Update dependency io.jsonwebtoken:jjwt to v0.12.6 #1897
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
This PR contains the following updates:
0.9.1
->0.12.6
Release Notes
jwtk/jjwt (io.jsonwebtoken:jjwt)
v0.12.6
Compare Source
This patch release:
Decoder
output isused to construct a
Jws
instance (instead of JJWT's default decoder). SeeIssue 947.
zip
header ofGZIP
. See Issue 949.v0.12.5
Compare Source
This patch release:
Ensures that builders'
NestedCollection
changes are applied to the collection immediately as mutation methods are called, no longerrequiring application developers to call
.and()
to 'commit' or apply a change. For example, prior to this release,the following code did not apply changes:
Now this code works as expected and all other
NestedCollection
instances like it apply changes immediately (e.g. when calling.add(value)
).However, standard fluent builder chains are still recommended for readability when feasible, e.g.
See Issue 916.
v0.12.4
Compare Source
This patch release includes various changes listed below.
Jackson Default Parsing Behavior
This release makes two behavioral changes to JJWT's default Jackson
ObjectMapper
parsing settings:In the interest of having stronger standards to reject potentially malformed/malicious/accidental JSON that could
have undesirable effects on an application, JJWT's default
ObjectMapper
is now configured to explicitly reject/failparsing JSON (JWT headers and/or Claims) if/when that JSON contains duplicate JSON member names.
For example, now the following JSON, if parsed, would fail (be rejected) by default:
Technically, the JWT RFCs do allow duplicate named fields as long as the last parsed member is the one used
(see JWS RFC 7515, Section 4), so this is allowed.
However, because JWTs often reflect security concepts, it's usually better to be defensive and reject these
unexpected scenarios by default. The RFC later supports this position/preference in
Section 10.12:
Finally, this is just a default, and the RFC does indeed allow duplicate member names if the last value is used,
so applications that require duplicates to be allowed can simply configure their own
ObjectMapper
and usethat with JJWT instead of assuming this (new) JJWT default. See
Issue #877 for more.
If using JJWT's support to use Jackson to parse
Custom Claim Types (for example, a Claim that should be
unmarshalled into a POJO), and the JSON for that POJO contained a member that is not represented in the specified
class, Jackson would fail parsing by default. Because POJOs and JSON data models can sometimes be out of sync
due to different class versions, the default behavior has been changed to ignore these unknown JSON members instead
of failing (i.e. the
ObjectMapper
'sDeserializationFeature.FAIL_ON_UNKNOWN_PROPERTIES
is now set tofalse
)by default.
Again, if you prefer the stricter behavior of rejecting JSON with extra or unknown properties, you can configure
true
on your ownObjectMapper
instance and use that instance with theJwts.parser()
builder.Additional Changes
This release also:
java.util.ServiceLoader
to dynamically lookup/instantiate pluggableimplementations of JJWT interfaces (e.g. JSON parsers, etc). See
Issue #873 and its documented fix in
PR #893.
org.json
library usages can parse JSON from aJwtBuilder
-providedjava.io.Reader
instance. Issue 882.aud
(Audience) claim is retained (without converting it to aSet
) when copying/applying asource Claims instance to a destination Claims builder. Issue 890.
x
,y
, andd
) byte array valuesif necessary before Base64Url-encoding per RFC 7518, Sections
6.2.1.2,
6.2.1.3, and
6.2.2.1, respectively.
Issue 901.
k
sizes larger than the algorithm minimum canbe parsed/used as expected. See Issue #905
attacks. Many thanks to Jingcheng Yang and Jianjun Chen from Sichuan University and Zhongguancun Lab for their
work on this. See PR 911.
v0.12.3
Compare Source
This patch release:
org.json
dependency to20231013
to address that library'sCVE-2023-5072 vulnerability.
Issue 858.
v0.12.2
Compare Source
This is a follow-up release to finalize the work in 0.12.1 that tried to fix a reflection scope problem
on >= JDK 17. The 0.12.1 fix worked, but only if the importing project or application did not have its own
module-info.java
file.This release removes that reflection code entirely in favor of a JJWT-native implementation, eliminating JPMS
module (scope) problems on >= JDK 17. As such,
--add-opens
flags are no longer required to use JJWT.The fix has been tested up through JDK 21 in a separate application environment (out of JJWT's codebase) to assert
expected functionality in a 'clean room' environment in a project both with and without
module-info.java
usage.v0.12.1
Compare Source
Enabled reflective access on JDK 17+ to
java.io.ByteArrayInputStream
andsun.security.util.KeyUtil
forjjwt-impl.jar
v0.12.0
Compare Source
This is a big release! JJWT now fully supports Encrypted JSON Web Tokens (JWE), JSON Web Keys (JWK) and more! See the
sections below enumerating all new features as well as important notes on breaking changes or backwards-incompatible
changes made in preparation for the upcoming 1.0 release.
Because breaking changes are being introduced, it is strongly recommended to wait until the upcoming 1.0 release
where you can address breaking changes one time only.
Those that need immediate JWE encryption and JWK key support
however will likely want to upgrade now and deal with the smaller subset of breaking changes in the 1.0 release.
Simplified Starter Jar
Those upgrading to new modular JJWT versions from old single-jar versions will transparently obtain everything
they need in their Maven, Gradle or Android projects.
JJWT's early releases had one and only one .jar:
jjwt.jar
. Later releases moved to a modular design with 'api' and'impl' jars including 'plugin' jars for Jackson, GSON, org.json, etc. Some users upgrading from the earlier single
jar to JJWT's later versions have been frustrated by being forced to learn how to configure the more modular .jars.
This release re-introduces the
jjwt.jar
artifact again, but this time it is simply an empty .jar with Mavenmetadata that will automatically transitively download the following into a project, retaining the old single-jar
behavior:
jjwt-api.jar
jjwt-impl.jar
jjwt-jackson.jar
Naturally, developers are still encouraged to configure the modular .jars as described in JJWT's documentation for
greater control and to enable their preferred JSON parser, but this stop-gap should help those unaware when upgrading.
JSON Web Encryption (JWE) Support!
This has been a long-awaited feature for JJWT, years in the making, and it is quite extensive - so many encryption
algorithms and key management algorithms are defined by the JWA specification, and new API concepts had to be
introduced for all of them, as well as extensive testing with RFC-defined test vectors. The wait is over!
All JWA-defined encryption algorithms and key management algorithms are fully implemented and supported and
available immediately. For example:
Many other RSA and Elliptic Curve examples are in the full README documentation.
JSON Web Key (JWK) Support!
Representing cryptographic keys - SecretKeys, RSA Public and Private Keys, Elliptic Curve Public and
Private keys - as fully encoded JSON objects according to the JWK specification - is now fully implemented and
supported. The new
Jwks
utility class exists to create JWK builders and parsers as desired. For example:Many JJWT users won't need to use JWKs explicitly, but some JWA Key Management Algorithms (and lots of RFC test
vectors) utilize JWKs when transmitting JWEs. As this was required by JWE, it is now implemented in full for
JWE use as well as general-purpose JWK support.
JWK Thumbprint and JWK Thumbprint URI support
The JWK Thumbprint and
JWK Thumbprint URI RFC specifications are now fully supported. Please
see the README.md file's corresponding named sections for both for full documentation and usage examples.
JWS Unencoded Payload Option (
b64
) supportThe JSON Web Signature (JWS) Unencoded Payload Option RFC specification
is now fully supported. Please see the README.md corresponding named section for documentation and usage examples.
Better PKCS11 and Hardware Security Module (HSM) support
Previous versions of JJWT enforced that Private Keys implemented the
RSAKey
andECKey
interfaces to enforce keylength requirements. With this release, JJWT will still perform those checks when those data types are available,
but if not, as is common with keys from PKCS11 and HSM KeyStores, JJWT will still allow those Keys to be used,
expecting the underlying Security Provider to enforce any key requirements. This should reduce or eliminate any
custom code previously written to extend JJWT to use keys from those KeyStores or Providers.
Additionally, PKCS11/HSM tests using SoftHSMv2 are run on every build with
every JWS MAC and Signature algorithm and every JWE Key algorithm to ensure continued stable support with
Android and Sun PKCS11 implementations and spec-compliant Hardware Security Modules that use the PKCS11 interface
(such as YubiKey, etc.)
Custom Signature Algorithms
The
io.jsonwebtoken.SignatureAlgorithm
enum has been deprecated in favor of newio.jsonwebtoken.security.SecureDigestAlgorithm
,io.jsonwebtoken.security.MacAlgorithm
, andio.jsonwebtoken.security.SignatureAlgorithm
interfaces to allow custom algorithm implementations. The new nestedJwts.SIG
static inner class is a registry of all standard JWS algorithms as expected, exactly like theold enum. This change was made because enums are a static concept by design and cannot
support custom values: those who wanted to use custom signature algorithms could not do so until now. The new
interfaces now allow anyone to plug in and support custom algorithms with JJWT as desired.
KeyBuilder and KeyPairBuilder
Because the
io.jsonwebtoken.security.Keys#secretKeyFor
andio.jsonwebtoken.security.Keys#keyPairFor
methodsaccepted the now-deprecated
io.jsonwebtoken.SignatureAlgorithm
enum, they have also been deprecated in favor ofcalling new
key()
orkeyPair()
builder methods onMacAlgorithm
andSignatureAlgorithm
instances directly.For example:
The builders allow for customization of the JCA
Provider
andSecureRandom
during Key or KeyPair generation if desired, whereasthe old enum-based static utility methods did not.
Preparation for 1.0
Now that the JWE and JWK specifications are implemented, only a few things remain for JJWT to be considered at
version 1.0. We have been waiting to apply the 1.0 release version number until the entire set of JWT specifications
are fully supported and we drop JDK 7 support (to allow users to use JDK 8 APIs). To that end, we have had to
deprecate some concepts, or in some cases, completely break backwards compatibility to ensure the transition to
1.0 (and JDK 8 APIs) are possible. Most backwards-incompatible changes are listed in the next section below.
Backwards Compatibility Breaking Changes, Warnings and Deprecations
io.jsonwebtoken.Jwt
'sgetBody()
method has been deprecated in favor of a newgetPayload()
method toreflect correct JWT specification nomenclature/taxonomy.
io.jsonwebtoken.Jws
'sgetSignature()
method has been deprecated in favor of a newgetDigest()
method tosupport expected congruent behavior with
Jwe
instances (both have digests).io.jsonwebtoken.JwtParser
'sparseContentJwt
,parseClaimsJwt
,parseContentJws
, andparseClaimsJws
methodshave been deprecated in favor of more intuitive respective
parseUnsecuredContent
,parseUnsecuredClaims
,parseSignedContent
andparseSignedClaims
methods.io.jsonwebtoken.CompressionCodec
is now deprecated in favor of the newio.jsonwebtoken.io.CompressionAlgorithm
interface. This is to guarantee API congruence with all other JWT-identifiable algorithm IDs that can be set as a
header value.
io.jsonwebtoken.CompressionCodecResolver
has been deprecated in favor of the newJwtParserBuilder#addCompressionAlgorithms
method.Breaking Changes
io.jsonwebtoken.Claims
andio.jsonwebtoken.Header
instances are now immutable to enhance security and threadsafety. Creation and mutation are supported with newly introduced
ClaimsBuilder
andHeaderBuilder
concepts.Even though mutation methods have migrated, there are a couple that have been removed entirely:
io.jsonwebtoken.JwsHeader#setAlgorithm
has been removed - theJwtBuilder
will always set the appropriatealg
header automatically based on builder state.io.jsonwebtoken.Header#setCompressionAlgorithm
has been removed - theJwtBuilder
will always set the appropriatezip
header automatically based on builder state.io.jsonwebtoken.Jwts
'sheader(Map)
,jwsHeader()
andjwsHeader(Map)
methods have been removed in favorof the new
header()
method that returns aHeaderBuilder
to support method chaining and dynamicHeader
typecreation. The
HeaderBuilder
will dynamically create aHeader
,JwsHeader
orJweHeader
automatically based onbuilder state.
Similarly,
io.jsonwebtoken.Jwts
'sclaims()
static method has been changed to return aClaimsBuilder
insteadof a
Claims
instance.JWTs that do not contain JSON Claims now have a payload type of
byte[]
instead ofString
(that is,Jwt<byte[]>
instead ofJwt<String>
). This is because JWTs, especially when used with thecty
(Content Type) header, are capable of handling any type of payload, not just Strings. The previous JJWTreleases didn't account for this, and now the API accurately reflects the JWT RFC specification payload
capabilities. Additionally, the name of
plaintext
has been changed tocontent
in method names and JavaDoc toreflect this taxonomy. This change has impacted the following JJWT APIs:
The
JwtBuilder
'ssetPayload(String)
method has been deprecated in favor of two new methods:setContent(byte[])
, andsetContent(byte[], String contentType)
These new methods allow any kind of content
within a JWT, not just Strings. The existing
setPayload(String)
method implementation has been changed todelegate to this new
setContent(byte[])
method with the argument's UTF-8 bytes, for examplesetContent(payloadString.getBytes(StandardCharsets.UTF_8))
.The
JwtParser
'sJwt<Header, String> parsePlaintextJwt(String plaintextJwt)
andJws<String> parsePlaintextJws(String plaintextJws)
methods have been changed toJwt<Header, byte[]> parseContentJwt(String plaintextJwt)
andJws<byte[]> parseContentJws(String plaintextJws)
respectively.JwtHandler
'sonPlaintextJwt(String)
andonPlaintextJws(String)
methods have been changed toonContentJwt(byte[])
andonContentJws(byte[])
respectively.io.jsonwebtoken.JwtHandlerAdapter
has been changed to reflect the above-mentioned name andString
-to-byte[]
argument changes, as well adding the
abstract
modifier. This class was never intendedto be instantiated directly, and is provided for subclassing only. The missing modifier has been added to ensure
the class is used as it had always been intended.
io.jsonwebtoken.SigningKeyResolver
'sresolveSigningKey(JwsHeader, String)
method has been changed toresolveSigningKey(JwsHeader, byte[])
.io.jsonwebtoken.JwtParser
is now immutable. All mutation/modification methods (setters, etc) deprecated 4 yearsago have been removed. All parser configuration requires using the
JwtParserBuilder
.Similarly,
io.jsonwebtoken.Jwts
'sparser()
method deprecated 4 years ago has been changed to now return aJwtParserBuilder
instead of a directJwtParser
instance. The previousJwts.parserBuilder()
method has beenremoved as it is now redundant.
The
JwtParserBuilder
no longer supportsPrivateKey
s for signature verification. This was an oldlegacy behavior scheduled for removal years ago, and that change is now complete. For various cryptographic/security
reasons, asymmetric public/private key signatures should always be created with
PrivateKey
s and verified withPublicKey
s.io.jsonwebtoken.CompressionCodec
implementations are no longer discoverable viajava.util.ServiceLoader
due toruntime performance problems with the JDK's
ServiceLoader
implementation perhttps://github.com/jwtk/jjwt/issues/648/648. Custom implementations should be made available to the
JwtParser
viathe new
JwtParserBuilder#addCompressionAlgorithms
method.Prior to this release, if there was a serialization problem when serializing the JWT Header, an
IllegalStateException
was thrown. If there was a problem when serializing the JWT claims, an
IllegalArgumentException
wasthrown. This has been changed up to ensure consistency: any serialization error with either headers or claims
will now throw a
io.jsonwebtoken.io.SerializationException
.Parsing of unsecured JWTs (
alg
header ofnone
) are now disabled by default as mandated byRFC 7518, Section 3.6. If you require parsing of
unsecured JWTs, you must call the
JwtParserBuilder#enableUnsecured()
method, but note the securityimplications mentioned in that method's JavaDoc before doing so.
io.jsonwebtoken.gson.io.GsonSerializer
now requiresGson
instances that have a registeredGsonSupplierSerializer
type adapter, for example:This is to ensure JWKs have
toString()
and application log safety (do not print secure material), but stillserialize to JSON correctly.
io.jsonwebtoken.InvalidClaimException
and its two subclasses (IncorrectClaimException
andMissingClaimException
)were previously mutable, allowing the corresponding claim name and claim value to be set on the exception after
creation. These should have always been immutable without those setters (just getters), and this was a previous
implementation oversight. This release has ensured they are immutable without the setters.
Configuration
📅 Schedule: Branch creation - "after 7am and before 11am every weekday" in timezone Europe/London, Automerge - At any time (no schedule defined).
🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.
♻ Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.
🔕 Ignore: Close this PR and you won't be reminded about this update again.
This PR was generated by Mend Renovate. View the repository job log.