Skip to content
This repository has been archived by the owner on Dec 30, 2020. It is now read-only.

Applied fixes from StyleCI #89

Merged
merged 1 commit into from
Feb 8, 2016
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion src/ClaimChecker/ClaimCheckerInterface.php
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@
use Jose\Object\JWTInterface;

/**
* Interface ClaimCheckerInterface
* Interface ClaimCheckerInterface.
*/
interface ClaimCheckerInterface
{
Expand Down
2 changes: 1 addition & 1 deletion src/ClaimChecker/ClaimCheckerManager.php
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@
use Jose\Object\JWTInterface;

/**
* Class ClaimCheckerManager
* Class ClaimCheckerManager.
*/
class ClaimCheckerManager implements ClaimCheckerManagerInterface
{
Expand Down
2 changes: 1 addition & 1 deletion src/ClaimChecker/ClaimCheckerManagerInterface.php
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@
use Jose\Object\JWTInterface;

/**
* Interface ClaimCheckerManagerInterface
* Interface ClaimCheckerManagerInterface.
*/
interface ClaimCheckerManagerInterface
{
Expand Down
1 change: 0 additions & 1 deletion src/Decrypter.php
Original file line number Diff line number Diff line change
Expand Up @@ -93,7 +93,6 @@ public function decryptUsingKeySet(JWEInterface &$jwe, JWKSetInterface $jwk_set)
$cek = $this->decryptCEK($key_encryption_algorithm, $content_encryption_algorithm, $jwk, $recipient, $complete_headers);
if (null !== $cek) {
if (true === $this->decryptPayload($jwe, $cek, $content_encryption_algorithm, $complete_headers)) {

return $i;
};
}
Expand Down
1 change: 0 additions & 1 deletion src/Encrypter.php
Original file line number Diff line number Diff line change
Expand Up @@ -117,7 +117,6 @@ private function encryptJWE(JWEInterface &$jwe,
JWKInterface $recipient_key,
JWKInterface $sender_key = null
) {

if (!empty($jwe->getSharedProtectedHeaders())) {
$jwe = $jwe->withEncodedSharedProtectedHeaders(Base64Url::encode(json_encode($jwe->getSharedProtectedHeaders())));
}
Expand Down
4 changes: 2 additions & 2 deletions src/Factory/DecrypterFactory.php
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,8 @@
final class DecrypterFactory
{
/**
* @param string[] $algorithms
* @param string[] $compression_methods
* @param string[] $algorithms
* @param string[] $compression_methods
*
* @return \Jose\DecrypterInterface
*/
Expand Down
2 changes: 1 addition & 1 deletion src/Factory/VerifierFactory.php
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@
final class VerifierFactory
{
/**
* @param string[] $algorithms
* @param string[] $algorithms
*
* @return \Jose\VerifierInterface
*/
Expand Down
3 changes: 1 addition & 2 deletions src/Verifier.php
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ final class Verifier implements VerifierInterface
/**
* Loader constructor.
*
* @param \Jose\Algorithm\JWAManagerInterface $jwa_manager
* @param \Jose\Algorithm\JWAManagerInterface $jwa_manager
*/
public function __construct(JWAManagerInterface $jwa_manager)
{
Expand Down Expand Up @@ -74,7 +74,6 @@ public function verifyWithKeySet(JWSInterface $jws, JWKSetInterface $jwk_set, $d
$this->checkKeyUsage($jwk, 'verification');
$this->checkKeyAlgorithm($jwk, $algorithm->getAlgorithmName());
if (true === $algorithm->verify($jwk, $input, $signature->getSignature())) {

return $i;
}
} catch (\Exception $e) {
Expand Down
6 changes: 3 additions & 3 deletions tests/RFC7520/ECDSASignatureTest.php
Original file line number Diff line number Diff line change
Expand Up @@ -46,16 +46,16 @@ public function testES512()
'crv' => 'P-521',
'x' => 'AHKZLLOsCOzz5cY97ewNUajB957y-C-U88c3v13nmGZx6sYl_oJXu9A5RkTKqjqvjyekWF-7ytDyRXYgCF5cj0Kt',
'y' => 'AdymlHvOiLxXkEhayXQnNCvDX4h9htZaCJN34kfmC6pV5OhQHiraVySsUdaQkAgDPrwQrJmbnX9cwlGfP-HqHZR1',
"d" => "AAhRON2r9cqXX1hg-RoI6R1tX5p2rUAYdmpHZoC1XNM56KtscrX6zbKipQrCW9CGZH3T4ubpnoTKLDYJ_fF3_rJt",
'd' => 'AAhRON2r9cqXX1hg-RoI6R1tX5p2rUAYdmpHZoC1XNM56KtscrX6zbKipQrCW9CGZH3T4ubpnoTKLDYJ_fF3_rJt',
]);

/*
* Header
* @see https://tools.ietf.org/html/rfc7520#section-4.3.2
*/
$headers = [
"alg" => "ES512",
"kid" => "bilbo.baggins@hobbiton.example"
'alg' => 'ES512',
'kid' => 'bilbo.baggins@hobbiton.example',
];

$jws = JWSFactory::createJWS($payload);
Expand Down
32 changes: 16 additions & 16 deletions tests/RFC7520/HMACSignatureTest.php
Original file line number Diff line number Diff line change
Expand Up @@ -53,8 +53,8 @@ public function testHS256()
* @see https://tools.ietf.org/html/rfc7520#section-4.4.2
*/
$headers = [
"alg" => "HS256",
"kid" => "018c0ae5-4d9b-471b-bfd6-eef314bc7037"
'alg' => 'HS256',
'kid' => '018c0ae5-4d9b-471b-bfd6-eef314bc7037',
];

$jws = JWSFactory::createJWS($payload);
Expand All @@ -74,8 +74,8 @@ public function testHS256()
$this->assertEquals($expected_compact_json, $jws->toCompactJSON(0));

// We decode the json to compare the 2 arrays otherwise the test may fail as the order may be different
$this->assertEquals(json_decode($expected_flattened_json,true), json_decode($jws->toFlattenedJSON(0),true));
$this->assertEquals(json_decode($expected_json,true), json_decode($jws->toJSON(),true));
$this->assertEquals(json_decode($expected_flattened_json, true), json_decode($jws->toFlattenedJSON(0), true));
$this->assertEquals(json_decode($expected_json, true), json_decode($jws->toJSON(), true));

$loaded_compact_json = Loader::load($expected_compact_json);
$this->assertEquals(0, $verifer->verifyWithKey($loaded_compact_json, $key));
Expand Down Expand Up @@ -112,8 +112,8 @@ public function testHS256WithDetachedPayload()
* @see https://tools.ietf.org/html/rfc7520#section-4.5.2
*/
$headers = [
"alg" => "HS256",
"kid" => "018c0ae5-4d9b-471b-bfd6-eef314bc7037"
'alg' => 'HS256',
'kid' => '018c0ae5-4d9b-471b-bfd6-eef314bc7037',
];

$jws = JWSFactory::createJWSWithDetachedPayload($payload, $encoded_payload);
Expand All @@ -133,9 +133,9 @@ public function testHS256WithDetachedPayload()
$this->assertEquals($expected_compact_json, $jws->toCompactJSON(0));

// We decode the json to compare the 2 arrays otherwise the test may fail as the order may be different
$this->assertEquals(json_decode($expected_flattened_json,true), json_decode($jws->toFlattenedJSON(0),true));
$this->assertEquals(json_decode($expected_flattened_json, true), json_decode($jws->toFlattenedJSON(0), true));

$this->assertEquals(json_decode($expected_json,true), json_decode($jws->toJSON(),true));
$this->assertEquals(json_decode($expected_json, true), json_decode($jws->toJSON(), true));

$loaded_compact_json = Loader::load($expected_compact_json);
$this->assertEquals(0, $verifer->verifyWithKey($loaded_compact_json, $key, $encoded_payload));
Expand Down Expand Up @@ -172,10 +172,10 @@ public function testHS256WithUnprotectedHeaders()
* @see https://tools.ietf.org/html/rfc7520#section-4.6.2
*/
$protected_headers = [
"alg" => "HS256",
'alg' => 'HS256',
];
$unprotected_headers = [
"kid" => "018c0ae5-4d9b-471b-bfd6-eef314bc7037",
'kid' => '018c0ae5-4d9b-471b-bfd6-eef314bc7037',
];

$jws = JWSFactory::createJWS($payload);
Expand All @@ -192,8 +192,8 @@ public function testHS256WithUnprotectedHeaders()
$expected_json = '{"payload":"SXTigJlzIGEgZGFuZ2Vyb3VzIGJ1c2luZXNzLCBGcm9kbywgZ29pbmcgb3V0IHlvdXIgZG9vci4gWW91IHN0ZXAgb250byB0aGUgcm9hZCwgYW5kIGlmIHlvdSBkb24ndCBrZWVwIHlvdXIgZmVldCwgdGhlcmXigJlzIG5vIGtub3dpbmcgd2hlcmUgeW91IG1pZ2h0IGJlIHN3ZXB0IG9mZiB0by4","signatures":[{"protected":"eyJhbGciOiJIUzI1NiJ9","header":{"kid":"018c0ae5-4d9b-471b-bfd6-eef314bc7037"},"signature":"bWUSVaxorn7bEF1djytBd0kHv70Ly5pvbomzMWSOr20"}]}';

// We decode the json to compare the 2 arrays otherwise the test may fail as the order may be different
$this->assertEquals(json_decode($expected_flattened_json,true), json_decode($jws->toFlattenedJSON(0),true));
$this->assertEquals(json_decode($expected_json,true), json_decode($jws->toJSON(),true));
$this->assertEquals(json_decode($expected_flattened_json, true), json_decode($jws->toFlattenedJSON(0), true));
$this->assertEquals(json_decode($expected_json, true), json_decode($jws->toJSON(), true));

$loaded_flattened_json = Loader::load($expected_flattened_json);
$this->assertEquals(0, $verifer->verifyWithKey($loaded_flattened_json, $key));
Expand Down Expand Up @@ -227,8 +227,8 @@ public function testHS256WithoutProtectedHeaders()
* @see https://tools.ietf.org/html/rfc7520#section-4.7.2
*/
$unprotected_headers = [
"alg" => "HS256",
"kid" => "018c0ae5-4d9b-471b-bfd6-eef314bc7037",
'alg' => 'HS256',
'kid' => '018c0ae5-4d9b-471b-bfd6-eef314bc7037',
];

$jws = JWSFactory::createJWS($payload);
Expand All @@ -245,8 +245,8 @@ public function testHS256WithoutProtectedHeaders()
$expected_json = '{"payload":"SXTigJlzIGEgZGFuZ2Vyb3VzIGJ1c2luZXNzLCBGcm9kbywgZ29pbmcgb3V0IHlvdXIgZG9vci4gWW91IHN0ZXAgb250byB0aGUgcm9hZCwgYW5kIGlmIHlvdSBkb24ndCBrZWVwIHlvdXIgZmVldCwgdGhlcmXigJlzIG5vIGtub3dpbmcgd2hlcmUgeW91IG1pZ2h0IGJlIHN3ZXB0IG9mZiB0by4","signatures":[{"header":{"alg":"HS256","kid":"018c0ae5-4d9b-471b-bfd6-eef314bc7037"},"signature":"xuLifqLGiblpv9zBpuZczWhNj1gARaLV3UxvxhJxZuk"}]}';

// We decode the json to compare the 2 arrays otherwise the test may fail as the order may be different
$this->assertEquals(json_decode($expected_flattened_json,true), json_decode($jws->toFlattenedJSON(0),true));
$this->assertEquals(json_decode($expected_json,true), json_decode($jws->toJSON(),true));
$this->assertEquals(json_decode($expected_flattened_json, true), json_decode($jws->toFlattenedJSON(0), true));
$this->assertEquals(json_decode($expected_json, true), json_decode($jws->toJSON(), true));

$loaded_flattened_json = Loader::load($expected_flattened_json);
$this->assertEquals(0, $verifer->verifyWithKey($loaded_flattened_json, $key));
Expand Down
30 changes: 15 additions & 15 deletions tests/RFC7520/MultipleSignaturesTest.php
Original file line number Diff line number Diff line change
Expand Up @@ -36,17 +36,17 @@ public function testMultipleSignatures()
$jws = JWSFactory::createJWS($payload);

$rsa_private_key = new JWK([
"kty" => "RSA",
"kid" => "bilbo.baggins@hobbiton.example",
"use" => "sig",
"n" => "n4EPtAOCc9AlkeQHPzHStgAbgs7bTZLwUBZdR8_KuKPEHLd4rHVTeT-O-XV2jRojdNhxJWTDvNd7nqQ0VEiZQHz_AJmSCpMaJMRBSFKrKb2wqVwGU_NsYOYL-QtiWN2lbzcEe6XC0dApr5ydQLrHqkHHig3RBordaZ6Aj-oBHqFEHYpPe7Tpe-OfVfHd1E6cS6M1FZcD1NNLYD5lFHpPI9bTwJlsde3uhGqC0ZCuEHg8lhzwOHrtIQbS0FVbb9k3-tVTU4fg_3L_vniUFAKwuCLqKnS2BYwdq_mzSnbLY7h_qixoR7jig3__kRhuaxwUkRz5iaiQkqgc5gHdrNP5zw",
"e" => "AQAB",
"d" => "bWUC9B-EFRIo8kpGfh0ZuyGPvMNKvYWNtB_ikiH9k20eT-O1q_I78eiZkpXxXQ0UTEs2LsNRS-8uJbvQ-A1irkwMSMkK1J3XTGgdrhCku9gRldY7sNA_AKZGh-Q661_42rINLRCe8W-nZ34ui_qOfkLnK9QWDDqpaIsA-bMwWWSDFu2MUBYwkHTMEzLYGqOe04noqeq1hExBTHBOBdkMXiuFhUq1BU6l-DqEiWxqg82sXt2h-LMnT3046AOYJoRioz75tSUQfGCshWTBnP5uDjd18kKhyv07lhfSJdrPdM5Plyl21hsFf4L_mHCuoFau7gdsPfHPxxjVOcOpBrQzwQ",
"p" => "3Slxg_DwTXJcb6095RoXygQCAZ5RnAvZlno1yhHtnUex_fp7AZ_9nRaO7HX_-SFfGQeutao2TDjDAWU4Vupk8rw9JR0AzZ0N2fvuIAmr_WCsmGpeNqQnev1T7IyEsnh8UMt-n5CafhkikzhEsrmndH6LxOrvRJlsPp6Zv8bUq0k",
"q" => "uKE2dh-cTf6ERF4k4e_jy78GfPYUIaUyoSSJuBzp3Cubk3OCqs6grT8bR_cu0Dm1MZwWmtdqDyI95HrUeq3MP15vMMON8lHTeZu2lmKvwqW7anV5UzhM1iZ7z4yMkuUwFWoBvyY898EXvRD-hdqRxHlSqAZ192zB3pVFJ0s7pFc",
"dp" => "B8PVvXkvJrj2L-GYQ7v3y9r6Kw5g9SahXBwsWUzp19TVlgI-YV85q1NIb1rxQtD-IsXXR3-TanevuRPRt5OBOdiMGQp8pbt26gljYfKU_E9xn-RULHz0-ed9E9gXLKD4VGngpz-PfQ_q29pk5xWHoJp009Qf1HvChixRX59ehik",
"dq" => "CLDmDGduhylc9o7r84rEUVn7pzQ6PF83Y-iBZx5NT-TpnOZKF1pErAMVeKzFEl41DlHHqqBLSM0W1sOFbwTxYWZDm6sI6og5iTbwQGIC3gnJKbi_7k_vJgGHwHxgPaX2PnvP-zyEkDERuf-ry4c_Z11Cq9AqC2yeL6kdKT1cYF8",
"qi" => "3PiqvXQN0zwMeE-sBvZgi289XP9XCQF3VWqPzMKnIgQp7_Tugo6-NZBKCQsMf3HaEGBjTVJs_jcK8-TRXvaKe-7ZMaQj8VfBdYkssbu0NKDDhjJ-GtiseaDVWt7dcH0cfwxgFUHpQh7FoCrjFJ6h6ZEpMF6xmujs4qMpPz8aaI4",
'kty' => 'RSA',
'kid' => 'bilbo.baggins@hobbiton.example',
'use' => 'sig',
'n' => 'n4EPtAOCc9AlkeQHPzHStgAbgs7bTZLwUBZdR8_KuKPEHLd4rHVTeT-O-XV2jRojdNhxJWTDvNd7nqQ0VEiZQHz_AJmSCpMaJMRBSFKrKb2wqVwGU_NsYOYL-QtiWN2lbzcEe6XC0dApr5ydQLrHqkHHig3RBordaZ6Aj-oBHqFEHYpPe7Tpe-OfVfHd1E6cS6M1FZcD1NNLYD5lFHpPI9bTwJlsde3uhGqC0ZCuEHg8lhzwOHrtIQbS0FVbb9k3-tVTU4fg_3L_vniUFAKwuCLqKnS2BYwdq_mzSnbLY7h_qixoR7jig3__kRhuaxwUkRz5iaiQkqgc5gHdrNP5zw',
'e' => 'AQAB',
'd' => 'bWUC9B-EFRIo8kpGfh0ZuyGPvMNKvYWNtB_ikiH9k20eT-O1q_I78eiZkpXxXQ0UTEs2LsNRS-8uJbvQ-A1irkwMSMkK1J3XTGgdrhCku9gRldY7sNA_AKZGh-Q661_42rINLRCe8W-nZ34ui_qOfkLnK9QWDDqpaIsA-bMwWWSDFu2MUBYwkHTMEzLYGqOe04noqeq1hExBTHBOBdkMXiuFhUq1BU6l-DqEiWxqg82sXt2h-LMnT3046AOYJoRioz75tSUQfGCshWTBnP5uDjd18kKhyv07lhfSJdrPdM5Plyl21hsFf4L_mHCuoFau7gdsPfHPxxjVOcOpBrQzwQ',
'p' => '3Slxg_DwTXJcb6095RoXygQCAZ5RnAvZlno1yhHtnUex_fp7AZ_9nRaO7HX_-SFfGQeutao2TDjDAWU4Vupk8rw9JR0AzZ0N2fvuIAmr_WCsmGpeNqQnev1T7IyEsnh8UMt-n5CafhkikzhEsrmndH6LxOrvRJlsPp6Zv8bUq0k',
'q' => 'uKE2dh-cTf6ERF4k4e_jy78GfPYUIaUyoSSJuBzp3Cubk3OCqs6grT8bR_cu0Dm1MZwWmtdqDyI95HrUeq3MP15vMMON8lHTeZu2lmKvwqW7anV5UzhM1iZ7z4yMkuUwFWoBvyY898EXvRD-hdqRxHlSqAZ192zB3pVFJ0s7pFc',
'dp' => 'B8PVvXkvJrj2L-GYQ7v3y9r6Kw5g9SahXBwsWUzp19TVlgI-YV85q1NIb1rxQtD-IsXXR3-TanevuRPRt5OBOdiMGQp8pbt26gljYfKU_E9xn-RULHz0-ed9E9gXLKD4VGngpz-PfQ_q29pk5xWHoJp009Qf1HvChixRX59ehik',
'dq' => 'CLDmDGduhylc9o7r84rEUVn7pzQ6PF83Y-iBZx5NT-TpnOZKF1pErAMVeKzFEl41DlHHqqBLSM0W1sOFbwTxYWZDm6sI6og5iTbwQGIC3gnJKbi_7k_vJgGHwHxgPaX2PnvP-zyEkDERuf-ry4c_Z11Cq9AqC2yeL6kdKT1cYF8',
'qi' => '3PiqvXQN0zwMeE-sBvZgi289XP9XCQF3VWqPzMKnIgQp7_Tugo6-NZBKCQsMf3HaEGBjTVJs_jcK8-TRXvaKe-7ZMaQj8VfBdYkssbu0NKDDhjJ-GtiseaDVWt7dcH0cfwxgFUHpQh7FoCrjFJ6h6ZEpMF6xmujs4qMpPz8aaI4',
]);

/*
Expand All @@ -60,7 +60,7 @@ public function testMultipleSignatures()
'alg' => 'RS256',
],
[
"kid" => "bilbo.baggins@hobbiton.example",
'kid' => 'bilbo.baggins@hobbiton.example',
]
);

Expand All @@ -71,7 +71,7 @@ public function testMultipleSignatures()
'crv' => 'P-521',
'x' => 'AHKZLLOsCOzz5cY97ewNUajB957y-C-U88c3v13nmGZx6sYl_oJXu9A5RkTKqjqvjyekWF-7ytDyRXYgCF5cj0Kt',
'y' => 'AdymlHvOiLxXkEhayXQnNCvDX4h9htZaCJN34kfmC6pV5OhQHiraVySsUdaQkAgDPrwQrJmbnX9cwlGfP-HqHZR1',
"d" => "AAhRON2r9cqXX1hg-RoI6R1tX5p2rUAYdmpHZoC1XNM56KtscrX6zbKipQrCW9CGZH3T4ubpnoTKLDYJ_fF3_rJt",
'd' => 'AAhRON2r9cqXX1hg-RoI6R1tX5p2rUAYdmpHZoC1XNM56KtscrX6zbKipQrCW9CGZH3T4ubpnoTKLDYJ_fF3_rJt',
]);

/*
Expand All @@ -84,7 +84,7 @@ public function testMultipleSignatures()
[],
[
'alg' => 'ES512',
"kid" => "bilbo.baggins@hobbiton.example",
'kid' => 'bilbo.baggins@hobbiton.example',
]
);

Expand All @@ -105,7 +105,7 @@ public function testMultipleSignatures()
$symmetric_key,
[
'alg' => 'HS256',
"kid" => "018c0ae5-4d9b-471b-bfd6-eef314bc7037",
'kid' => '018c0ae5-4d9b-471b-bfd6-eef314bc7037',
]
);

Expand Down
30 changes: 15 additions & 15 deletions tests/RFC7520/RSA15SignatureTest.php
Original file line number Diff line number Diff line change
Expand Up @@ -37,26 +37,26 @@ public function testRS256()
*/
$payload = "It\xe2\x80\x99s a dangerous business, Frodo, going out your door. You step onto the road, and if you don't keep your feet, there\xe2\x80\x99s no knowing where you might be swept off to.";
$private_key = new JWK([
"kty" => "RSA",
"kid" => "bilbo.baggins@hobbiton.example",
"use" => "sig",
"n" => "n4EPtAOCc9AlkeQHPzHStgAbgs7bTZLwUBZdR8_KuKPEHLd4rHVTeT-O-XV2jRojdNhxJWTDvNd7nqQ0VEiZQHz_AJmSCpMaJMRBSFKrKb2wqVwGU_NsYOYL-QtiWN2lbzcEe6XC0dApr5ydQLrHqkHHig3RBordaZ6Aj-oBHqFEHYpPe7Tpe-OfVfHd1E6cS6M1FZcD1NNLYD5lFHpPI9bTwJlsde3uhGqC0ZCuEHg8lhzwOHrtIQbS0FVbb9k3-tVTU4fg_3L_vniUFAKwuCLqKnS2BYwdq_mzSnbLY7h_qixoR7jig3__kRhuaxwUkRz5iaiQkqgc5gHdrNP5zw",
"e" => "AQAB",
"d" => "bWUC9B-EFRIo8kpGfh0ZuyGPvMNKvYWNtB_ikiH9k20eT-O1q_I78eiZkpXxXQ0UTEs2LsNRS-8uJbvQ-A1irkwMSMkK1J3XTGgdrhCku9gRldY7sNA_AKZGh-Q661_42rINLRCe8W-nZ34ui_qOfkLnK9QWDDqpaIsA-bMwWWSDFu2MUBYwkHTMEzLYGqOe04noqeq1hExBTHBOBdkMXiuFhUq1BU6l-DqEiWxqg82sXt2h-LMnT3046AOYJoRioz75tSUQfGCshWTBnP5uDjd18kKhyv07lhfSJdrPdM5Plyl21hsFf4L_mHCuoFau7gdsPfHPxxjVOcOpBrQzwQ",
"p" => "3Slxg_DwTXJcb6095RoXygQCAZ5RnAvZlno1yhHtnUex_fp7AZ_9nRaO7HX_-SFfGQeutao2TDjDAWU4Vupk8rw9JR0AzZ0N2fvuIAmr_WCsmGpeNqQnev1T7IyEsnh8UMt-n5CafhkikzhEsrmndH6LxOrvRJlsPp6Zv8bUq0k",
"q" => "uKE2dh-cTf6ERF4k4e_jy78GfPYUIaUyoSSJuBzp3Cubk3OCqs6grT8bR_cu0Dm1MZwWmtdqDyI95HrUeq3MP15vMMON8lHTeZu2lmKvwqW7anV5UzhM1iZ7z4yMkuUwFWoBvyY898EXvRD-hdqRxHlSqAZ192zB3pVFJ0s7pFc",
"dp" => "B8PVvXkvJrj2L-GYQ7v3y9r6Kw5g9SahXBwsWUzp19TVlgI-YV85q1NIb1rxQtD-IsXXR3-TanevuRPRt5OBOdiMGQp8pbt26gljYfKU_E9xn-RULHz0-ed9E9gXLKD4VGngpz-PfQ_q29pk5xWHoJp009Qf1HvChixRX59ehik",
"dq" => "CLDmDGduhylc9o7r84rEUVn7pzQ6PF83Y-iBZx5NT-TpnOZKF1pErAMVeKzFEl41DlHHqqBLSM0W1sOFbwTxYWZDm6sI6og5iTbwQGIC3gnJKbi_7k_vJgGHwHxgPaX2PnvP-zyEkDERuf-ry4c_Z11Cq9AqC2yeL6kdKT1cYF8",
"qi" => "3PiqvXQN0zwMeE-sBvZgi289XP9XCQF3VWqPzMKnIgQp7_Tugo6-NZBKCQsMf3HaEGBjTVJs_jcK8-TRXvaKe-7ZMaQj8VfBdYkssbu0NKDDhjJ-GtiseaDVWt7dcH0cfwxgFUHpQh7FoCrjFJ6h6ZEpMF6xmujs4qMpPz8aaI4",
'kty' => 'RSA',
'kid' => 'bilbo.baggins@hobbiton.example',
'use' => 'sig',
'n' => 'n4EPtAOCc9AlkeQHPzHStgAbgs7bTZLwUBZdR8_KuKPEHLd4rHVTeT-O-XV2jRojdNhxJWTDvNd7nqQ0VEiZQHz_AJmSCpMaJMRBSFKrKb2wqVwGU_NsYOYL-QtiWN2lbzcEe6XC0dApr5ydQLrHqkHHig3RBordaZ6Aj-oBHqFEHYpPe7Tpe-OfVfHd1E6cS6M1FZcD1NNLYD5lFHpPI9bTwJlsde3uhGqC0ZCuEHg8lhzwOHrtIQbS0FVbb9k3-tVTU4fg_3L_vniUFAKwuCLqKnS2BYwdq_mzSnbLY7h_qixoR7jig3__kRhuaxwUkRz5iaiQkqgc5gHdrNP5zw',
'e' => 'AQAB',
'd' => 'bWUC9B-EFRIo8kpGfh0ZuyGPvMNKvYWNtB_ikiH9k20eT-O1q_I78eiZkpXxXQ0UTEs2LsNRS-8uJbvQ-A1irkwMSMkK1J3XTGgdrhCku9gRldY7sNA_AKZGh-Q661_42rINLRCe8W-nZ34ui_qOfkLnK9QWDDqpaIsA-bMwWWSDFu2MUBYwkHTMEzLYGqOe04noqeq1hExBTHBOBdkMXiuFhUq1BU6l-DqEiWxqg82sXt2h-LMnT3046AOYJoRioz75tSUQfGCshWTBnP5uDjd18kKhyv07lhfSJdrPdM5Plyl21hsFf4L_mHCuoFau7gdsPfHPxxjVOcOpBrQzwQ',
'p' => '3Slxg_DwTXJcb6095RoXygQCAZ5RnAvZlno1yhHtnUex_fp7AZ_9nRaO7HX_-SFfGQeutao2TDjDAWU4Vupk8rw9JR0AzZ0N2fvuIAmr_WCsmGpeNqQnev1T7IyEsnh8UMt-n5CafhkikzhEsrmndH6LxOrvRJlsPp6Zv8bUq0k',
'q' => 'uKE2dh-cTf6ERF4k4e_jy78GfPYUIaUyoSSJuBzp3Cubk3OCqs6grT8bR_cu0Dm1MZwWmtdqDyI95HrUeq3MP15vMMON8lHTeZu2lmKvwqW7anV5UzhM1iZ7z4yMkuUwFWoBvyY898EXvRD-hdqRxHlSqAZ192zB3pVFJ0s7pFc',
'dp' => 'B8PVvXkvJrj2L-GYQ7v3y9r6Kw5g9SahXBwsWUzp19TVlgI-YV85q1NIb1rxQtD-IsXXR3-TanevuRPRt5OBOdiMGQp8pbt26gljYfKU_E9xn-RULHz0-ed9E9gXLKD4VGngpz-PfQ_q29pk5xWHoJp009Qf1HvChixRX59ehik',
'dq' => 'CLDmDGduhylc9o7r84rEUVn7pzQ6PF83Y-iBZx5NT-TpnOZKF1pErAMVeKzFEl41DlHHqqBLSM0W1sOFbwTxYWZDm6sI6og5iTbwQGIC3gnJKbi_7k_vJgGHwHxgPaX2PnvP-zyEkDERuf-ry4c_Z11Cq9AqC2yeL6kdKT1cYF8',
'qi' => '3PiqvXQN0zwMeE-sBvZgi289XP9XCQF3VWqPzMKnIgQp7_Tugo6-NZBKCQsMf3HaEGBjTVJs_jcK8-TRXvaKe-7ZMaQj8VfBdYkssbu0NKDDhjJ-GtiseaDVWt7dcH0cfwxgFUHpQh7FoCrjFJ6h6ZEpMF6xmujs4qMpPz8aaI4',
]);

/*
* Header
* @see https://tools.ietf.org/html/rfc7520#section-4.1.2
*/
$headers = [
"alg" => "RS256",
"kid" => "bilbo.baggins@hobbiton.example"
'alg' => 'RS256',
'kid' => 'bilbo.baggins@hobbiton.example',
];

$jws = JWSFactory::createJWS($payload);
Expand All @@ -76,8 +76,8 @@ public function testRS256()
$this->assertEquals($expected_compact_json, $jws->toCompactJSON(0));

// We decode the json to compare the 2 arrays otherwise the test may fail as the order may be different
$this->assertEquals(json_decode($expected_flattened_json,true), json_decode($jws->toFlattenedJSON(0),true));
$this->assertEquals(json_decode($expected_json,true), json_decode($jws->toJSON(),true));
$this->assertEquals(json_decode($expected_flattened_json, true), json_decode($jws->toFlattenedJSON(0), true));
$this->assertEquals(json_decode($expected_json, true), json_decode($jws->toJSON(), true));

$loaded_compact_json = Loader::load($expected_compact_json);
$this->assertEquals(0, $verifer->verifyWithKey($loaded_compact_json, $private_key));
Expand Down
Loading