summaryrefslogtreecommitdiffstats
path: root/vendor/web-token/jwt-signature-algorithm-rsa
diff options
context:
space:
mode:
Diffstat (limited to 'vendor/web-token/jwt-signature-algorithm-rsa')
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/LICENSE42
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/PS256.php68
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/PS384.php68
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/PS512.php68
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/RS256.php68
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/RS384.php68
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/RS512.php68
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/RSA.php124
-rw-r--r--vendor/web-token/jwt-signature-algorithm-rsa/composer.json72
9 files changed, 323 insertions, 323 deletions
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/LICENSE b/vendor/web-token/jwt-signature-algorithm-rsa/LICENSE
index a098645..ce18b6a 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/LICENSE
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/LICENSE
@@ -1,21 +1,21 @@
-The MIT License (MIT)
-
-Copyright (c) 2014-2018 Spomky-Labs
-
-Permission is hereby granted, free of charge, to any person obtaining a copy
-of this software and associated documentation files (the "Software"), to deal
-in the Software without restriction, including without limitation the rights
-to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
-copies of the Software, and to permit persons to whom the Software is
-furnished to do so, subject to the following conditions:
-
-The above copyright notice and this permission notice shall be included in all
-copies or substantial portions of the Software.
-
-THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
-IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
-FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
-AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
-LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
-OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-SOFTWARE.
+The MIT License (MIT)
+
+Copyright (c) 2014-2018 Spomky-Labs
+
+Permission is hereby granted, free of charge, to any person obtaining a copy
+of this software and associated documentation files (the "Software"), to deal
+in the Software without restriction, including without limitation the rights
+to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
+copies of the Software, and to permit persons to whom the Software is
+furnished to do so, subject to the following conditions:
+
+The above copyright notice and this permission notice shall be included in all
+copies or substantial portions of the Software.
+
+THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
+IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
+FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
+AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
+LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
+OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
+SOFTWARE.
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/PS256.php b/vendor/web-token/jwt-signature-algorithm-rsa/PS256.php
index 366f4a6..74d53a6 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/PS256.php
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/PS256.php
@@ -1,34 +1,34 @@
-<?php
-
-declare(strict_types=1);
-
-/*
- * The MIT License (MIT)
- *
- * Copyright (c) 2014-2018 Spomky-Labs
- *
- * This software may be modified and distributed under the terms
- * of the MIT license. See the LICENSE file for details.
- */
-
-namespace Jose\Component\Signature\Algorithm;
-
-use Jose\Component\Signature\Util\RSA as JoseRSA;
-
-final class PS256 extends RSA
-{
- protected function getAlgorithm(): string
- {
- return 'sha256';
- }
-
- protected function getSignatureMethod(): int
- {
- return JoseRSA::SIGNATURE_PSS;
- }
-
- public function name(): string
- {
- return 'PS256';
- }
-}
+<?php
+
+declare(strict_types=1);
+
+/*
+ * The MIT License (MIT)
+ *
+ * Copyright (c) 2014-2018 Spomky-Labs
+ *
+ * This software may be modified and distributed under the terms
+ * of the MIT license. See the LICENSE file for details.
+ */
+
+namespace Jose\Component\Signature\Algorithm;
+
+use Jose\Component\Signature\Util\RSA as JoseRSA;
+
+final class PS256 extends RSA
+{
+ protected function getAlgorithm(): string
+ {
+ return 'sha256';
+ }
+
+ protected function getSignatureMethod(): int
+ {
+ return JoseRSA::SIGNATURE_PSS;
+ }
+
+ public function name(): string
+ {
+ return 'PS256';
+ }
+}
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/PS384.php b/vendor/web-token/jwt-signature-algorithm-rsa/PS384.php
index 0f87ca8..c6620a9 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/PS384.php
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/PS384.php
@@ -1,34 +1,34 @@
-<?php
-
-declare(strict_types=1);
-
-/*
- * The MIT License (MIT)
- *
- * Copyright (c) 2014-2018 Spomky-Labs
- *
- * This software may be modified and distributed under the terms
- * of the MIT license. See the LICENSE file for details.
- */
-
-namespace Jose\Component\Signature\Algorithm;
-
-use Jose\Component\Signature\Util\RSA as JoseRSA;
-
-final class PS384 extends RSA
-{
- protected function getAlgorithm(): string
- {
- return 'sha384';
- }
-
- protected function getSignatureMethod(): int
- {
- return JoseRSA::SIGNATURE_PSS;
- }
-
- public function name(): string
- {
- return 'PS384';
- }
-}
+<?php
+
+declare(strict_types=1);
+
+/*
+ * The MIT License (MIT)
+ *
+ * Copyright (c) 2014-2018 Spomky-Labs
+ *
+ * This software may be modified and distributed under the terms
+ * of the MIT license. See the LICENSE file for details.
+ */
+
+namespace Jose\Component\Signature\Algorithm;
+
+use Jose\Component\Signature\Util\RSA as JoseRSA;
+
+final class PS384 extends RSA
+{
+ protected function getAlgorithm(): string
+ {
+ return 'sha384';
+ }
+
+ protected function getSignatureMethod(): int
+ {
+ return JoseRSA::SIGNATURE_PSS;
+ }
+
+ public function name(): string
+ {
+ return 'PS384';
+ }
+}
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/PS512.php b/vendor/web-token/jwt-signature-algorithm-rsa/PS512.php
index 08a58a1..4ac0149 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/PS512.php
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/PS512.php
@@ -1,34 +1,34 @@
-<?php
-
-declare(strict_types=1);
-
-/*
- * The MIT License (MIT)
- *
- * Copyright (c) 2014-2018 Spomky-Labs
- *
- * This software may be modified and distributed under the terms
- * of the MIT license. See the LICENSE file for details.
- */
-
-namespace Jose\Component\Signature\Algorithm;
-
-use Jose\Component\Signature\Util\RSA as JoseRSA;
-
-final class PS512 extends RSA
-{
- protected function getAlgorithm(): string
- {
- return 'sha512';
- }
-
- protected function getSignatureMethod(): int
- {
- return JoseRSA::SIGNATURE_PSS;
- }
-
- public function name(): string
- {
- return 'PS512';
- }
-}
+<?php
+
+declare(strict_types=1);
+
+/*
+ * The MIT License (MIT)
+ *
+ * Copyright (c) 2014-2018 Spomky-Labs
+ *
+ * This software may be modified and distributed under the terms
+ * of the MIT license. See the LICENSE file for details.
+ */
+
+namespace Jose\Component\Signature\Algorithm;
+
+use Jose\Component\Signature\Util\RSA as JoseRSA;
+
+final class PS512 extends RSA
+{
+ protected function getAlgorithm(): string
+ {
+ return 'sha512';
+ }
+
+ protected function getSignatureMethod(): int
+ {
+ return JoseRSA::SIGNATURE_PSS;
+ }
+
+ public function name(): string
+ {
+ return 'PS512';
+ }
+}
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/RS256.php b/vendor/web-token/jwt-signature-algorithm-rsa/RS256.php
index 0bedfa2..b0d9f19 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/RS256.php
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/RS256.php
@@ -1,34 +1,34 @@
-<?php
-
-declare(strict_types=1);
-
-/*
- * The MIT License (MIT)
- *
- * Copyright (c) 2014-2018 Spomky-Labs
- *
- * This software may be modified and distributed under the terms
- * of the MIT license. See the LICENSE file for details.
- */
-
-namespace Jose\Component\Signature\Algorithm;
-
-use Jose\Component\Signature\Util\RSA as JoseRSA;
-
-final class RS256 extends RSA
-{
- protected function getAlgorithm(): string
- {
- return 'sha256';
- }
-
- protected function getSignatureMethod(): int
- {
- return JoseRSA::SIGNATURE_PKCS1;
- }
-
- public function name(): string
- {
- return 'RS256';
- }
-}
+<?php
+
+declare(strict_types=1);
+
+/*
+ * The MIT License (MIT)
+ *
+ * Copyright (c) 2014-2018 Spomky-Labs
+ *
+ * This software may be modified and distributed under the terms
+ * of the MIT license. See the LICENSE file for details.
+ */
+
+namespace Jose\Component\Signature\Algorithm;
+
+use Jose\Component\Signature\Util\RSA as JoseRSA;
+
+final class RS256 extends RSA
+{
+ protected function getAlgorithm(): string
+ {
+ return 'sha256';
+ }
+
+ protected function getSignatureMethod(): int
+ {
+ return JoseRSA::SIGNATURE_PKCS1;
+ }
+
+ public function name(): string
+ {
+ return 'RS256';
+ }
+}
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/RS384.php b/vendor/web-token/jwt-signature-algorithm-rsa/RS384.php
index 1b009ba..b340d4b 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/RS384.php
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/RS384.php
@@ -1,34 +1,34 @@
-<?php
-
-declare(strict_types=1);
-
-/*
- * The MIT License (MIT)
- *
- * Copyright (c) 2014-2018 Spomky-Labs
- *
- * This software may be modified and distributed under the terms
- * of the MIT license. See the LICENSE file for details.
- */
-
-namespace Jose\Component\Signature\Algorithm;
-
-use Jose\Component\Signature\Util\RSA as JoseRSA;
-
-final class RS384 extends RSA
-{
- protected function getAlgorithm(): string
- {
- return 'sha384';
- }
-
- protected function getSignatureMethod(): int
- {
- return JoseRSA::SIGNATURE_PKCS1;
- }
-
- public function name(): string
- {
- return 'RS384';
- }
-}
+<?php
+
+declare(strict_types=1);
+
+/*
+ * The MIT License (MIT)
+ *
+ * Copyright (c) 2014-2018 Spomky-Labs
+ *
+ * This software may be modified and distributed under the terms
+ * of the MIT license. See the LICENSE file for details.
+ */
+
+namespace Jose\Component\Signature\Algorithm;
+
+use Jose\Component\Signature\Util\RSA as JoseRSA;
+
+final class RS384 extends RSA
+{
+ protected function getAlgorithm(): string
+ {
+ return 'sha384';
+ }
+
+ protected function getSignatureMethod(): int
+ {
+ return JoseRSA::SIGNATURE_PKCS1;
+ }
+
+ public function name(): string
+ {
+ return 'RS384';
+ }
+}
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/RS512.php b/vendor/web-token/jwt-signature-algorithm-rsa/RS512.php
index 800573c..47f79d6 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/RS512.php
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/RS512.php
@@ -1,34 +1,34 @@
-<?php
-
-declare(strict_types=1);
-
-/*
- * The MIT License (MIT)
- *
- * Copyright (c) 2014-2018 Spomky-Labs
- *
- * This software may be modified and distributed under the terms
- * of the MIT license. See the LICENSE file for details.
- */
-
-namespace Jose\Component\Signature\Algorithm;
-
-use Jose\Component\Signature\Util\RSA as JoseRSA;
-
-final class RS512 extends RSA
-{
- protected function getAlgorithm(): string
- {
- return 'sha512';
- }
-
- protected function getSignatureMethod(): int
- {
- return JoseRSA::SIGNATURE_PKCS1;
- }
-
- public function name(): string
- {
- return 'RS512';
- }
-}
+<?php
+
+declare(strict_types=1);
+
+/*
+ * The MIT License (MIT)
+ *
+ * Copyright (c) 2014-2018 Spomky-Labs
+ *
+ * This software may be modified and distributed under the terms
+ * of the MIT license. See the LICENSE file for details.
+ */
+
+namespace Jose\Component\Signature\Algorithm;
+
+use Jose\Component\Signature\Util\RSA as JoseRSA;
+
+final class RS512 extends RSA
+{
+ protected function getAlgorithm(): string
+ {
+ return 'sha512';
+ }
+
+ protected function getSignatureMethod(): int
+ {
+ return JoseRSA::SIGNATURE_PKCS1;
+ }
+
+ public function name(): string
+ {
+ return 'RS512';
+ }
+}
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/RSA.php b/vendor/web-token/jwt-signature-algorithm-rsa/RSA.php
index 12a4445..337522d 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/RSA.php
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/RSA.php
@@ -1,62 +1,62 @@
-<?php
-
-declare(strict_types=1);
-
-/*
- * The MIT License (MIT)
- *
- * Copyright (c) 2014-2018 Spomky-Labs
- *
- * This software may be modified and distributed under the terms
- * of the MIT license. See the LICENSE file for details.
- */
-
-namespace Jose\Component\Signature\Algorithm;
-
-use Jose\Component\Core\JWK;
-use Jose\Component\Core\Util\RSAKey;
-use Jose\Component\Signature\Util\RSA as JoseRSA;
-
-abstract class RSA implements SignatureAlgorithm
-{
- abstract protected function getAlgorithm(): string;
-
- abstract protected function getSignatureMethod(): int;
-
- public function allowedKeyTypes(): array
- {
- return ['RSA'];
- }
-
- public function verify(JWK $key, string $input, string $signature): bool
- {
- $this->checkKey($key);
- $pub = RSAKey::createFromJWK($key->toPublic());
-
- return JoseRSA::verify($pub, $input, $signature, $this->getAlgorithm(), $this->getSignatureMethod());
- }
-
- public function sign(JWK $key, string $input): string
- {
- $this->checkKey($key);
- if (!$key->has('d')) {
- throw new \InvalidArgumentException('The key is not a private key.');
- }
-
- $priv = RSAKey::createFromJWK($key);
-
- return JoseRSA::sign($priv, $input, $this->getAlgorithm(), $this->getSignatureMethod());
- }
-
- private function checkKey(JWK $key)
- {
- if (!\in_array($key->get('kty'), $this->allowedKeyTypes(), true)) {
- throw new \InvalidArgumentException('Wrong key type.');
- }
- foreach (['n', 'e'] as $k) {
- if (!$key->has($k)) {
- throw new \InvalidArgumentException(\sprintf('The key parameter "%s" is missing.', $k));
- }
- }
- }
-}
+<?php
+
+declare(strict_types=1);
+
+/*
+ * The MIT License (MIT)
+ *
+ * Copyright (c) 2014-2018 Spomky-Labs
+ *
+ * This software may be modified and distributed under the terms
+ * of the MIT license. See the LICENSE file for details.
+ */
+
+namespace Jose\Component\Signature\Algorithm;
+
+use Jose\Component\Core\JWK;
+use Jose\Component\Core\Util\RSAKey;
+use Jose\Component\Signature\Util\RSA as JoseRSA;
+
+abstract class RSA implements SignatureAlgorithm
+{
+ abstract protected function getAlgorithm(): string;
+
+ abstract protected function getSignatureMethod(): int;
+
+ public function allowedKeyTypes(): array
+ {
+ return ['RSA'];
+ }
+
+ public function verify(JWK $key, string $input, string $signature): bool
+ {
+ $this->checkKey($key);
+ $pub = RSAKey::createFromJWK($key->toPublic());
+
+ return JoseRSA::verify($pub, $input, $signature, $this->getAlgorithm(), $this->getSignatureMethod());
+ }
+
+ public function sign(JWK $key, string $input): string
+ {
+ $this->checkKey($key);
+ if (!$key->has('d')) {
+ throw new \InvalidArgumentException('The key is not a private key.');
+ }
+
+ $priv = RSAKey::createFromJWK($key);
+
+ return JoseRSA::sign($priv, $input, $this->getAlgorithm(), $this->getSignatureMethod());
+ }
+
+ private function checkKey(JWK $key)
+ {
+ if (!\in_array($key->get('kty'), $this->allowedKeyTypes(), true)) {
+ throw new \InvalidArgumentException('Wrong key type.');
+ }
+ foreach (['n', 'e'] as $k) {
+ if (!$key->has($k)) {
+ throw new \InvalidArgumentException(\sprintf('The key parameter "%s" is missing.', $k));
+ }
+ }
+ }
+}
diff --git a/vendor/web-token/jwt-signature-algorithm-rsa/composer.json b/vendor/web-token/jwt-signature-algorithm-rsa/composer.json
index 7dee44a..b89570e 100644
--- a/vendor/web-token/jwt-signature-algorithm-rsa/composer.json
+++ b/vendor/web-token/jwt-signature-algorithm-rsa/composer.json
@@ -1,36 +1,36 @@
-{
- "name": "web-token/jwt-signature-algorithm-rsa",
- "description": "RSA Based Signature Algorithms the JWT Framework.",
- "type": "library",
- "license": "MIT",
- "keywords": ["JWS", "JWT", "JWE", "JWA", "JWK", "JWKSet", "Jot", "Jose", "RFC7515", "RFC7516", "RFC7517", "RFC7518", "RFC7519", "RFC7520", "Bundle", "Symfony"],
- "homepage": "https://github.com/web-token",
- "authors": [
- {
- "name": "Florent Morselli",
- "homepage": "https://github.com/Spomky"
- },{
- "name": "All contributors",
- "homepage": "https://github.com/web-token/jwt-core/contributors"
- }
- ],
- "autoload": {
- "psr-4": {
- "Jose\\Component\\Signature\\Algorithm\\": ""
- }
- },
- "require": {
- "web-token/jwt-signature": "^1.3"
- },
- "require-dev": {
- "phpunit/phpunit": "^6.0|^7.0"
- },
- "extra": {
- "branch-alias": {
- "dev-master": "1.3.x-dev"
- }
- },
- "config": {
- "sort-packages": true
- }
-}
+{
+ "name": "web-token/jwt-signature-algorithm-rsa",
+ "description": "RSA Based Signature Algorithms the JWT Framework.",
+ "type": "library",
+ "license": "MIT",
+ "keywords": ["JWS", "JWT", "JWE", "JWA", "JWK", "JWKSet", "Jot", "Jose", "RFC7515", "RFC7516", "RFC7517", "RFC7518", "RFC7519", "RFC7520", "Bundle", "Symfony"],
+ "homepage": "https://github.com/web-token",
+ "authors": [
+ {
+ "name": "Florent Morselli",
+ "homepage": "https://github.com/Spomky"
+ },{
+ "name": "All contributors",
+ "homepage": "https://github.com/web-token/jwt-core/contributors"
+ }
+ ],
+ "autoload": {
+ "psr-4": {
+ "Jose\\Component\\Signature\\Algorithm\\": ""
+ }
+ },
+ "require": {
+ "web-token/jwt-signature": "^1.3"
+ },
+ "require-dev": {
+ "phpunit/phpunit": "^6.0|^7.0"
+ },
+ "extra": {
+ "branch-alias": {
+ "dev-master": "1.3.x-dev"
+ }
+ },
+ "config": {
+ "sort-packages": true
+ }
+}