Ecosyste.ms: Packages

An open API service providing package, version and dependency metadata of many open source software ecosystems and registries.

Top 7.7% on proxy.golang.org
Top 7.0% forks on proxy.golang.org

proxy.golang.org : github.com/gilbsgilbs/jwit

JWIT makes it easy to work with JWKS and asymmetric JWTs in your apps. Checkout https://github.com/gilbsgilbs/jwit for a quick overview. This example shows how you can expose your public JWKS to the world. This is a simple example of how to sign a JWT from a JWKS containing private keys. This example shows how to sign a JWT with private claims . This example shows how to create a new signer using private keys from go's crypto package. This shows how you can create a new signer using a PEM file as signing keys. Note however that it is recommended you used JWKS instead. This example explains step-by-step how to gracefully renew signing keys. This example shows how to unmarshal private claims from a JWT. Verifying a JWT against a specific set of keys can sometimes be useful (for example if the JWT issuer doesn't provide an "iss" claim or if you don't know the issuer's public key in advance). This example demonstrates how you can validate a JWT using your own set of public keys on an existing verifier.

Registry - Source - Documentation - JSON
purl: pkg:golang/github.com/gilbsgilbs/jwit
Keywords: auth, authentication, go, golang, jwk, jwks, jwt, server, stateless
License: Apache-2.0
Latest release: over 3 years ago
First release: over 3 years ago
Namespace: github.com/gilbsgilbs
Stars: 4 on GitHub
Forks: 1 on GitHub
See more repository details: repos.ecosyste.ms
Last synced: 6 days ago

    Loading...
    Readme
    Loading...