Questions tagged [authenticity]

24 questions
0
votes
0 answers

JWE nimbus-JOSE authenticity and JavaScript counterpart

I have chanced upon this wonderful library for java nimbus-JOSE for the use of JSON Web Encryption. This library is simple and requires few lines for JWE encryption and decryption like below shows JWE Encryption. EncryptedJWT jwt = new…
0
votes
2 answers

How to configure a Android Multi Module APP to work with IBM Mobile Foudation Platfom 8.0's AppAuthenticity

We had a Android app that had work fine with IBM Mobile Foudation Platform 8.0' AppAuthenticity. So we had to split the app into multiple android modules, and AppAuthenticity has not work since. When trying to login with AppAuthenticity enabled…
Dal Rangel
  • 31
  • 2
0
votes
2 answers

Rails Authenticity Token not valid when using a different layout

I have a rails app that uses a modal to post data to a controller and save it to the database. The flow works perfectly when using my old "original" layout, but after implementing a new bootstrap-themed layout, when I try to submit that I get an…
Andrea
  • 344
  • 1
  • 13
0
votes
1 answer

IBM MobileFirst Platform 8.0 app authenticity not working on iOS

I'm currently testing IBM MobileFirst Platform 8.0 app authenticity feature for both Android and iOS environments, and Android version works fine with all the required setting and procedures but iOS version does not seem to work under the following…
Rick Choi
  • 29
  • 6
0
votes
1 answer

IBM MobileFirst: Application Authenticity rejection despite the application's authentic identity?

IBM MobileFirst: Why does Application Authenticity reject an application despite the application's authentic identity, in IBM MobileFirst Platform Foundation 7.0 and 7.1, after the application is installed from the Apple App Store?
0
votes
1 answer

"Re-enabling" App Authenticity in Mobilefirst 8.0 not working

During App Authenticity testing in MobileFirst 8.0, I found a strange behavior in switching between enable and disable of App Authenticity setting on Console, using an (Android) app's debug package and release package: Followed the instruction of…
Rick Choi
  • 29
  • 6
0
votes
1 answer

IBM Worklight 6.2 Direct Update fails when application authenticity is enabled (iphone IOS 7)

I'm deploying a worklight 6.2 application for iphone (ios 7) environment. I managed to enable Application Authenticity for iphone. When Application Authenticity feature is enabled, the direct update feature fails. On the iphone, after I tap on "OK"…
NickNguyen
  • 183
  • 2
  • 9
0
votes
1 answer

Rails - Work Around Authenticity Token

I have an interesting challenge to solve on an old Rails 2.0.2 application (in the process of being updated to Rails 4 but I can't wait that long to solve this problem). The problem is this: we're about to distribute offline content that is meant…
Craig
  • 389
  • 3
  • 15
0
votes
1 answer

SecurityTest issue when loading a Worklight 5.0.3 project in Worklight 5.0.6

I have imported a worklight 5.0.3 project in worklight 5.0.6. When deploying the wlapps on the worklight console ( studio test environment ), I have the App. Authentication set to Disabled. It was not under version 5.0.3 Is there any change between…
Sophie
  • 23
  • 3
1
2