Index

A B C D E G H I J K M N P R S T V W 
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form

A

acceptExpiresAt(long) - Method in interface com.auth0.jwt.interfaces.Verification
Set a specific leeway window in seconds in which the Expires At ("exp") Claim will still be valid.
acceptExpiresAt(long) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
acceptIssuedAt(long) - Method in interface com.auth0.jwt.interfaces.Verification
Set a specific leeway window in seconds in which the Issued At ("iat") Claim will still be valid.
acceptIssuedAt(long) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
acceptLeeway(long) - Method in interface com.auth0.jwt.interfaces.Verification
Define the default window in seconds in which the Not Before, Issued At and Expires At Claims will still be valid.
acceptLeeway(long) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
acceptNotBefore(long) - Method in interface com.auth0.jwt.interfaces.Verification
Set a specific leeway window in seconds in which the Not Before ("nbf") Claim will still be valid.
acceptNotBefore(long) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
Algorithm - Class in com.auth0.jwt.algorithms
The Algorithm class represents an algorithm to be used in the Signing or Verification process of a Token.
Algorithm(String, String) - Constructor for class com.auth0.jwt.algorithms.Algorithm
 
ALGORITHM - Static variable in class com.auth0.jwt.HeaderParams
The algorithm used to sign a JWT.
AlgorithmMismatchException - Exception in com.auth0.jwt.exceptions
The exception that will be thrown if the exception doesn't match the one mentioned in the JWT Header.
AlgorithmMismatchException(String) - Constructor for exception com.auth0.jwt.exceptions.AlgorithmMismatchException
 
as(Class<T>) - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as a custom type T.
asArray(Class<T>) - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as an Array of type T.
asBoolean() - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as a Boolean.
asDate() - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as a Date.
asDouble() - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as a Double.
asInstant() - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as an Instant.
asInt() - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as an Integer.
asList(Class<T>) - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as a List of type T.
asLong() - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as an Long.
asMap() - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as a generic Map of values.
asString() - Method in interface com.auth0.jwt.interfaces.Claim
Get this Claim as a String.
AUDIENCE - Static variable in class com.auth0.jwt.RegisteredClaims
The "aud" (audience) claim identifies the recipients that the JWT is intended for.

B

build() - Method in interface com.auth0.jwt.interfaces.Verification
Creates a new and reusable instance of the JWTVerifier with the configuration already provided.
build() - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
build(Clock) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
Creates a new and reusable instance of the JWTVerifier with the configuration already provided.

C

Claim - Interface in com.auth0.jwt.interfaces
The Claim class holds the value in a generic way so that it can be recovered in many representations.
com.auth0.jwt - package com.auth0.jwt
 
com.auth0.jwt.algorithms - package com.auth0.jwt.algorithms
 
com.auth0.jwt.exceptions - package com.auth0.jwt.exceptions
 
com.auth0.jwt.interfaces - package com.auth0.jwt.interfaces
 
CONTENT_TYPE - Static variable in class com.auth0.jwt.HeaderParams
The content type of the JWT.
create() - Static method in class com.auth0.jwt.JWT
Returns a Json Web Token builder used to create and sign tokens.

D

decode(String) - Static method in class com.auth0.jwt.JWT
Decode a given Json Web Token.
DecodedJWT - Interface in com.auth0.jwt.interfaces
Class that represents a Json Web Token that was decoded from it's string representation.
decodeJwt(String) - Method in class com.auth0.jwt.JWT
Decode a given Json Web Token.

E

ECDSA256(ECDSAKeyProvider) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA256withECDSA.
ECDSA256(ECKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA256withECDSA.
ECDSA256(ECPublicKey, ECPrivateKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA256withECDSA.
ECDSA384(ECDSAKeyProvider) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA384withECDSA.
ECDSA384(ECKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA384withECDSA.
ECDSA384(ECPublicKey, ECPrivateKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA384withECDSA.
ECDSA512(ECDSAKeyProvider) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA512withECDSA.
ECDSA512(ECKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA512withECDSA.
ECDSA512(ECPublicKey, ECPrivateKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA512withECDSA.
ECDSAKeyProvider - Interface in com.auth0.jwt.interfaces
Elliptic Curve (EC) Public/Private Key provider.
EXPIRES_AT - Static variable in class com.auth0.jwt.RegisteredClaims
The "exp" (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing.

G

getAlgorithm() - Method in interface com.auth0.jwt.interfaces.Header
Getter for the Algorithm "alg" claim defined in the JWT's Header.
getAudience() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "aud" claim, or null if it's not available.
getClaim(String) - Method in interface com.auth0.jwt.interfaces.Payload
Get a Claim given its name.
getClaimName() - Method in exception com.auth0.jwt.exceptions.IncorrectClaimException
This method can be used to fetch the name for which the Claim verification failed.
getClaimName() - Method in exception com.auth0.jwt.exceptions.MissingClaimException
This method can be used to fetch the name for which the Claim is missing during the verification.
getClaims() - Method in interface com.auth0.jwt.interfaces.Payload
Get the Claims defined in the Token.
getClaimValue() - Method in exception com.auth0.jwt.exceptions.IncorrectClaimException
This method can be used to fetch the value for which the Claim verification failed.
getContentType() - Method in interface com.auth0.jwt.interfaces.Header
Getter for the Content Type "cty" claim defined in the JWT's Header.
getExpiredOn() - Method in exception com.auth0.jwt.exceptions.TokenExpiredException
 
getExpiresAt() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "exp" claim, or null if it's not available.
getExpiresAtAsInstant() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "exp" claim as an Instant, or null if it's not available.
getHeader() - Method in interface com.auth0.jwt.interfaces.DecodedJWT
Getter for the Header contained in the JWT as a Base64 encoded String.
getHeaderClaim(String) - Method in interface com.auth0.jwt.interfaces.Header
Get a Private Claim given it's name.
getId() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "jti" claim, or null if it's not available.
getIssuedAt() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "iat" claim, or null if it's not available.
getIssuedAtAsInstant() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "iat" claim as an Instant, or null if it's not available.
getIssuer() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "iss" claim, or null if it's not available.
getKeyId() - Method in interface com.auth0.jwt.interfaces.Header
Get the value of the "kid" claim, or null if it's not available.
getLeewayFor(String) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
Fetches the Leeway set for claim or returns the JWTVerifier.BaseVerification.defaultLeeway.
getName() - Method in class com.auth0.jwt.algorithms.Algorithm
Getter for the name of this Algorithm, as defined in the JWT Standard.
getNotBefore() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "nbf" claim, or null if it's not available.
getNotBeforeAsInstant() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "nbf" claim as an Instant, or null if it's not available.
getPayload() - Method in interface com.auth0.jwt.interfaces.DecodedJWT
Getter for the Payload contained in the JWT as a Base64 encoded String.
getPrivateKey() - Method in interface com.auth0.jwt.interfaces.ECDSAKeyProvider
Getter for the Private Key instance.
getPrivateKeyId() - Method in interface com.auth0.jwt.interfaces.ECDSAKeyProvider
Getter for the Id of the Private Key used to sign the tokens.
getPublicKeyById(String) - Method in interface com.auth0.jwt.interfaces.ECDSAKeyProvider
Getter for the Public Key instance with the given Id.
getSignature() - Method in interface com.auth0.jwt.interfaces.DecodedJWT
Getter for the Signature contained in the JWT as a Base64 encoded String.
getSigningKeyId() - Method in class com.auth0.jwt.algorithms.Algorithm
Getter for the Id of the Private Key used to sign the tokens.
getSubject() - Method in interface com.auth0.jwt.interfaces.Payload
Get the value of the "sub" claim, or null if it's not available.
getToken() - Method in interface com.auth0.jwt.interfaces.DecodedJWT
Getter for the String Token used to create this JWT instance.
getType() - Method in interface com.auth0.jwt.interfaces.Header
Getter for the Type "typ" claim defined in the JWT's Header.

H

Header - Interface in com.auth0.jwt.interfaces
The Header class represents the 1st part of the JWT, where the Header value is held.
HeaderParams - Class in com.auth0.jwt
Contains constants representing the JWT header parameter names.
HMAC256(byte[]) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using HmacSHA256.
HMAC256(String) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using HmacSHA256.
HMAC384(byte[]) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using HmacSHA384.
HMAC384(String) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using HmacSHA384.
HMAC512(byte[]) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using HmacSHA512.
HMAC512(String) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using HmacSHA512.

I

ignoreIssuedAt() - Method in interface com.auth0.jwt.interfaces.Verification
Skip the Issued At ("iat") claim verification.
ignoreIssuedAt() - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
IncorrectClaimException - Exception in com.auth0.jwt.exceptions
This exception is thrown when the expected value is not found while verifying the Claims.
IncorrectClaimException(String, String, Claim) - Constructor for exception com.auth0.jwt.exceptions.IncorrectClaimException
Used internally to construct the IncorrectClaimException which is thrown when there is verification failure for a Claim that exists.
InvalidClaimException - Exception in com.auth0.jwt.exceptions
The exception that will be thrown while verifying Claims of a JWT.
InvalidClaimException(String) - Constructor for exception com.auth0.jwt.exceptions.InvalidClaimException
 
isMissing() - Method in interface com.auth0.jwt.interfaces.Claim
Can be used to verify whether the Claim is found or not.
isNull() - Method in interface com.auth0.jwt.interfaces.Claim
Whether this Claim has a null value or not.
ISSUED_AT - Static variable in class com.auth0.jwt.RegisteredClaims
The "iat" (issued at) claim identifies the time at which the JWT was issued.
ISSUER - Static variable in class com.auth0.jwt.RegisteredClaims
The "iss" (issuer) claim identifies the principal that issued the JWT.

J

JWT - Class in com.auth0.jwt
Exposes all the JWT functionalities.
JWT() - Constructor for class com.auth0.jwt.JWT
Constructs a new instance of the JWT library.
JWT_ID - Static variable in class com.auth0.jwt.RegisteredClaims
The "jti" (JWT ID) claim provides a unique identifier for the JWT.
JWTCreationException - Exception in com.auth0.jwt.exceptions
The exception that is thrown when a JWT cannot be created.
JWTCreationException(String, Throwable) - Constructor for exception com.auth0.jwt.exceptions.JWTCreationException
 
JWTCreator - Class in com.auth0.jwt
The JWTCreator class holds the sign method to generate a complete JWT (with Signature) from a given Header and Payload content.
JWTCreator.Builder - Class in com.auth0.jwt
The Builder class holds the Claims that defines the JWT to be created.
JWTDecodeException - Exception in com.auth0.jwt.exceptions
The exception that is thrown when any part of the token contained an invalid JWT or JSON format.
JWTDecodeException(String) - Constructor for exception com.auth0.jwt.exceptions.JWTDecodeException
 
JWTDecodeException(String, Throwable) - Constructor for exception com.auth0.jwt.exceptions.JWTDecodeException
 
JWTPartsParser - Interface in com.auth0.jwt.interfaces
The JWTPartsParser class defines which parts of the JWT should be converted to its specific Object representation instance.
JWTVerificationException - Exception in com.auth0.jwt.exceptions
Parent to all the exception thrown while verifying a JWT.
JWTVerificationException(String) - Constructor for exception com.auth0.jwt.exceptions.JWTVerificationException
 
JWTVerificationException(String, Throwable) - Constructor for exception com.auth0.jwt.exceptions.JWTVerificationException
 
JWTVerifier - Class in com.auth0.jwt
The JWTVerifier class holds the verify method to assert that a given Token has not only a proper JWT format, but also its signature matches.
JWTVerifier - Interface in com.auth0.jwt.interfaces
Used to verify the JWT for its signature and claims.
JWTVerifier.BaseVerification - Class in com.auth0.jwt
Verification implementation that accepts all the expected Claim values for verification, and builds a JWTVerifier used to verify a JWT's signature and expected claims.

K

KEY_ID - Static variable in class com.auth0.jwt.HeaderParams
The key ID of a JWT used to specify the key for signature validation.

M

MissingClaimException - Exception in com.auth0.jwt.exceptions
This exception is thrown when the claim to be verified is missing.
MissingClaimException(String) - Constructor for exception com.auth0.jwt.exceptions.MissingClaimException
 

N

none() - Static method in class com.auth0.jwt.algorithms.Algorithm
 
NOT_BEFORE - Static variable in class com.auth0.jwt.RegisteredClaims
The "nbf" (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing.

P

parseHeader(String) - Method in interface com.auth0.jwt.interfaces.JWTPartsParser
Parses the given JSON into a Header instance.
parsePayload(String) - Method in interface com.auth0.jwt.interfaces.JWTPartsParser
Parses the given JSON into a Payload instance.
Payload - Interface in com.auth0.jwt.interfaces
The Payload class represents the 2nd part of the JWT, where the Payload value is held.

R

RegisteredClaims - Class in com.auth0.jwt
Contains constants representing the name of the Registered Claim Names as defined in Section 4.1 of RFC 7529
require(Algorithm) - Static method in class com.auth0.jwt.JWT
Returns a Verification builder with the algorithm to be used to validate token signature.
RSA256(RSAKeyProvider) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA256withRSA.
RSA256(RSAKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA256withRSA.
RSA256(RSAPublicKey, RSAPrivateKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA256withRSA.
RSA384(RSAKeyProvider) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA384withRSA.
RSA384(RSAKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA384withRSA.
RSA384(RSAPublicKey, RSAPrivateKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA384withRSA.
RSA512(RSAKeyProvider) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA512withRSA.
RSA512(RSAKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA512withRSA.
RSA512(RSAPublicKey, RSAPrivateKey) - Static method in class com.auth0.jwt.algorithms.Algorithm
Creates a new Algorithm instance using SHA512withRSA.
RSAKeyProvider - Interface in com.auth0.jwt.interfaces
RSA Public/Private Key provider.

S

sign(byte[]) - Method in class com.auth0.jwt.algorithms.Algorithm
Sign the given content using this Algorithm instance.
sign(byte[], byte[]) - Method in class com.auth0.jwt.algorithms.Algorithm
Sign the given content using this Algorithm instance.
sign(Algorithm) - Method in class com.auth0.jwt.JWTCreator.Builder
Creates a new JWT and signs is with the given algorithm.
SignatureGenerationException - Exception in com.auth0.jwt.exceptions
The exception that is thrown when signature is not able to be generated.
SignatureGenerationException(Algorithm, Throwable) - Constructor for exception com.auth0.jwt.exceptions.SignatureGenerationException
 
SignatureVerificationException - Exception in com.auth0.jwt.exceptions
The exception that is thrown if the Signature verification fails.
SignatureVerificationException(Algorithm) - Constructor for exception com.auth0.jwt.exceptions.SignatureVerificationException
 
SignatureVerificationException(Algorithm, Throwable) - Constructor for exception com.auth0.jwt.exceptions.SignatureVerificationException
 
SUBJECT - Static variable in class com.auth0.jwt.RegisteredClaims
The "sub" (subject) claim identifies the principal that is the subject of the JWT.

T

TokenExpiredException - Exception in com.auth0.jwt.exceptions
The exception that is thrown if the token is expired.
TokenExpiredException(String, Instant) - Constructor for exception com.auth0.jwt.exceptions.TokenExpiredException
 
toString() - Method in class com.auth0.jwt.algorithms.Algorithm
 
TYPE - Static variable in class com.auth0.jwt.HeaderParams
The media type of the JWT.

V

Verification - Interface in com.auth0.jwt.interfaces
Constructs and holds the checks required for a JWT to be considered valid.
verify(DecodedJWT) - Method in class com.auth0.jwt.algorithms.Algorithm
Verify the given token using this Algorithm instance.
verify(DecodedJWT) - Method in interface com.auth0.jwt.interfaces.JWTVerifier
Performs the verification against the given DecodedJWT.
verify(DecodedJWT) - Method in class com.auth0.jwt.JWTVerifier
Perform the verification against the given decoded JWT, using any previous configured options.
verify(String) - Method in interface com.auth0.jwt.interfaces.JWTVerifier
Performs the verification against the given Token.
verify(String) - Method in class com.auth0.jwt.JWTVerifier
Perform the verification against the given Token, using any previous configured options.

W

withAnyOfAudience(String...) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the JWT contains an Audience ("aud") claim contain at least one of the specified audiences.
withAnyOfAudience(String...) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withArrayClaim(String, Integer...) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim contain at least the given Integer items.
withArrayClaim(String, Integer[]) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Array Claim with the given items.
withArrayClaim(String, Integer...) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withArrayClaim(String, Long...) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim contain at least the given Long items.
withArrayClaim(String, Long[]) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Array Claim with the given items.
withArrayClaim(String, Long...) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withArrayClaim(String, String...) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim contain at least the given String items.
withArrayClaim(String, String[]) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Array Claim with the given items.
withArrayClaim(String, String...) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withAudience(String...) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the JWT contains an Audience ("aud") claim that contains all the values provided.
withAudience(String...) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Audience ("aud") claim to the Payload.
withAudience(String...) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, Boolean) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is equal to the given Boolean value.
withClaim(String, Boolean) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Claim value.
withClaim(String, Boolean) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, Double) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is equal to the given Integer value.
withClaim(String, Double) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Claim value.
withClaim(String, Double) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, Integer) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is equal to the given Integer value.
withClaim(String, Integer) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Claim value.
withClaim(String, Integer) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, Long) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is equal to the given Long value.
withClaim(String, Long) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Claim value.
withClaim(String, Long) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, String) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is equal to the given String value.
withClaim(String, String) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Claim value.
withClaim(String, String) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, Instant) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is equal to the given Instant value.
withClaim(String, Instant) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Claim value.
withClaim(String, Instant) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, Date) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is equal to the given Date value.
withClaim(String, Date) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Claim value.
withClaim(String, Date) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, BiPredicate<Claim, DecodedJWT>) - Method in interface com.auth0.jwt.interfaces.Verification
Executes the predicate provided and the validates the JWT if the predicate returns true.
withClaim(String, BiPredicate<Claim, DecodedJWT>) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withClaim(String, List<?>) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom List Claim with the given items.
withClaim(String, Map<String, ?>) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom Map Claim with the given items.
withClaimPresence(String) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is present in the JWT, with any value including null.
withClaimPresence(String) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withExpiresAt(Instant) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Expires At ("exp") claim to the payload.
withExpiresAt(Date) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Expires At ("exp") claim to the payload.
withHeader(String) - Method in class com.auth0.jwt.JWTCreator.Builder
Add specific Claims to set as the Header.
withHeader(Map<String, Object>) - Method in class com.auth0.jwt.JWTCreator.Builder
Add specific Claims to set as the Header.
withIssuedAt(Instant) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Issued At ("iat") claim to the Payload.
withIssuedAt(Date) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Issued At ("iat") claim to the Payload.
withIssuer(String) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the JWT contains an Issuer ("iss") claim that equals to the value provided.
withIssuer(String) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Issuer ("iss") claim to the Payload.
withIssuer(String...) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the JWT contains an Issuer ("iss") claim that contains all the values provided.
withIssuer(String...) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withJWTId(String) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the JWT contains a JWT ID ("jti") claim that equals to the value provided.
withJWTId(String) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific JWT Id ("jti") claim to the Payload.
withJWTId(String) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withKeyId(String) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Key Id ("kid") claim to the Header.
withNotBefore(Instant) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Not Before ("nbf") claim to the Payload.
withNotBefore(Date) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Not Before ("nbf") claim to the Payload.
withNullClaim(String) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the claim is present with a null value.
withNullClaim(String) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a custom claim with null value.
withNullClaim(String) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
withPayload(String) - Method in class com.auth0.jwt.JWTCreator.Builder
Add specific Claims to set as the Payload.
withPayload(Map<String, ?>) - Method in class com.auth0.jwt.JWTCreator.Builder
Add specific Claims to set as the Payload.
withSubject(String) - Method in interface com.auth0.jwt.interfaces.Verification
Verifies whether the JWT contains a Subject ("sub") claim that equals to the value provided.
withSubject(String) - Method in class com.auth0.jwt.JWTCreator.Builder
Add a specific Subject ("sub") claim to the Payload.
withSubject(String) - Method in class com.auth0.jwt.JWTVerifier.BaseVerification
 
A B C D E G H I J K M N P R S T V W 
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form