Index

A B C D E F G H I J K M N O P R S T V W X 
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form

A

ALG - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
alg - the algorithm header identifies the cryptographic algorithm used to secure a JWS or JWE
algorithm(JwaAlgorithm) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the JWA algorithm used to digitally sign the JWS or encrypt the JWE.
AUD - Static variable in class org.springframework.security.oauth2.jwt.JwtClaimNames
aud - the Audience claim identifies the recipient(s) that the JWT is intended for
audience(Collection<String>) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this audience in the resulting Jwt
audience(List<String>) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Sets the audience (aud) claim, which identifies the recipient(s) that the JWT is intended for.

B

BadJwtException - Exception in org.springframework.security.oauth2.jwt
An exception similar to BadCredentialsException that indicates a Jwt that is invalid in some way.
BadJwtException(String) - Constructor for exception org.springframework.security.oauth2.jwt.BadJwtException
 
BadJwtException(String, Throwable) - Constructor for exception org.springframework.security.oauth2.jwt.BadJwtException
 
build() - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Builds a new JwsHeader.
build() - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Build the Jwt
build() - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Builds a new JwtClaimsSet.
build() - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.JwkSetUriJwtDecoderBuilder
Build the configured NimbusJwtDecoder.
build() - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.PublicKeyJwtDecoderBuilder
Build the configured NimbusJwtDecoder.
build() - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.SecretKeyJwtDecoderBuilder
Build the configured NimbusJwtDecoder.
build() - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.JwkSetUriReactiveJwtDecoderBuilder
Build the configured NimbusReactiveJwtDecoder.
build() - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.JwkSourceReactiveJwtDecoderBuilder
Build the configured NimbusReactiveJwtDecoder.
build() - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.PublicKeyReactiveJwtDecoderBuilder
Build the configured NimbusReactiveJwtDecoder.
build() - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.SecretKeyReactiveJwtDecoderBuilder
Build the configured NimbusReactiveJwtDecoder.
builder() - Static method in class org.springframework.security.oauth2.jwt.JwtClaimsSet
Returns a new JwtClaimsSet.Builder.

C

cache(Cache) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.JwkSetUriJwtDecoderBuilder
Use the given Cache to store JWK Set.
claim(String, Object) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this claim in the resulting Jwt
claim(String, Object) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Sets the claim.
claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Provides access to every Jwt.Builder.claim(String, Object) declared so far with the possibility to add, replace, or remove.
claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
A Consumer to be provided access to the claims allowing the ability to add, replace, or remove.
contentType(String) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the content type header that declares the media type of the secured content (the payload).
convert(Map<String, Object>) - Method in class org.springframework.security.oauth2.jwt.MappedJwtClaimSetConverter
 
createDecoder(C) - Method in interface org.springframework.security.oauth2.jwt.JwtDecoderFactory
Creates a JwtDecoder using the supplied "contextual" type.
createDecoder(C) - Method in interface org.springframework.security.oauth2.jwt.ReactiveJwtDecoderFactory
Creates a ReactiveJwtDecoder using the supplied "contextual" type.
createDefault() - Static method in class org.springframework.security.oauth2.jwt.JwtValidators
Create a Jwt Validator that contains all standard validators.
createDefaultWithIssuer(String) - Static method in class org.springframework.security.oauth2.jwt.JwtValidators
Create a Jwt Validator that contains all standard validators when an issuer is known.
CRIT - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
crit - the critical header indicates that extensions to the JWS/JWE/JWA specifications are being used that MUST be understood and processed
criticalHeader(String, Object) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the critical header that indicates which extensions to the JWS/JWE/JWA specifications are being used that MUST be understood and processed.
CTY - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
cty - the content type header is used by JWS/JWE applications to declare the media type of the secured content (the payload)

D

decode(String) - Method in interface org.springframework.security.oauth2.jwt.JwtDecoder
Decodes the JWT from it's compact claims representation format and returns a Jwt.
decode(String) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder
Decode and validate the JWT from its compact claims representation format
decode(String) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
 
decode(String) - Method in interface org.springframework.security.oauth2.jwt.ReactiveJwtDecoder
Decodes the JWT from it's compact claims representation format and returns a Jwt.
decode(String) - Method in class org.springframework.security.oauth2.jwt.SupplierJwtDecoder
Decodes the JWT from it's compact claims representation format and returns a Jwt.
decode(String) - Method in class org.springframework.security.oauth2.jwt.SupplierReactiveJwtDecoder
Decodes the JWT from it's compact claims representation format and returns a Jwt.

E

encode(JwtEncoderParameters) - Method in interface org.springframework.security.oauth2.jwt.JwtEncoder
Encode the JWT to it's compact claims representation format.
encode(JwtEncoderParameters) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtEncoder
 
ES256 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
ECDSA using P-256 and SHA-256 (Recommended+)
ES256 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
ECDSA using P-256 and SHA-256 (Recommended+)
ES384 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
ECDSA using P-384 and SHA-384 (Optional)
ES384 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
ECDSA using P-384 and SHA-384 (Optional)
ES512 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
ECDSA using P-521 and SHA-512 (Optional)
ES512 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
ECDSA using P-521 and SHA-512 (Optional)
EXP - Static variable in class org.springframework.security.oauth2.jwt.JwtClaimNames
exp - the Expiration time claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing
expiresAt(Instant) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this expiration in the resulting Jwt
expiresAt(Instant) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Sets the expiration time (exp) claim, which identifies the time on or after which the JWT MUST NOT be accepted for processing.

F

from(String) - Static method in enum class org.springframework.security.oauth2.jose.jws.MacAlgorithm
Attempt to resolve the provided algorithm name to a MacAlgorithm.
from(String) - Static method in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
Attempt to resolve the provided algorithm name to a SignatureAlgorithm.
from(JwsHeader) - Static method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns a new JwsHeader.Builder, initialized with the provided headers.
from(JwsHeader, JwtClaimsSet) - Static method in class org.springframework.security.oauth2.jwt.JwtEncoderParameters
Returns a new JwtEncoderParameters, initialized with the provided JwsHeader and JwtClaimsSet.
from(JwtClaimsSet) - Static method in class org.springframework.security.oauth2.jwt.JwtClaimsSet
Returns a new JwtClaimsSet.Builder, initialized with the provided claims.
from(JwtClaimsSet) - Static method in class org.springframework.security.oauth2.jwt.JwtEncoderParameters
Returns a new JwtEncoderParameters, initialized with the provided JwtClaimsSet.
fromIssuerLocation(String) - Static method in class org.springframework.security.oauth2.jwt.JwtDecoders
Creates a JwtDecoder using the provided Issuer by querying three different discovery endpoints serially, using the values in the first successful response to initialize.
fromIssuerLocation(String) - Static method in class org.springframework.security.oauth2.jwt.ReactiveJwtDecoders
Creates a ReactiveJwtDecoder using the provided Issuer by querying three different discovery endpoints serially, using the values in the first successful response to initialize.
fromOidcIssuerLocation(String) - Static method in class org.springframework.security.oauth2.jwt.JwtDecoders
Creates a JwtDecoder using the provided Issuer by making an OpenID Provider Configuration Request and using the values in the OpenID Provider Configuration Response to initialize the JwtDecoder.
fromOidcIssuerLocation(String) - Static method in class org.springframework.security.oauth2.jwt.ReactiveJwtDecoders
Creates a ReactiveJwtDecoder using the provided Issuer by making an OpenID Provider Configuration Request and using the values in the OpenID Provider Configuration Response to initialize the ReactiveJwtDecoder.

G

getAlgorithm() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
 
getAudience() - Method in interface org.springframework.security.oauth2.jwt.JwtClaimAccessor
Returns the Audience (aud) claim which identifies the recipient(s) that the JWT is intended for.
getClaims() - Method in class org.springframework.security.oauth2.jwt.Jwt
Returns the JWT Claims Set.
getClaims() - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet
 
getClaims() - Method in class org.springframework.security.oauth2.jwt.JwtEncoderParameters
Returns the claims.
getContentType() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the content type header that declares the media type of the secured content (the payload).
getCritical() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the critical headers that indicates which extensions to the JWS/JWE/JWA specifications are being used that MUST be understood and processed.
getErrors() - Method in exception org.springframework.security.oauth2.jwt.JwtValidationException
Return the list of OAuth2Errors associated with this exception
getExpiresAt() - Method in interface org.springframework.security.oauth2.jwt.JwtClaimAccessor
Returns the Expiration time (exp) claim which identifies the expiration time on or after which the JWT MUST NOT be accepted for processing.
getHeader(String) - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the header value.
getHeaders() - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
 
getHeaders() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the headers.
getHeaders() - Method in class org.springframework.security.oauth2.jwt.Jwt
Returns the JOSE header(s).
getId() - Method in interface org.springframework.security.oauth2.jwt.JwtClaimAccessor
Returns the JWT ID (jti) claim which provides a unique identifier for the JWT.
getIssuedAt() - Method in interface org.springframework.security.oauth2.jwt.JwtClaimAccessor
Returns the Issued at (iat) claim which identifies the time at which the JWT was issued.
getIssuer() - Method in interface org.springframework.security.oauth2.jwt.JwtClaimAccessor
Returns the Issuer (iss) claim which identifies the principal that issued the JWT.
getJwk() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the JSON Web Key which is the public key that corresponds to the key used to digitally sign the JWS or encrypt the JWE.
getJwkSetUrl() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the JWK Set URL that refers to the resource of a set of JSON-encoded public keys, one of which corresponds to the key used to digitally sign the JWS or encrypt the JWE.
getJwsHeader() - Method in class org.springframework.security.oauth2.jwt.JwtEncoderParameters
Returns the JWS headers.
getKeyId() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the key ID that is a hint indicating which key was used to secure the JWS or JWE.
getName() - Method in interface org.springframework.security.oauth2.jose.JwaAlgorithm
Returns the algorithm name.
getName() - Method in enum class org.springframework.security.oauth2.jose.jws.MacAlgorithm
Returns the algorithm name.
getName() - Method in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
Returns the algorithm name.
getNotBefore() - Method in interface org.springframework.security.oauth2.jwt.JwtClaimAccessor
Returns the Not Before (nbf) claim which identifies the time before which the JWT MUST NOT be accepted for processing.
getSubject() - Method in interface org.springframework.security.oauth2.jwt.JwtClaimAccessor
Returns the Subject (sub) claim which identifies the principal that is the subject of the JWT.
getThis() - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
 
getType() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the type header that declares the media type of the JWS/JWE.
getX509CertificateChain() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the X.509 certificate chain that contains the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign the JWS or encrypt the JWE.
getX509SHA1Thumbprint() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the X.509 certificate SHA-1 thumbprint that is a base64url-encoded SHA-1 thumbprint (a.k.a.
getX509SHA256Thumbprint() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the X.509 certificate SHA-256 thumbprint that is a base64url-encoded SHA-256 thumbprint (a.k.a.
getX509Url() - Method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns the X.509 URL that refers to the resource for the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign the JWS or encrypt the JWE.

H

header(String, Object) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the header.
header(String, Object) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this header in the resulting Jwt
headers(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
A Consumer to be provided access to the headers allowing the ability to add, replace, or remove.
headers(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Provides access to every Jwt.Builder.header(String, Object) declared so far with the possibility to add, replace, or remove.
HS256 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.MacAlgorithm
HMAC using SHA-256 (Required)
HS256 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
HMAC using SHA-256 (Required)
HS384 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.MacAlgorithm
HMAC using SHA-384 (Optional)
HS384 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
HMAC using SHA-384 (Optional)
HS512 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.MacAlgorithm
HMAC using SHA-512 (Optional)
HS512 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
HMAC using SHA-512 (Optional)

I

IAT - Static variable in class org.springframework.security.oauth2.jwt.JwtClaimNames
iat - The Issued at claim identifies the time at which the JWT was issued
id(String) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Sets the JWT ID (jti) claim, which provides a unique identifier for the JWT.
ISS - Static variable in class org.springframework.security.oauth2.jwt.JwtClaimNames
iss - the Issuer claim identifies the principal that issued the JWT
issuedAt(Instant) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this issued-at timestamp in the resulting Jwt
issuedAt(Instant) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Sets the issued at (iat) claim, which identifies the time at which the JWT was issued.
issuer(String) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this issuer in the resulting Jwt
issuer(String) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Sets the issuer (iss) claim, which identifies the principal that issued the JWT.

J

JKU - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
jku - the JWK Set URL header is a URI that refers to a resource for a set of JSON-encoded public keys, one of which corresponds to the key used to digitally sign a JWS or encrypt a JWE
JoseHeaderNames - Class in org.springframework.security.oauth2.jwt
The Registered Header Parameter Names defined by the JSON Web Token (JWT), JSON Web Signature (JWS) and JSON Web Encryption (JWE) specifications that may be contained in the JOSE Header of a JWT.
jti(String) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this identifier in the resulting Jwt
JTI - Static variable in class org.springframework.security.oauth2.jwt.JwtClaimNames
jti - The JWT ID claim provides a unique identifier for the JWT
JwaAlgorithm - Interface in org.springframework.security.oauth2.jose
Super interface for cryptographic algorithms defined by the JSON Web Algorithms (JWA) specification and used by JSON Web Signature (JWS) to digitally sign or create a MAC of the contents and JSON Web Encryption (JWE) to encrypt the contents.
jwk(Map<String, Object>) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the JSON Web Key which is the public key that corresponds to the key used to digitally sign the JWS or encrypt the JWE.
JWK - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
jwk - the JSON Web Key header is the public key that corresponds to the key used to digitally sign a JWS or encrypt a JWE
jwkSetUrl(String) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the JWK Set URL that refers to the resource of a set of JSON-encoded public keys, one of which corresponds to the key used to digitally sign the JWS or encrypt the JWE.
jwsAlgorithm(JwsAlgorithm) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.JwkSourceReactiveJwtDecoderBuilder
Use the given signing algorithm.
jwsAlgorithm(SignatureAlgorithm) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.JwkSetUriJwtDecoderBuilder
Append the given signing algorithm to the set of algorithms to use.
jwsAlgorithm(SignatureAlgorithm) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.JwkSetUriReactiveJwtDecoderBuilder
Append the given signing algorithm to the set of algorithms to use.
JwsAlgorithm - Interface in org.springframework.security.oauth2.jose.jws
Super interface for cryptographic algorithms defined by the JSON Web Algorithms (JWA) specification and used by JSON Web Signature (JWS) to digitally sign or create a MAC of the contents of the JWS Protected Header and JWS Payload.
jwsAlgorithms(Consumer<Set<SignatureAlgorithm>>) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.JwkSetUriJwtDecoderBuilder
Configure the list of algorithms to use with the given Consumer.
jwsAlgorithms(Consumer<Set<SignatureAlgorithm>>) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.JwkSetUriReactiveJwtDecoderBuilder
Configure the list of algorithms to use with the given Consumer.
JwsAlgorithms - Class in org.springframework.security.oauth2.jose.jws
The cryptographic algorithms defined by the JSON Web Algorithms (JWA) specification and used by JSON Web Signature (JWS) to digitally sign or create a MAC of the contents of the JWS Protected Header and JWS Payload.
JwsHeader - Class in org.springframework.security.oauth2.jwt
The JSON Web Signature (JWS) header is a JSON object representing the header parameters of a JSON Web Token, that describe the cryptographic operations used to digitally sign or create a MAC of the contents of the JWS Protected Header and JWS Payload.
JwsHeader.Builder - Class in org.springframework.security.oauth2.jwt
A builder for JwsHeader.
Jwt - Class in org.springframework.security.oauth2.jwt
An implementation of an AbstractOAuth2Token representing a JSON Web Token (JWT).
Jwt(String, Instant, Instant, Map<String, Object>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.jwt.Jwt
Constructs a Jwt using the provided parameters.
Jwt.Builder - Class in org.springframework.security.oauth2.jwt
Helps configure a Jwt
JwtClaimAccessor - Interface in org.springframework.security.oauth2.jwt
A ClaimAccessor for the "claims" that may be contained in the JSON object JWT Claims Set of a JSON Web Token (JWT).
JwtClaimNames - Class in org.springframework.security.oauth2.jwt
The Registered Claim Names defined by the JSON Web Token (JWT) specification that may be contained in the JSON object JWT Claims Set.
JwtClaimsSet - Class in org.springframework.security.oauth2.jwt
The JWT Claims Set is a JSON object representing the claims conveyed by a JSON Web Token.
JwtClaimsSet.Builder - Class in org.springframework.security.oauth2.jwt
A builder for JwtClaimsSet.
JwtClaimValidator<T> - Class in org.springframework.security.oauth2.jwt
Validates a claim in a Jwt against a provided Predicate
JwtClaimValidator(String, Predicate<T>) - Constructor for class org.springframework.security.oauth2.jwt.JwtClaimValidator
Constructs a JwtClaimValidator using the provided parameters
JwtDecoder - Interface in org.springframework.security.oauth2.jwt
Implementations of this interface are responsible for "decoding" a JSON Web Token (JWT) from it's compact claims representation format to a Jwt.
JwtDecoderFactory<C> - Interface in org.springframework.security.oauth2.jwt
A factory for JwtDecoder(s).
JwtDecoderInitializationException - Exception in org.springframework.security.oauth2.jwt
An exception thrown when a JwtDecoder or ReactiveJwtDecoder's lazy initialization fails.
JwtDecoderInitializationException(String, Throwable) - Constructor for exception org.springframework.security.oauth2.jwt.JwtDecoderInitializationException
 
JwtDecoders - Class in org.springframework.security.oauth2.jwt
Allows creating a JwtDecoder from an OpenID Provider Configuration or Authorization Server Metadata Request based on provided issuer and method invoked.
JwtEncoder - Interface in org.springframework.security.oauth2.jwt
Implementations of this interface are responsible for encoding a JSON Web Token (JWT) to it's compact claims representation format.
JwtEncoderParameters - Class in org.springframework.security.oauth2.jwt
A holder of parameters containing the JWS headers and JWT Claims Set.
JwtEncodingException - Exception in org.springframework.security.oauth2.jwt
This exception is thrown when an error occurs while attempting to encode a JSON Web Token (JWT).
JwtEncodingException(String) - Constructor for exception org.springframework.security.oauth2.jwt.JwtEncodingException
Constructs a JwtEncodingException using the provided parameters.
JwtEncodingException(String, Throwable) - Constructor for exception org.springframework.security.oauth2.jwt.JwtEncodingException
Constructs a JwtEncodingException using the provided parameters.
JwtException - Exception in org.springframework.security.oauth2.jwt
Base exception for all JSON Web Token (JWT) related errors.
JwtException(String) - Constructor for exception org.springframework.security.oauth2.jwt.JwtException
Constructs a JwtException using the provided parameters.
JwtException(String, Throwable) - Constructor for exception org.springframework.security.oauth2.jwt.JwtException
Constructs a JwtException using the provided parameters.
JwtIssuerValidator - Class in org.springframework.security.oauth2.jwt
Validates the "iss" claim in a Jwt, that is matches a configured value
JwtIssuerValidator(String) - Constructor for class org.springframework.security.oauth2.jwt.JwtIssuerValidator
Constructs a JwtIssuerValidator using the provided parameters
jwtProcessorCustomizer(Consumer<ConfigurableJWTProcessor<JWKSecurityContext>>) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.JwkSetUriReactiveJwtDecoderBuilder
Use the given Consumer to customize the ConfigurableJWTProcessor before passing it to the build NimbusReactiveJwtDecoder.
jwtProcessorCustomizer(Consumer<ConfigurableJWTProcessor<JWKSecurityContext>>) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.JwkSourceReactiveJwtDecoderBuilder
Use the given Consumer to customize the ConfigurableJWTProcessor before passing it to the build NimbusReactiveJwtDecoder.
jwtProcessorCustomizer(Consumer<ConfigurableJWTProcessor<SecurityContext>>) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.JwkSetUriJwtDecoderBuilder
Use the given Consumer to customize the ConfigurableJWTProcessor before passing it to the build NimbusJwtDecoder.
jwtProcessorCustomizer(Consumer<ConfigurableJWTProcessor<SecurityContext>>) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.PublicKeyJwtDecoderBuilder
Use the given Consumer to customize the ConfigurableJWTProcessor before passing it to the build NimbusJwtDecoder.
jwtProcessorCustomizer(Consumer<ConfigurableJWTProcessor<SecurityContext>>) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.SecretKeyJwtDecoderBuilder
Use the given Consumer to customize the ConfigurableJWTProcessor before passing it to the build NimbusJwtDecoder.
jwtProcessorCustomizer(Consumer<ConfigurableJWTProcessor<SecurityContext>>) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.PublicKeyReactiveJwtDecoderBuilder
Use the given Consumer to customize the ConfigurableJWTProcessor before passing it to the build NimbusReactiveJwtDecoder.
jwtProcessorCustomizer(Consumer<ConfigurableJWTProcessor<SecurityContext>>) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.SecretKeyReactiveJwtDecoderBuilder
Use the given Consumer to customize the ConfigurableJWTProcessor before passing it to the build NimbusReactiveJwtDecoder.
JwtTimestampValidator - Class in org.springframework.security.oauth2.jwt
An implementation of OAuth2TokenValidator for verifying claims in a Jwt-based access token
JwtTimestampValidator() - Constructor for class org.springframework.security.oauth2.jwt.JwtTimestampValidator
A basic instance with no custom verification and the default max clock skew
JwtTimestampValidator(Duration) - Constructor for class org.springframework.security.oauth2.jwt.JwtTimestampValidator
 
JwtValidationException - Exception in org.springframework.security.oauth2.jwt
An exception that results from an unsuccessful OAuth2TokenValidatorResult
JwtValidationException(String, Collection<OAuth2Error>) - Constructor for exception org.springframework.security.oauth2.jwt.JwtValidationException
Constructs a JwtValidationException using the provided parameters While each OAuth2Error does contain an error description, this constructor can take an overarching description that encapsulates the composition of failures That said, it is appropriate to pass one of the messages from the error list in as the exception description, for example:
JwtValidators - Class in org.springframework.security.oauth2.jwt
Provides factory methods for creating OAuth2TokenValidator<Jwt>

K

keyId(String) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the key ID that is a hint indicating which key was used to secure the JWS or JWE.
KID - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
kid - the key ID header is a hint indicating which key was used to secure a JWS or JWE

M

macAlgorithm(MacAlgorithm) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.SecretKeyJwtDecoderBuilder
Use the given algorithm when generating the MAC.
macAlgorithm(MacAlgorithm) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.SecretKeyReactiveJwtDecoderBuilder
Use the given algorithm when generating the MAC.
MacAlgorithm - Enum Class in org.springframework.security.oauth2.jose.jws
An enumeration of the cryptographic algorithms defined by the JSON Web Algorithms (JWA) specification and used by JSON Web Signature (JWS) to create a MAC of the contents of the JWS Protected Header and JWS Payload.
MappedJwtClaimSetConverter - Class in org.springframework.security.oauth2.jwt
Converts a JWT claim set, claim by claim.
MappedJwtClaimSetConverter(Map<String, Converter<Object, ?>>) - Constructor for class org.springframework.security.oauth2.jwt.MappedJwtClaimSetConverter
Constructs a MappedJwtClaimSetConverter with the provided arguments This will completely replace any set of default converters.

N

NBF - Static variable in class org.springframework.security.oauth2.jwt.JwtClaimNames
nbf - the Not Before claim identifies the time before which the JWT MUST NOT be accepted for processing
NimbusJwtDecoder - Class in org.springframework.security.oauth2.jwt
A low-level Nimbus implementation of JwtDecoder which takes a raw Nimbus configuration.
NimbusJwtDecoder(JWTProcessor<SecurityContext>) - Constructor for class org.springframework.security.oauth2.jwt.NimbusJwtDecoder
Configures a NimbusJwtDecoder with the given parameters
NimbusJwtDecoder.JwkSetUriJwtDecoderBuilder - Class in org.springframework.security.oauth2.jwt
A builder for creating NimbusJwtDecoder instances based on a JWK Set uri.
NimbusJwtDecoder.PublicKeyJwtDecoderBuilder - Class in org.springframework.security.oauth2.jwt
A builder for creating NimbusJwtDecoder instances based on a public key.
NimbusJwtDecoder.SecretKeyJwtDecoderBuilder - Class in org.springframework.security.oauth2.jwt
A builder for creating NimbusJwtDecoder instances based on a SecretKey.
NimbusJwtEncoder - Class in org.springframework.security.oauth2.jwt
An implementation of a JwtEncoder that encodes a JSON Web Token (JWT) using the JSON Web Signature (JWS) Compact Serialization format.
NimbusJwtEncoder(JWKSource<SecurityContext>) - Constructor for class org.springframework.security.oauth2.jwt.NimbusJwtEncoder
Constructs a NimbusJwtEncoder using the provided parameters.
NimbusReactiveJwtDecoder - Class in org.springframework.security.oauth2.jwt
An implementation of a ReactiveJwtDecoder that "decodes" a JSON Web Token (JWT) and additionally verifies it's digital signature if the JWT is a JSON Web Signature (JWS).
NimbusReactiveJwtDecoder(String) - Constructor for class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Constructs a NimbusReactiveJwtDecoder using the provided parameters.
NimbusReactiveJwtDecoder(RSAPublicKey) - Constructor for class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Constructs a NimbusReactiveJwtDecoder using the provided parameters.
NimbusReactiveJwtDecoder(Converter<JWT, Mono<JWTClaimsSet>>) - Constructor for class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Constructs a NimbusReactiveJwtDecoder using the provided parameters.
NimbusReactiveJwtDecoder.JwkSetUriReactiveJwtDecoderBuilder - Class in org.springframework.security.oauth2.jwt
A builder for creating NimbusReactiveJwtDecoder instances based on a JWK Set uri.
NimbusReactiveJwtDecoder.JwkSourceReactiveJwtDecoderBuilder - Class in org.springframework.security.oauth2.jwt
A builder for creating NimbusReactiveJwtDecoder instances.
NimbusReactiveJwtDecoder.PublicKeyReactiveJwtDecoderBuilder - Class in org.springframework.security.oauth2.jwt
A builder for creating NimbusReactiveJwtDecoder instances based on a public key.
NimbusReactiveJwtDecoder.SecretKeyReactiveJwtDecoderBuilder - Class in org.springframework.security.oauth2.jwt
A builder for creating NimbusReactiveJwtDecoder instances based on a SecretKey.
notBefore(Instant) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this not-before timestamp in the resulting Jwt
notBefore(Instant) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Sets the not before (nbf) claim, which identifies the time before which the JWT MUST NOT be accepted for processing.

O

org.springframework.security.oauth2.jose - package org.springframework.security.oauth2.jose
 
org.springframework.security.oauth2.jose.jws - package org.springframework.security.oauth2.jose.jws
Core classes and interfaces providing support for JSON Web Signature (JWS).
org.springframework.security.oauth2.jwt - package org.springframework.security.oauth2.jwt
Core classes and interfaces providing support for JSON Web Token (JWT).

P

PS256 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
RSASSA-PSS using SHA-256 and MGF1 with SHA-256 (Optional)
PS256 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
RSASSA-PSS using SHA-256 and MGF1 with SHA-256 (Optional)
PS384 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
RSASSA-PSS using SHA-384 and MGF1 with SHA-384 (Optional)
PS384 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
RSASSA-PSS using SHA-384 and MGF1 with SHA-384 (Optional)
PS512 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
RSASSA-PSS using SHA-512 and MGF1 with SHA-512 (Optional)
PS512 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
RSASSA-PSS using SHA-512 and MGF1 with SHA-512 (Optional)

R

ReactiveJwtDecoder - Interface in org.springframework.security.oauth2.jwt
Implementations of this interface are responsible for "decoding" a JSON Web Token (JWT) from it's compact claims representation format to a Jwt.
ReactiveJwtDecoderFactory<C> - Interface in org.springframework.security.oauth2.jwt
A factory for ReactiveJwtDecoder(s).
ReactiveJwtDecoders - Class in org.springframework.security.oauth2.jwt
Allows creating a ReactiveJwtDecoder from an OpenID Provider Configuration or Authorization Server Metadata Request based on provided issuer and method invoked.
restOperations(RestOperations) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.JwkSetUriJwtDecoderBuilder
Use the given RestOperations to coordinate with the authorization servers indicated in the JWK Set uri as well as the Issuer.
RS256 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
RSASSA-PKCS1-v1_5 using SHA-256 (Recommended)
RS256 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
RSASSA-PKCS1-v1_5 using SHA-256 (Recommended)
RS384 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
RSASSA-PKCS1-v1_5 using SHA-384 (Optional)
RS384 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
RSASSA-PKCS1-v1_5 using SHA-384 (Optional)
RS512 - Enum constant in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
RSASSA-PKCS1-v1_5 using SHA-512 (Optional)
RS512 - Static variable in class org.springframework.security.oauth2.jose.jws.JwsAlgorithms
RSASSA-PKCS1-v1_5 using SHA-512 (Optional)

S

setClaimSetConverter(Converter<Map<String, Object>, Map<String, Object>>) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder
Use the following Converter for manipulating the JWT's claim set
setClaimSetConverter(Converter<Map<String, Object>, Map<String, Object>>) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Use the following Converter for manipulating the JWT's claim set
setClock(Clock) - Method in class org.springframework.security.oauth2.jwt.JwtTimestampValidator
Use this Clock with Instant.now() for assessing timestamp validity
setJwtValidator(OAuth2TokenValidator<Jwt>) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder
Use this Jwt Validator
setJwtValidator(OAuth2TokenValidator<Jwt>) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Use the provided OAuth2TokenValidator to validate incoming Jwts.
signatureAlgorithm(SignatureAlgorithm) - Method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder.PublicKeyJwtDecoderBuilder
Use the given signing algorithm.
signatureAlgorithm(SignatureAlgorithm) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.PublicKeyReactiveJwtDecoderBuilder
Use the given signing algorithm.
SignatureAlgorithm - Enum Class in org.springframework.security.oauth2.jose.jws
An enumeration of the cryptographic algorithms defined by the JSON Web Algorithms (JWA) specification and used by JSON Web Signature (JWS) to digitally sign the contents of the JWS Protected Header and JWS Payload.
SUB - Static variable in class org.springframework.security.oauth2.jwt.JwtClaimNames
sub - the Subject claim identifies the principal that is the subject of the JWT
subject(String) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this subject in the resulting Jwt
subject(String) - Method in class org.springframework.security.oauth2.jwt.JwtClaimsSet.Builder
Sets the subject (sub) claim, which identifies the principal that is the subject of the JWT.
SupplierJwtDecoder - Class in org.springframework.security.oauth2.jwt
A JwtDecoder that lazily initializes another JwtDecoder
SupplierJwtDecoder(Supplier<JwtDecoder>) - Constructor for class org.springframework.security.oauth2.jwt.SupplierJwtDecoder
 
SupplierReactiveJwtDecoder - Class in org.springframework.security.oauth2.jwt
A ReactiveJwtDecoder that lazily initializes another ReactiveJwtDecoder
SupplierReactiveJwtDecoder(Supplier<ReactiveJwtDecoder>) - Constructor for class org.springframework.security.oauth2.jwt.SupplierReactiveJwtDecoder
 

T

tokenValue(String) - Method in class org.springframework.security.oauth2.jwt.Jwt.Builder
Use this token value in the resulting Jwt
TYP - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
typ - the type header is used by JWS/JWE applications to declare the media type of a JWS/JWE
type(String) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the type header that declares the media type of the JWS/JWE.

V

validate(Jwt) - Method in class org.springframework.security.oauth2.jwt.JwtClaimValidator
 
validate(Jwt) - Method in class org.springframework.security.oauth2.jwt.JwtIssuerValidator
 
validate(Jwt) - Method in class org.springframework.security.oauth2.jwt.JwtTimestampValidator
 
valueOf(String) - Static method in enum class org.springframework.security.oauth2.jose.jws.MacAlgorithm
Returns the enum constant of this class with the specified name.
valueOf(String) - Static method in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
Returns the enum constant of this class with the specified name.
values() - Static method in enum class org.springframework.security.oauth2.jose.jws.MacAlgorithm
Returns an array containing the constants of this enum class, in the order they are declared.
values() - Static method in enum class org.springframework.security.oauth2.jose.jws.SignatureAlgorithm
Returns an array containing the constants of this enum class, in the order they are declared.

W

webClient(WebClient) - Method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder.JwkSetUriReactiveJwtDecoderBuilder
Use the given WebClient to coordinate with the authorization servers indicated in the JWK Set uri as well as the Issuer.
with(JwsAlgorithm) - Static method in class org.springframework.security.oauth2.jwt.JwsHeader
Returns a new JwsHeader.Builder, initialized with the provided JwsAlgorithm.
withDefaults(Map<String, Converter<Object, ?>>) - Static method in class org.springframework.security.oauth2.jwt.MappedJwtClaimSetConverter
Construct a MappedJwtClaimSetConverter, overriding individual claim converters with the provided Map of Converters.
withIssuerLocation(String) - Static method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder
Use the given Issuer by making an OpenID Provider Configuration Request and using the values in the OpenID Provider Configuration Response to derive the needed JWK Set uri.
withIssuerLocation(String) - Static method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Use the given Issuer by making an OpenID Provider Configuration Request and using the values in the OpenID Provider Configuration Response to derive the needed JWK Set uri.
withJwkSetUri(String) - Static method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder
Use the given JWK Set uri.
withJwkSetUri(String) - Static method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Use the given JWK Set uri to validate JWTs.
withJwkSource(Function<SignedJWT, Flux<JWK>>) - Static method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Use the given Function to validate JWTs
withPublicKey(RSAPublicKey) - Static method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder
Use the given public key to validate JWTs
withPublicKey(RSAPublicKey) - Static method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Use the given public key to validate JWTs
withSecretKey(SecretKey) - Static method in class org.springframework.security.oauth2.jwt.NimbusJwtDecoder
Use the given SecretKey to validate the MAC on a JSON Web Signature (JWS).
withSecretKey(SecretKey) - Static method in class org.springframework.security.oauth2.jwt.NimbusReactiveJwtDecoder
Use the given SecretKey to validate the MAC on a JSON Web Signature (JWS).
withTokenValue(String) - Static method in class org.springframework.security.oauth2.jwt.Jwt
Return a Jwt.Builder

X

x509CertificateChain(List<String>) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the X.509 certificate chain that contains the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign the JWS or encrypt the JWE.
x509SHA1Thumbprint(String) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the X.509 certificate SHA-1 thumbprint that is a base64url-encoded SHA-1 thumbprint (a.k.a.
x509SHA256Thumbprint(String) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the X.509 certificate SHA-256 thumbprint that is a base64url-encoded SHA-256 thumbprint (a.k.a.
x509Url(String) - Method in class org.springframework.security.oauth2.jwt.JwsHeader.Builder
Sets the X.509 URL that refers to the resource for the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign the JWS or encrypt the JWE.
X5C - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
x5c - the X.509 certificate chain header contains the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign a JWS or encrypt a JWE
X5T - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
x5t - the X.509 certificate SHA-1 thumbprint header is a base64url-encoded SHA-1 thumbprint (a.k.a.
X5T_S256 - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
x5t#S256 - the X.509 certificate SHA-256 thumbprint header is a base64url-encoded SHA-256 thumbprint (a.k.a.
X5U - Static variable in class org.springframework.security.oauth2.jwt.JoseHeaderNames
x5u - the X.509 URL header is a URI that refers to a resource for the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign a JWS or encrypt a JWE
A B C D E F G H I J K M N O P R S T V W X 
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form