Skip to content
Permalink

Comparing changes

Choose two branches to see what’s changed or to start a new pull request. If you need to, you can also or learn more about diff comparisons.

Open a pull request

Create a new pull request by comparing changes across two branches. If you need to, you can also . Learn more about diff comparisons here.
base repository: auth0/node-jsonwebtoken
base: 7f1f8b4b842ca3168018ab1ef53001105a1a2948
Choose a base ref
...
head repository: auth0/node-jsonwebtoken
compare: e1fa9dcc12054a8681db4e6373da1b30cf7016e3
Choose a head ref
  • 17 commits
  • 39 files changed
  • 15 contributors

Commits on Apr 12, 2019

  1. ci: use circleci (#589)

    ziluvatar authored and panva committed Apr 12, 2019
    Copy the full SHA
    a9e38b8 View commit details
    Browse the repository at this point in the history

Commits on Oct 21, 2019

  1. style: add missing semicolon (#641)

    pedroprado010 authored and panva committed Oct 21, 2019
    Copy the full SHA
    9fb90ca View commit details
    Browse the repository at this point in the history
  2. Copy the full SHA
    5ed1f06 View commit details
    Browse the repository at this point in the history

Commits on Nov 29, 2019

  1. Adds not to README on decoded payload validation (#646)

    Adds a note to the README that suggest that decoded payload should not be trusted and should be treated as user inputs.
    CriGoT authored and ziluvatar committed Nov 29, 2019
    Copy the full SHA
    a6235fa View commit details
    Browse the repository at this point in the history

Commits on Feb 10, 2020

  1. Replace tilde-indexOf with includes (#647)

    * Replace tilde-indexOf with includes
    
    * remove package lock
    dviryamin committed Feb 10, 2020
    Copy the full SHA
    88cb9df View commit details
    Browse the repository at this point in the history

Commits on Mar 24, 2020

  1. Copy the full SHA
    5f10bf9 View commit details
    Browse the repository at this point in the history

Commits on Sep 10, 2020

  1. refactor: make decode non-enumerable

    see #741
    panva authored and Marcos Castany committed Sep 10, 2020
    Copy the full SHA
    15a1bc4 View commit details
    Browse the repository at this point in the history
  2. docs: make decode impossible to discover before verify

    see #741
    panva authored and Marcos Castany committed Sep 10, 2020
    Copy the full SHA
    a46097e View commit details
    Browse the repository at this point in the history

Commits on Nov 9, 2020

  1. Copy the full SHA
    3765003 View commit details
    Browse the repository at this point in the history

Commits on Feb 18, 2021

  1. docs: document "invalid token" error

    closes #768
    jedwards1211 committed Feb 18, 2021
    Copy the full SHA
    d71e383 View commit details
    Browse the repository at this point in the history

Commits on Mar 31, 2021

  1. Copy the full SHA
    74d5719 View commit details
    Browse the repository at this point in the history

Commits on Oct 26, 2022

  1. Upload OpsLevel YAML (#849)

    Co-authored-by: sre-57-opslevel[bot] <113727212+sre-57-opslevel[bot]@users.noreply.github.com>
    sre-57-opslevel[bot] committed Oct 26, 2022
    Copy the full SHA
    7e6a86b View commit details
    Browse the repository at this point in the history

Commits on Nov 29, 2022

  1. fix(sign&verify)!: Remove default none support from sign and `ver…

    …ify` methods, and require it to be explicitly configured (#851)
    
    * fix(sign&verify)!: Remove default none support from sign and verify methods, and require it to be explicitly configured
    
    BREAKING CHANGE: Removes fallback for none algorithm for the verify method.
    jakelacey2012 committed Nov 29, 2022
    Copy the full SHA
    8345030 View commit details
    Browse the repository at this point in the history
  2. fix!: Prevent accidental use of insecure key sizes & misconfiguration…

    … of secrets (#852)
    
    * fix!: Disable use of weak RSA key sizes for asymmetric algorithms
    
    Added checks to prevent invalid secrets from being used with the HS*** algorithms when signing and verifying
    Added checks to prevent the use of insecure asymmetric key sizes except when explicitly overriden via options
    Prevented Buffers containing malicious objects from being used as key material.
    
    BREAKING CHANGE: Requires node 12.x or later to allow use of `KeyObject`
    david-renaud-okta committed Nov 29, 2022
    Copy the full SHA
    ecdf6cc View commit details
    Browse the repository at this point in the history

Commits on Dec 2, 2022

  1. chore(ci): configure Github Actions jobs for Tests & Security Scanning (

    #856)
    
    * chore: add github actions test job
    * chore: configure semgrep ci job
    jakelacey2012 committed Dec 2, 2022
    Copy the full SHA
    cd4163e View commit details
    Browse the repository at this point in the history

Commits on Dec 12, 2022

  1. Copy the full SHA
    5eaedbf View commit details
    Browse the repository at this point in the history

Commits on Dec 21, 2022

  1. Merge pull request from GHSA-8cf7-32gw-wr33

    * Check if node version supports asymmetricKeyDetails
    
    * Validate algorithms for ec key type
    
    * Rename variable
    
    * Rename function
    
    * Add early return for symmetric keys
    
    * Validate algorithm for RSA key type
    
    * Validate algorithm for RSA-PSS key type
    
    * Check key types for EdDSA algorithm
    
    * Rename function
    
    * Move validateKey function to module
    
    * Convert arrow to function notation
    
    * Validate key in verify function
    
    * Simplify if
    
    * Convert if to switch..case
    
    * Guard against empty key in validation
    
    * Remove empty line
    
    * Add lib to check modulus length
    
    * Add modulus length checks
    
    * Validate mgf1HashAlgorithm and saltLength
    
    * Check node version before using key details API
    
    * Use built-in modulus length getter
    
    * Fix Node version validations
    
    * Remove duplicate validateKey
    
    * Add periods to error messages
    
    * Fix validation in verify function
    
    * Make asymmetric key validation the latest validation step
    
    * Change key curve validation
    
    * Remove support for ES256K
    
    * Fix old test that was using wrong key types to sign tokens
    
    * Enable RSA-PSS for old Node versions
    
    * Add specific RSA-PSS validations on Node 16 LTS+
    
    * Improve error message
    
    * Simplify key validation code
    
    * Fix typo
    
    * Improve error message
    
    * Change var to const in test
    
    * Change const to let to avoid reassigning problem
    
    * Improve error message
    
    * Test incorrect private key type
    
    * Rename invalid to unsupported
    
    * Test verifying of jwt token with unsupported key
    
    * Test invalid private key type
    
    * Change order of object parameters
    
    * Move validation test to separate file
    
    * Move all validation tests to separate file
    
    * Add prime256v1 ec key
    
    * Remove modulus length check
    
    * WIP: Add EC key validation tests
    
    * Fix node version checks
    
    * Fix error message check on test
    
    * Add successful tests for EC curve check
    
    * Remove only from describe
    
    * Remove `only`
    
    * Remove duplicate block of code
    
    * Move variable to a different scope and make it const
    
    * Convert allowed curves to object for faster lookup
    
    * Rename variable
    
    * Change variable assignment order
    
    * Remove unused object properties
    
    * Test RSA-PSS happy path and wrong length
    
    * Add missing tests
    
    * Pass validation if no algorithm has been provided
    
    * Test validation of invalid salt length
    
    * Test error when signing token with invalid key
    
    * Change var to const/let in verify tests
    
    * Test verifying token with invalid key
    
    * Improve test error messages
    
    * Add parameter to skip private key validation
    
    * Replace DSA key with a 4096 bit long key
    
    * Test allowInvalidPrivateKeys in key signing
    
    * Improve test message
    
    * Rename variable
    
    * Add key validation flag tests
    
    * Fix variable name in Readme
    
    * Change private to public dsa key in verify
    
    * Rename flag
    
    * Run EC validation tests conditionally
    
    * Fix tests in old node versions
    
    * Ignore block of code from test coverage
    
    * Separate EC validations tests into two different ones
    
    * Add comment
    
    * Wrap switch in if instead of having an early return
    
    * Remove unsupported algorithms from asymmetric key validation
    
    * Rename option to allowInvalidAsymmetricKeyTypes and improve Readme
    
    * 9.0.0
    
    * adding migration notes to readme
    
    * adding changelog for version 9.0.0
    
    Co-authored-by: julienwoll <julien.wollscheid@auth0.com>
    edgarchirivella-okta and julienwoll committed Dec 21, 2022
    11
    Copy the full SHA
    e1fa9dc View commit details
    Browse the repository at this point in the history