Index
All Classes and Interfaces|All Packages
A
- AbstractTokenBuilder - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
Abstract implementation of TokenBuilder.
- AbstractTokenBuilder(Cache<String, AlgorithmAndKeyPair>) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Constructor.
- addPermittedAlgorithm(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JwtValidatorVertxImpl
- addPermittedAlgorithm(String) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Add a single algorithm to the current set of permitted algorithms.
- AlgorithmAndKeyPair - Class in uk.co.spudsoft.jwtvalidatorvertx
-
Associated the algorithm with a
KeyPair
. - AlgorithmAndKeyPair(JsonWebAlgorithm, KeyPair) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.AlgorithmAndKeyPair
-
Constructor.
- AsyncLoadingCache<K,
V> - Class in uk.co.spudsoft.jwtvalidatorvertx.impl -
Class backed by a Guava Cache that returns a Future for all elements whilst still ensuring that the loader is only called once at a time per element.
- AsyncLoadingCache() - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache
-
Constructor.
- AsyncLoadingCache.TimedObject<U> - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
Class for returned an expiry value along with the cache value.
B
- B64ENCODER - Static variable in class uk.co.spudsoft.jwtvalidatorvertx.JwkBuilder
-
Instance of a
Base64.Encoder
for encoding values used in JWK JSON. - BASE64 - Static variable in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Base64 encoded that implementations may (should) use.
- base64Claims(JsonObject) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Helper method to convert the payload to base64, possibly breaking it.
- base64Header(JsonObject) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Helper method to convert the header to base64, possibly breaking it.
- base64JSon(boolean, boolean, JsonObject) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Helper method to convert a JsonObject into a base64 representation.
- base64Signature(byte[]) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Helper method to base6t4 encode the signature, possibly breaking it.
- buildToken(JsonWebAlgorithm, String, String, String, List<String>, Long, Long, Map<String, Object>) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
- buildToken(JsonWebAlgorithm, String, String, String, List<String>, Long, Long, Map<String, Object>) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.TokenBuilder
-
Construct a JWT.
C
- canHandleKey(PublicKey) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.ECJwkBuilder
- canHandleKey(PublicKey) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.EdECJwkBuilder
- canHandleKey(PublicKey) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.RSAJwkBuilder
- canHandleKey(PublicKey) - Method in class uk.co.spudsoft.jwtvalidatorvertx.JwkBuilder
-
Return true if the builder can create a JWK by generating JSON for the given PublicKey.
- close() - Method in class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkJwksHandler
- constructToken(String, String, String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Helper method to concatenate the three parts of the token.
- containsKey(K) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache
-
Return true if the cache already contains a value for the provided key.
- create() - Static method in class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkJwksHandler
-
Factory method to create a new JdkJwsHandler on a random port.
- create(WebClient, Collection<String>, Duration) - Static method in interface uk.co.spudsoft.jwtvalidatorvertx.JsonWebKeySetKnownJwksHandler
-
Construct an instance of the implementation class.
- create(WebClient, IssuerAcceptabilityHandler, Duration) - Static method in interface uk.co.spudsoft.jwtvalidatorvertx.JsonWebKeySetOpenIdDiscoveryHandler
-
Construct an instance of the implementation class.
- create(List<String>, String, Duration) - Static method in interface uk.co.spudsoft.jwtvalidatorvertx.IssuerAcceptabilityHandler
-
Construct an instance of the implementation class.
- create(JsonWebKeySetHandler, IssuerAcceptabilityHandler) - Static method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Create a JwtValidatorVertx.
- createCache(Duration) - Static method in class uk.co.spudsoft.jwtvalidatorvertx.AlgorithmAndKeyPair
-
Create a guava cache with a configured key lifetime.
- createDynamic(WebClient, IssuerAcceptabilityHandler, Duration) - Static method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Create a JwtValidatorVertx that will use an OpenIdDiscoveryHandler to find JWKs from any acceptable issuer.
- createStatic(WebClient, Collection<String>, Duration, IssuerAcceptabilityHandler) - Static method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Create a JwtValidatorVertx that will use a fixed set of URLs for downloading JWKs.
D
- DiscoveryData - Class in uk.co.spudsoft.jwtvalidatorvertx
-
Represents the data returned in an OpenID Connect Discovery response.
- DiscoveryData(JsonObject) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Constructor.
E
- ECJwkBuilder - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
JWKBuilder that parses and serializes elliptic curve (EC) public keys.
- ECJwkBuilder() - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.ECJwkBuilder
-
Constructor.
- EdDSA - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
EdDSA using P-521 and SHA-512.
- EdECJwkBuilder - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
JWKBuilder that parses and serializes Edwards-Curve elliptic curve (EC) public keys.
- EdECJwkBuilder() - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.EdECJwkBuilder
-
Constructor.
- entry(V, long) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache
-
Factory method for cache entries.
- ES256 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
ECDSA using P-256 and SHA-256.
- ES384 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
ECDSA using P-384 and SHA-384.
- ES512 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
ECDSA using P-521 and SHA-512.
- expiredBefore(long) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache.TimedObject
-
Return true if the value has expired.
F
- findJwk(String, String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JWKSOpenIdDiscoveryHandlerImpl
- findJwk(String, String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JWKSStaticSetHandlerImpl
- findJwk(String, String) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JsonWebKeySetHandler
-
Find a JWK for the given issuer and kid.
- findJwk(DiscoveryData, String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JWKSOpenIdDiscoveryHandlerImpl
- findJwk(DiscoveryData, String) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JsonWebKeySetOpenIdDiscoveryHandler
-
Find a JWK using the jwks_uri value from the Discovery Data.
G
- generateClaimsNode(String, String, Long, Long, List<String>, Map<String, Object>) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Helper method to build the payload for a token.
- generateHeaderNode(String, JsonWebAlgorithm) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Helper method to generate the token header node.
- generateSignature(String, JsonWebAlgorithm, String, String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Sign the token header and claims using the specified key.
- generateSignature(String, JsonWebAlgorithm, String, String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkTokenBuilder
- generateSignature(PrivateKey, JsonWebAlgorithm, String) - Static method in class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkTokenBuilder
-
Generate a signature using the JDK security classes.
- get(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get a value from the response.
- get(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.OpenIdHelper
-
Get a JsonObject from a URL and return it as Future with an expiry time.
- get(PublicKey) - Static method in class uk.co.spudsoft.jwtvalidatorvertx.JwkBuilder
-
Get the appropriate builder for the given public key.
- get(K, Callable<Future<AsyncLoadingCache.TimedObject<V>>>) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache
-
Get an item from the cache, returning a Future in case the item is not already there.
- getAcrValuesSupported() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the authentication context class references supposed.
- getAlgorithm() - Method in class uk.co.spudsoft.jwtvalidatorvertx.AlgorithmAndKeyPair
-
Get the algorithm to use with this key.
- getAlgorithm() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the algorithm specified in the JWT header.
- getAudience() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the token audience specified in the JWT payload.
- getAuthorizationEndpoint() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the authorization endpoint.
- getBaseUrl() - Method in class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkJwksHandler
- getBaseUrl() - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwksHandler
-
Return the base URL that the JwksHandler is listening on.
- getClaim(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get a single payload claim by name.
- getClaimAsList(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get a payload claim by name returning a List or Strings.
- getExpiration() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the expiration timestamp specified in the JWT payload.
- getExpirationLocalDateTime() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the expiration timestamp specified in the JWT payload as a LocalDateTime.
- getExpiryMs() - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache.TimedObject
-
Get the expiry time, in ms since epoch.
- getFamilyName() - Method in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
Get the name of the family of algorithms that this belongs to.
- getGrantTypesSupported() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the grant types supported.
- getGroups() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the groups specified in the JWT payload.
- getIdTokenSigningAlgValuesSupported() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the token signing algorithms supported.
- getIssuer() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the issuer.
- getIssuer() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the token issuer specified in the JWT payload.
- getJdkAlgName() - Method in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
Get the name of the algorithm, in JDK terminology.
- getJsonWebAlgorithm() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the algorithm specified in the JWT header as a
JsonWebAlgorithm
. - getJwksUri() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the JWKS URI.
- getKeyPair() - Method in class uk.co.spudsoft.jwtvalidatorvertx.AlgorithmAndKeyPair
-
Get the KeyPair.
- getKid() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the key ID specified in the JWT header.
- getMinKeyLength() - Method in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
Get the minimum length of keys for this algorithm.
- getName() - Method in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
Get the name of the algorithm, in JWT terminology.
- getNotBefore() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the not-valid-before timestamp specified in the JWT payload.
- getNotBeforeLocalDateTime() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the not-valid-before timestamp specified in the JWT payload as a LocalDateTime.
- getParameter() - Method in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
Get the parameter spec needed for configuring a signer.
- getPayloadAsString() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the payload as a JSON string.
- getPayloadSize() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the number of claims in the payload.
- getPermittedAlgorithms() - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JwtValidatorVertxImpl
- getPermittedAlgorithms() - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Get a copy of the current set of permitted algorithms.
- getRegistrationEndpoint() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the registration endpoint.
- getResponseModesSupported() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the response modes supported.
- getResponseTypesSupported() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the response types supported.
- getRoles() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the roles specified in the JWT payload.
- getScope() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the scopes specified in the JWT payload.
- getScopesSupported() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the scopes supported.
- getSignature() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the signature from the JWT.
- getSignatureBase() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the value used to calculate the signature - base64(header) + "." + base64(payload).
- getSubject() - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Get the token subject specified in the JWT payload.
- getSubjectTypesSupported() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the subject types supported.
- getSubName() - Method in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
Get any sub-name that the algorithm may have.
- getTokenEndpoint() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the token endpoint.
- getUserinfoEndpoint() - Method in class uk.co.spudsoft.jwtvalidatorvertx.DiscoveryData
-
Get the user-info endpoint.
- getValue() - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache.TimedObject
-
Get the value.
H
- handle(HttpExchange) - Method in class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkJwksHandler
- has(String, String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Checks whether the JWT has the given claim with the given value.
- hasAudience(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Return true if the aud claim contains the requiredValue.
- hasGroup(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Return true if the groups claim contains the requiredValue.
- hasRole(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Return true if the roles claim contains the requiredValue.
- hasScope(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Return true if the requiredValue is found in the scope.
- HS256 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
HMAC using SHA-256.
- HS384 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
HMAC using SHA-384.
- HS512 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
HMAC using SHA-512.
I
- isAcceptable(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.IssuerAcceptabilityHandlerImpl
- isAcceptable(String) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.IssuerAcceptabilityHandler
-
Confirm that the issuer matches at least one of the configured acceptable issuer regular expressions or is found in the acceptableIssuersFile.
- IssuerAcceptabilityHandler - Interface in uk.co.spudsoft.jwtvalidatorvertx
-
Simple interface to encapsulate the handling of issuers.
- IssuerAcceptabilityHandlerImpl - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
The standard IssuerAcceptabilityHandler.
- IssuerAcceptabilityHandlerImpl(List<String>, String, Duration) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.IssuerAcceptabilityHandlerImpl
-
Constructor.
J
- JdkJwksHandler - Class in uk.co.spudsoft.jwtvalidatorvertx.jdk
-
An implementation of JwksHandler as a JDK HttpHandler.
- JdkTokenBuilder - Class in uk.co.spudsoft.jwtvalidatorvertx.jdk
-
Implementation of TokenBuilder that uses the JDK
KeyPairGenerator
to generate key pairs. - JdkTokenBuilder(Cache<String, AlgorithmAndKeyPair>) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkTokenBuilder
-
Constructor.
- JsonWebAlgorithm - Enum Class in uk.co.spudsoft.jwtvalidatorvertx
-
Algorithm for use with JWTs as specified by RFC7518.
- JsonWebKeySetHandler - Interface in uk.co.spudsoft.jwtvalidatorvertx
-
Perform OpenID Connect discovery as per openid-connect-discovery-1_0.
- JsonWebKeySetKnownJwksHandler - Interface in uk.co.spudsoft.jwtvalidatorvertx
-
Manage JWKs manually.
- JsonWebKeySetOpenIdDiscoveryHandler - Interface in uk.co.spudsoft.jwtvalidatorvertx
-
Perform OpenID Connect discovery as per openid-connect-discovery-1_0.
- JwkBuilder - Class in uk.co.spudsoft.jwtvalidatorvertx
-
The JwkBuilder class is an SPI for containing the algorithm-specific conversions from Token to JWK or from JSON to JWK.
- JwkBuilder() - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.JwkBuilder
-
Protected constructor used by subclasses.
- JwksHandler - Interface in uk.co.spudsoft.jwtvalidatorvertx
-
Class for easily providing a JWKS endpoint.
- JWKSOpenIdDiscoveryHandlerImpl - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
Default implementation of
JsonWebKeySetHandler
. - JWKSOpenIdDiscoveryHandlerImpl(WebClient, IssuerAcceptabilityHandler, Duration) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.JWKSOpenIdDiscoveryHandlerImpl
-
Constructor.
- JWKSStaticSetHandlerImpl - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
Implementation of
JsonWebKeySetKnownJwksHandler
that stores JWKs in a HashMap. - JWKSStaticSetHandlerImpl(WebClient, Collection<String>, Duration) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.JWKSStaticSetHandlerImpl
-
Constructor.
- Jwt - Class in uk.co.spudsoft.jwtvalidatorvertx
-
A JWT as defined by RFC7519.
- Jwt(JsonObject, JsonObject, String, String) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Constructor.
- JwtValidator - Interface in uk.co.spudsoft.jwtvalidatorvertx
-
Validate JWTs.
- JwtValidatorVertxImpl - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
Token validation for vertx - implementation of
JwtValidator
. - JwtValidatorVertxImpl(JsonWebKeySetHandler, IssuerAcceptabilityHandler) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.JwtValidatorVertxImpl
-
Constructor.
K
- keyCache - Variable in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
The key cache that is shared with the
JwksHandler
. - keySet() - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache
-
Get an immutable view of the keys currently in the backing map.
N
- none - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
No digital signature or MAC performed.
O
- OpenIdDiscoveryHandler - Interface in uk.co.spudsoft.jwtvalidatorvertx
-
Interface for obtaining the OpenID Discovery Data for an issuer.
- OpenIdHelper - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
Helper class for performing OpenID Discovery and JWKS requests.
- OpenIdHelper(WebClient, long) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.OpenIdHelper
-
Constructor.
- optimize() - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JWKSOpenIdDiscoveryHandlerImpl
- optimize() - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JWKSStaticSetHandlerImpl
- optimize() - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JsonWebKeySetHandler
-
Perform whatever initialization is required to get this handler working.
P
- parseJws(String) - Static method in class uk.co.spudsoft.jwtvalidatorvertx.Jwt
-
Parse a JWT in delimited string form.
- performOpenIdDiscovery(String) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JWKSOpenIdDiscoveryHandlerImpl
- performOpenIdDiscovery(String) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.OpenIdDiscoveryHandler
-
Obtain the discovery data for an issuer as per openid-connect-discovery-1_0.
- PS256 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
RSASSA-PSS using SHA-256 and MGF1 with SHA-256.
- PS384 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
RSASSA-PSS using SHA-384 and MGF1 with SHA-384.
- PS512 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
RSASSA-PSS using SHA-512 and MGF1 with SHA-512.
- put(K, AsyncLoadingCache.TimedObject<V>) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache
-
Associates
value
withkey
in this cache.
R
- RANDOM - Static variable in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
-
Secure random number generator that implementations may use.
- RS256 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
RSASSA-PKCS-v1_5 using SHA-256.
- RS384 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
RSASSA-PKCS-v1_5 using SHA-384.
- RS512 - Enum constant in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
RSASSA-PKCS-v1_5 using SHA-512.
- RSAJwkBuilder - Class in uk.co.spudsoft.jwtvalidatorvertx.impl
-
JWKBuilder that parses and serializes RSA public keys.
- RSAJwkBuilder() - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.RSAJwkBuilder
-
Constructor.
S
- setHeaderNotJson(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
- setHeaderNotJson(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.TokenBuilder
-
If set the header will not be valid base 64.
- setHeaderNotValidBase64(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
- setHeaderNotValidBase64(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.TokenBuilder
-
If set the header will not be valid base 64.
- setKeyCache(Cache<String, AlgorithmAndKeyPair>) - Method in class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkJwksHandler
- setKeyCache(Cache<String, AlgorithmAndKeyPair>) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwksHandler
-
Set the key cache that the JwksHandler should use.
- setKidInvalid(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
- setKidInvalid(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.TokenBuilder
-
If set the kid in the token will be set to 'INVALID'.
- setPayloadNotJson(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
- setPayloadNotJson(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.TokenBuilder
-
If set the payload will not be valid base 64.
- setPayloadNotValidBase64(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
- setPayloadNotValidBase64(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.TokenBuilder
-
If set the payload will not be valid base 64.
- setPermittedAlgorithms(Set<String>) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JwtValidatorVertxImpl
- setPermittedAlgorithms(Set<String>) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Replace the current set of permitted algorithms with a new set.
- setRequireExp(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JwtValidatorVertxImpl
-
Set to true if the token is required to have an exp claim.
- setRequireExp(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Set to true if the token is required to have an exp claim.
- setRequireNbf(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JwtValidatorVertxImpl
-
Set to true if the token is required to have an nbf claim.
- setRequireNbf(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Set to true if the token is required to have an nbf claim.
- setSignatureNotValidBase64(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
- setSignatureNotValidBase64(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.TokenBuilder
-
If set the signature will not be valid base 64.
- setSignatureNotValidHash(boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.AbstractTokenBuilder
- setSignatureNotValidHash(boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.TokenBuilder
-
If set the signature will not be a valid hash of the contents.
- setTimeLeeway(Duration) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JwtValidatorVertxImpl
-
Set the maximum amount of time that can pass between the exp and now.
- setTimeLeeway(Duration) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Set the maximum amount of time that can pass between the exp and now.
- start() - Method in class uk.co.spudsoft.jwtvalidatorvertx.jdk.JdkJwksHandler
- start() - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwksHandler
-
Start listening.
T
- TimedObject(U, long) - Constructor for class uk.co.spudsoft.jwtvalidatorvertx.impl.AsyncLoadingCache.TimedObject
-
Constructor.
- toJson(String, String, PublicKey) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.ECJwkBuilder
- toJson(String, String, PublicKey) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.EdECJwkBuilder
- toJson(String, String, PublicKey) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.RSAJwkBuilder
- toJson(String, String, PublicKey) - Method in class uk.co.spudsoft.jwtvalidatorvertx.JwkBuilder
-
Convert the given public key into a valid JWK JSON representation.
- TokenBuilder - Interface in uk.co.spudsoft.jwtvalidatorvertx
-
Builder for creating simple JWTs.
U
- uk.co.spudsoft.jwtvalidatorvertx - package uk.co.spudsoft.jwtvalidatorvertx
- uk.co.spudsoft.jwtvalidatorvertx.impl - package uk.co.spudsoft.jwtvalidatorvertx.impl
- uk.co.spudsoft.jwtvalidatorvertx.jdk - package uk.co.spudsoft.jwtvalidatorvertx.jdk
V
- validate() - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.IssuerAcceptabilityHandlerImpl
- validate() - Method in interface uk.co.spudsoft.jwtvalidatorvertx.IssuerAcceptabilityHandler
-
Validate the configuration.
- validateToken(String, String, List<String>, boolean) - Method in class uk.co.spudsoft.jwtvalidatorvertx.impl.JwtValidatorVertxImpl
-
Validate the token and either throw an exception or return it's constituent parts.
- validateToken(String, String, List<String>, boolean) - Method in interface uk.co.spudsoft.jwtvalidatorvertx.JwtValidator
-
Validate the token and either return a failed Future or return a Future containing the JWT's constituent parts.
- valueOf(String) - Static method in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
Returns the enum constant of this class with the specified name.
- values() - Static method in enum class uk.co.spudsoft.jwtvalidatorvertx.JsonWebAlgorithm
-
Returns an array containing the constants of this enum class, in the order they are declared.
All Classes and Interfaces|All Packages