rename namespace

This commit is contained in:
liquidz 2013-05-03 00:52:40 +09:00
parent 1fd4ad1569
commit 6bcc5e5ccd
9 changed files with 30 additions and 35 deletions

View file

@ -18,9 +18,9 @@ A Clojure library for JSON Web Token(JWT)
```clojure
(ns foo
(:require
[jwt.core :refer :all]
[jwt.rsa.key :refer [rsa-private-key]]
[clj-time.core :refer [now plus days]]))
[clj-jwt.core :refer :all]
[clj-jwt.rsa.key :refer [rsa-private-key]]
[clj-time.core :refer [now plus days]]))
(def claim
{:iss "foo"
@ -44,9 +44,9 @@ A Clojure library for JSON Web Token(JWT)
```clojure
(ns foo
(:require
[jwt.core :refer :all]
[jwt.rsa.key :refer [rsa-private-key rsa-public-key]]
[clj-time.core :refer [now plus days]]))
[clj-jwt.core :refer :all]
[clj-jwt.rsa.key :refer [rsa-private-key rsa-public-key]]
[clj-time.core :refer [now plus days]]))
(def claim
{:iss "foo"

View file

@ -1,4 +1,4 @@
(ns jwt.base64
(ns clj-jwt.base64
(:require [clojure.data.codec.base64 :as base64]
[clojure.string :as str])
(:import [java.io ByteArrayInputStream ByteArrayOutputStream]))

View file

@ -1,7 +1,7 @@
(ns jwt.core
(ns clj-jwt.core
(:require
[jwt.base64 :refer [url-safe-encode-str url-safe-decode-str]]
[jwt.sign :refer [get-signature-fn get-verify-fn supported-algorithm?]]
[clj-jwt.base64 :refer [url-safe-encode-str url-safe-decode-str]]
[clj-jwt.sign :refer [get-signature-fn get-verify-fn supported-algorithm?]]
[clj-time.coerce :refer [to-long]]
[clojure.data.json :as json]
[clojure.string :as str]))

View file

@ -1,4 +1,4 @@
(ns jwt.rsa.key
(ns clj-jwt.rsa.key
(:require [clojure.java.io :as io])
(:import [org.bouncycastle.openssl PasswordFinder PEMReader]))

View file

@ -1,6 +1,6 @@
(ns jwt.sign
(ns clj-jwt.sign
(:require
[jwt.base64 :refer [url-safe-encode-str url-safe-decode]]))
[clj-jwt.base64 :refer [url-safe-encode-str url-safe-decode]]))
(java.security.Security/addProvider
(org.bouncycastle.jce.provider.BouncyCastleProvider.))

View file

@ -1,7 +1,7 @@
(ns jwt.base64-test
(ns clj-jwt.base64-test
(:require
[jwt.base64 :refer :all]
[midje.sweet :refer :all]))
[clj-jwt.base64 :refer :all]
[midje.sweet :refer :all]))
(facts "base64/encode"
(fact "string -> byte array encode"

View file

@ -1,9 +1,9 @@
(ns jwt.core-test
(ns clj-jwt.core-test
(:require
[jwt.core :refer :all]
[jwt.rsa.key :refer [rsa-private-key rsa-public-key]]
[clj-time.core :refer [date-time plus days now]]
[midje.sweet :refer :all]))
[clj-jwt.core :refer :all]
[clj-jwt.rsa.key :refer [rsa-private-key rsa-public-key]]
[clj-time.core :refer [date-time plus days now]]
[midje.sweet :refer :all]))
(def claim {:iss "foo"})
(def prv-key (rsa-private-key "test/files/rsa/no_pass.key"))

View file

@ -1,7 +1,7 @@
(ns jwt.rsa.key-test
(ns clj-jwt.rsa.key-test
(:require
[jwt.rsa.key :refer :all]
[midje.sweet :refer :all]))
[clj-jwt.rsa.key :refer :all]
[midje.sweet :refer :all]))
(facts "rsa private key"
(fact "non encrypt key"
@ -27,10 +27,5 @@
)
(fact "encrypted key with wrong pass phrase"
(type (rsa-public-key "test/files/rsa/3des.key" "wrong pass phrase"))
=> (throws org.bouncycastle.openssl.EncryptionException)
)
)
=> (throws org.bouncycastle.openssl.EncryptionException)))

View file

@ -1,9 +1,9 @@
(ns jwt.sign-test
(ns clj-jwt.sign-test
(:require
[jwt.sign :refer :all]
[jwt.base64 :refer [url-safe-encode-str]]
[jwt.rsa.key :refer [rsa-private-key]]
[midje.sweet :refer :all]))
[clj-jwt.sign :refer :all]
[clj-jwt.base64 :refer [url-safe-encode-str]]
[clj-jwt.rsa.key :refer [rsa-private-key]]
[midje.sweet :refer :all]))
(facts "HMAC"
(let [[hs256 hs384 hs512] (map get-signature-fn [:HS256 :HS384 :HS512])