Home
Docs
GitHub
Pricing
Blog
Log In

Run Sandworm Audit for your App

Get started
Hold on, we're currently generating a fresh version of this report
Generated on Apr 13, 2024 via pnpm
Package summary
Share
2
issues
2
moderate severity
vulnerability
2
1
license
1
MIT
Package created
27 Feb 2014
Version published
4 Sep 2023
Maintainers
1
Total deps
1
Direct deps
0
License
MIT

Issues

2

Licenses

MIT License

Permissive
OSI Approved
This is a human-readable summary of (and not a substitute for) the license. Disclaimer.
Can
commercial-use
modify
distribute
sublicense
private-use
Cannot
hold-liable
Must
include-copyright
include-license
1 Packages, Including:
jose@4.14.6
Disclaimer

This deed highlights only some of the key features and terms of the actual license. It is not a license and has no legal value. You should carefully review all of the terms and conditions of the actual license before using the licensed material.

Sandworm is not a law firm and does not provide legal services. Distributing, displaying, or linking to this deed or the license that it summarizes does not create a lawyer-client or any other relationship.

Direct Dependencies

0
All Dependencies CSV
β“˜ This is a list of jose 's direct dependencies. Data on all dependencies, including transitive ones, is available via CSV download.
NameVersionSizeLicenseTypeVulnerabilities

Visualizations

Frequently Asked Questions

What does jose do?

jose is a feature-packed JavaScript module designed for JSON Object Signing and Encryption. Covering a broad range of functionality, it supports JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), and JSON Web Key Set (JWKS). This versatile module is built to operate across multiple web-interoperable runtimes, such as Node.js, browsers, Cloudflare Workers, Deno, Bun, and others. As a result, jose serves as a comprehensive tool for developers working on data integrity and security in multiple runtime environments.

How do you use jose?

Using jose involves installing the package via npm or other package managers and importing it into your project. For instance, in an ESM context, the import would look like this:

import * as jose from 'jose'

In a CommonJS context, it would be:

const jose = require('jose')

Once imported, jose provides a multitude of functionalities, including JWT signing and verifying with the SignJWT class and the jwtVerify function respectively. For encrypted JWTs, use the EncryptJWT class for encryption and the jwtDecrypt function for decryption. You can also import, export, and generate keys using the module's key utility functions. The functionalities extend to JSON Web Signature (JWS) and JSON Web Encryption (JWE), as well as various other features.

Where are the jose docs?

For jose's detailed documentation, you can refer to the links provided in the Readme file or visit the project's GitHub repository directly at https://github.com/panva/jose. Note that, for specific implementations like JWT, JWS, JWE, etc., the project provides individual documentation pages, each detailing the classes and functions related to those implementations.