如何向JWE添加到期日?

2024-05-15 05:06:33 发布

您现在位置:Python中文网/ 问答频道 /正文

我试图通过以下方式向JWE添加到期时间,我使用jwcrypto库生成JWE

from jwcrypto import jwe, jwk, jwt
from datetime import datetime, timedelta
import time

# create JWK from existing key
jwk_str = '{"k":"29Js2yXM6P_4v9K1mHDlYVHw8Xvm_GEhvMTvKTRLRzY","kty":"oct"}'
jwk_key = jwk.JWK.from_json(jwk_str)

# calculate expiry time
d = datetime.now() + timedelta(seconds=5)
epoch = datetime.utcfromtimestamp(0)
total_seconds =  (d - epoch).total_seconds()
# Add exp to the claims
claims={"exp": total_seconds, "sub": "Some random payload"}
print(claims)
jwttoken = jwt.JWT(header={"alg": "A256KW", "enc": "A256CBC-HS512"}, claims=claims)
jwttoken.make_encrypted_token(jwk_key)
jwetokenstr = jwttoken.serialize()
print(jwetokenstr)

# wait for 10 seconds to cross the expiry time
time.sleep(10)

jwttoken = jwt.JWT()
jwttoken.deserialize(token, jwk_key) # Ideally this line should fail as expiry is reached but it doesn't
print(jwttoken.claims)

我正在获取有效负载,但到期声明未读取,到期时不会失败。 我做错了什么?你知道吗


Tags: keyfromimportdatetimetimejwttotalseconds
1条回答
网友
1楼 · 发布于 2024-05-15 05:06:33

这最终会导致datetime操作错误。你知道吗

jsonweb令牌的exp声明应该填写从过期时间的epoch开始的秒数。你知道吗

datetime.now()返回一个本地时间(不是UTC时间)datetime.datetime对象。然后,上面的代码继续从0-epoch time的UTC timedatetime.datetime对象中减去这个local timedatetime.datetime对象,并计算这两个对象之间的总秒数以确定到期时间。但是,由于这是将本地时间与UTC时间进行比较,因此这里的秒数实际上与历元时间相差了一个常数因子,即本地时区与UTC的差值。你知道吗

例如,如果我住在一个时间比UTC早5个小时的地方,我实际上会使用一个epoch时间,这个时间比我想要的真正epoch时间缩短了5 * 60 * 60秒。你知道吗

相反,您可以简单地使用round(time.time()) + x,其中x是JWT将来应该过期的前向秒数。time.time()返回epoch的秒数(但是作为一个浮点数,所以需要舍入)。你知道吗

例如:

from jwcrypto import jwe, jwk, jwt
from datetime import datetime, timedelta
import time

jwk_str = '{"k":"29Js2yXM6P_4v9K1mHDlYVHw8Xvm_GEhvMTvKTRLRzY","kty":"oct"}'
jwk_key = jwk.JWK.from_json(jwk_str)

jwt_valid_seconds = 3
expiry_time = round(time.time()) + jwt_valid_seconds
claims={"exp": expiry_time, "sub": "Some random payload"}
jwttoken = jwt.JWT(header={"alg": "A256KW", "enc": "A256CBC-HS512"}, claims=claims)
jwttoken.make_encrypted_token(jwk_key)
jwetokenstr = jwttoken.serialize()

jwttoken2 = jwt.JWT()
jwttoken2.deserialize(jwetokenstr, jwk_key)
print('This should succeed because we are deserializing immediately before the JWT has expired:')
print(jwttoken2.claims)

# Wait for the JWT to expire, and then extra time for the leeway.
leeway = 60
time.sleep(leeway + jwt_valid_seconds + 1)

jwttoken2 = jwt.JWT()
print('\nThis should fail due to the JWT expiring:')
jwttoken2.deserialize(jwetokenstr, jwk_key)

给出输出

(env) $ python jwe_expiry.py
This should succeed because we are deserializing immediately before the JWT has expired:
{"exp":1576737332,"sub":"Some random payload"}

This should fail due to the JWT expiring:
Traceback (most recent call last):
  File "jwe_expiry.py", line 26, in <module>
    jwttoken2.deserialize(jwetokenstr, jwk_key)
  File "... python3.7/site-packages/jwcrypto/jwt.py", line 493, in deserialize
    self._check_provided_claims()
  File "... python3.7/site-packages/jwcrypto/jwt.py", line 370, in _check_provided_claims
    self._check_default_claims(claims)
  File "... python3.7/site-packages/jwcrypto/jwt.py", line 351, in _check_default_claims
    self._check_exp(claims['exp'], time.time(), self._leeway)
  File "... python3.7/site-packages/jwcrypto/jwt.py", line 333, in _check_exp
    claim, limit, leeway))
jwcrypto.jwt.JWTExpired: Expired at 1576737332, time: 1576737392(leeway: 60)

相关问题 更多 >

    热门问题