/ueberauth/guardian/blob/master/guides/introduction/
-
Updated
May 17, 2020 - Java
-
Updated
Apr 9, 2020 - Java
The date at which the notification is no longer valid. This value is a UNIX epoch expressed in seconds (UTC). If the value is nonzero, APNs stores the notification and tries to deliver it at least once, repeating the attempt as needed until the specified d
-
Updated
May 23, 2020 - Java
-
Updated
Jun 3, 2020 - C#
-
Updated
Mar 31, 2020 - Vue
-
Updated
May 27, 2020 - Python
-
Updated
May 21, 2020 - JavaScript
authlib contains pretty much all you need to implement JWT token validation. It would be nice if there was a simple default one provided. I'm not sure how many moving parts it would have. If no single validator would cover 80% of cases, maybe provide more docs on how to assemble one.
@lepture If you have a general idea of how you would like to see this implemented I would probably be able to do
-
Updated
Jun 3, 2020 - Java
Created by M. Jones, J. Bradley, N. Sakimura
Released May 2015
- Website
- www.rfc-editor.org/info/rfc7519
- Wikipedia
- Wikipedia
It looks like most of the advice from the OWASP REST Cheat Sheet is discussed in this API-Security-Checklist, but OWASP talks about the importance of CORS, which is not mentioned at all in this API-Security-Checklist. Probably good to make mention. Also, the OWASP REST Cheat Sheet provides a bit more guidance regarding validation that might be good to incorporate.
https://github.com/OWASP/Che