Liking cljdoc? Tell your friends :D

com.github.sikt-no.clj-jwt


jwtregexclj

source

keystore-atomclj

source

resolve-private-keyclj

source

resolve-public-keyclj

(resolve-public-key jwks-url jwt-header)

Returns java.security.PublicKey given jwks-url and :kid in jwt-header. If no key is found refreshes

Returns java.security.PublicKey given jwks-url and :kid in jwt-header.
If no key is found refreshes
sourceraw docstring

scopesclj

(scopes claims)

Given the claims from unsign returns the jwt scope as a set of strings.

For a jwt without scope, an empty set will be returned.

Given the claims from unsign returns the jwt scope as a set of strings.

For a jwt without scope, an empty set will be returned.
sourceraw docstring

signclj

(sign jwks-url kid claims)
(sign jwks-url kid claims options)

Given jwks-url, claims and optionally opts signs claims and returns a token. Uses the private key in the jwks to sign. Opts are the same as buddy-sign.jwt/sign.

Given jwks-url, claims and optionally opts signs claims and returns a token. Uses
the private key in the jwks to sign. Opts are the same as buddy-sign.jwt/sign.
sourceraw docstring

unsignclj

(unsign jwks-url token)
(unsign jwks-url
        token
        {:keys [keystore now-ms allow-refresh-after-ms]
         :or {keystore keystore-atom
              now-ms (System/currentTimeMillis)
              allow-refresh-after-ms 60000}
         :as opts})

Given jwks-url, token, and optionally opts validates and returns the claims of the given json web token. Opts are the same as buddy-sign.jwt/unsign.

Given jwks-url, token, and optionally opts validates and returns the claims
of the given json web token. Opts are the same as buddy-sign.jwt/unsign.
sourceraw docstring

cljdoc is a website building & hosting documentation for Clojure/Script libraries

× close