Skip navigation links

Oracle Fusion Middleware JWT Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E26380-01

C F G I J O R S T V


C

createClassInstance(Class<?>, Class<?>[], Object[]) - Static method in class oracle.security.restsec.jwt.ReflectionUtils
Construct an object for the class of the given type with the given params (arguments), arguments must match or the construction will fail.

F

fromBase64url(String) - Static method in class oracle.security.restsec.jwt.JwtToken
Returns the decoded form of the given Base64url encoded string.

G

getAlgorithm() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the cryptographic algorithm used to secure the JWS.
getAudience() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the intended audience for this JWT token.
getClaimParameter(String) - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the value of the JWT claim.
getClaimParameters() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the map of the name/value pair of the JWT claim segment.
getClass(String, boolean, ClassLoader) - Static method in class oracle.security.restsec.jwt.ReflectionUtils
This method is used to retrieve the class from its name.
getExpiryTime() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the expiration time of the JWT token.
getHeaderParameter(String) - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the value of the JWT header.
getHeaderParameters() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the map of the name/value pair of the JWT header segment.
getIssuer() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the issuer of the JWT token.
getIssueTime() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the issue time of the JWT token.
getJarPathLocation(String, ClassLoader) - Static method in class oracle.security.restsec.jwt.ReflectionUtils
 
getJsonKeyURL() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the URL that points to JSON-encoded public keys that can be used to validate the signature.
getKeyID() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the key id.
getMethodInstance(Class<?>, String, Class<?>[]) - Static method in class oracle.security.restsec.jwt.ReflectionUtils
* This method will return Method object based on passed arguments.
getPrincipal() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the principal of the JWT token.
getType() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the type of the JWT token.
getX509CertThumbprint() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the Base64url encoded SHA-1 thumbprint of the X.509 certificate, which can be used to validate the JWT signature.
getX509URL() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the URL pointing to the X.509 public key certificate or certificate chain that can be used to validate the signature.

I

invokeMethodOnObject(Method, Object, Object[]) - Static method in class oracle.security.restsec.jwt.ReflectionUtils
 

J

JWT - Static variable in class oracle.security.restsec.jwt.JwtToken
This string constant represents the standard JWT token type
JWT_URI - Static variable in class oracle.security.restsec.jwt.JwtToken
This string constant represents the standard JWT token type uri
JwtException - Exception in oracle.security.restsec.jwt
 
JwtException() - Constructor for exception oracle.security.restsec.jwt.JwtException
 
JwtException(String) - Constructor for exception oracle.security.restsec.jwt.JwtException
 
JwtException(Throwable) - Constructor for exception oracle.security.restsec.jwt.JwtException
 
JwtException(String, Throwable) - Constructor for exception oracle.security.restsec.jwt.JwtException
 
JwtToken - Class in oracle.security.restsec.jwt
This Class represents the JSON Web Token (JWT).
JwtToken() - Constructor for class oracle.security.restsec.jwt.JwtToken
This constructor is used to build the JWT token.
JwtToken(String) - Constructor for class oracle.security.restsec.jwt.JwtToken
This constructor is used when Base64url encoded JWT token is required to be parsed in to JwtToken Class instance.
JwtToken.SIGN_ALGORITHM - Enum in oracle.security.restsec.jwt
This represents the specific cryptographic algorithms to sign the contents of the JWT token.

O

oracle.security.restsec.jwt - package oracle.security.restsec.jwt
 

R

ReflectionUtils - Class in oracle.security.restsec.jwt
 
ReflectionUtils() - Constructor for class oracle.security.restsec.jwt.ReflectionUtils
 

S

serializeUnsigned() - Method in class oracle.security.restsec.jwt.JwtToken
This method is used to get the Base64url representation of the JWT token without any digital signature.
setAlgorithm(String) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets cryptographic algorithm used to secure the JWS.
setAudience(String) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the aud claim in the JWT claim segment.
setClaimParameter(String, Object) - Method in class oracle.security.restsec.jwt.JwtToken
This method is used to set the custom claims in the JWT claim segment.
setExpiryTime(Date) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the exp claim in the JWT claim segment.
setHeaderParameter(String, Object) - Method in class oracle.security.restsec.jwt.JwtToken
This method is used to set the custom claims in the JWT header segment.
setIssuer(String) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the iss claim in the JWT claim segment.
setIssueTime(Date) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the iat claim in the JWT claim segment.
setJsonKeyURL(URL) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the jku header parameter in the JWT header segment.
setKeyID(String) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the kid header parameter in the JWT header segment.
setPrincipal(String) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the prn claim in the JWT claim segment.
setType(String) - Method in class oracle.security.restsec.jwt.JwtToken
The value of the header parameter typ is case sensitive and optional, and if present the recommended values are either "JWT" or "http://openid.net/specs/jwt/1.0".
setX509CertThumbprint(X509Certificate) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the x5t header parameter in the JWT header segment.
setX509URL(URL) - Method in class oracle.security.restsec.jwt.JwtToken
This method sets the x5u header parameter in the JWT header segment.
signAndSerialize(byte[]) - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the Base64url representation of the JWT token including the Crypto segment.
signAndSerialize(PrivateKey) - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the Base64url representation of the JWT token including the Crypto segment.
SigningException - Exception in oracle.security.restsec.jwt
 
SigningException() - Constructor for exception oracle.security.restsec.jwt.SigningException
 
SigningException(String) - Constructor for exception oracle.security.restsec.jwt.SigningException
 
SigningException(Throwable) - Constructor for exception oracle.security.restsec.jwt.SigningException
 
SigningException(String, Throwable) - Constructor for exception oracle.security.restsec.jwt.SigningException
 

T

toBase64url(byte[]) - Static method in class oracle.security.restsec.jwt.JwtToken
Returns the Base64url encoding of the given byte array.
toString() - Method in class oracle.security.restsec.jwt.JwtToken
This method returns the text representation of the name/value pair defined in the JWT token.

V

valueOf(String) - Static method in enum oracle.security.restsec.jwt.JwtToken.SIGN_ALGORITHM
Returns the enum constant of this type with the specified name.
values() - Static method in enum oracle.security.restsec.jwt.JwtToken.SIGN_ALGORITHM
Returns an array containing the constants of this enum type, in the order they are declared.
verify(byte[]) - Method in class oracle.security.restsec.jwt.JwtToken
This method is used to verify the digitally signed JWT token.
verify(PublicKey) - Method in class oracle.security.restsec.jwt.JwtToken
This method is used to verify the digitally signed JWT token.
VerifyException - Exception in oracle.security.restsec.jwt
 
VerifyException() - Constructor for exception oracle.security.restsec.jwt.VerifyException
 
VerifyException(String) - Constructor for exception oracle.security.restsec.jwt.VerifyException
 
VerifyException(Throwable) - Constructor for exception oracle.security.restsec.jwt.VerifyException
 
VerifyException(String, Throwable) - Constructor for exception oracle.security.restsec.jwt.VerifyException
 

C F G I J O R S T V

Oracle Fusion Middleware JWT Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E26380-01


Copyright © 2011 , Oracle. All rights reserved.