• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    公众号

Java JWTDecodeException类代码示例

原作者: [db:作者] 来自: [db:来源] 收藏 邀请

本文整理汇总了Java中com.auth0.jwt.exceptions.JWTDecodeException的典型用法代码示例。如果您正苦于以下问题:Java JWTDecodeException类的具体用法?Java JWTDecodeException怎么用?Java JWTDecodeException使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。



JWTDecodeException类属于com.auth0.jwt.exceptions包,在下文中一共展示了JWTDecodeException类的20个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于我们的系统推荐出更棒的Java代码示例。

示例1: recoverFrom

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Override
public Optional<Person> recoverFrom(String token) {
    try {
        JWTVerifier verifier = JWT.require(getAlgorithm())
                .withIssuer(config.getString(ServerVariable.JWT_ISSUER))
                .build();

        verifier.verify(token);

        JWT decode = JWT.decode(token);
        String email = decode.getClaim(EMAIL_CLAIM).asString();
        return repository.findByEmail(email);
    } catch (UnsupportedEncodingException | SignatureVerificationException | JWTDecodeException e) {
        return Optional.empty();
    }
}
 
开发者ID:VendingOnTime,项目名称:server-vot,代码行数:17,代码来源:JWTTokenGenerator.java


示例2: idToken

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
public IdToken idToken(String id_token) {
    try {
        DecodedJWT jwt = JWT.decode(id_token);
        return new IdToken(
                jwt.getClaim("iss").asString(),
                jwt.getClaim("sub").asString(),
                jwt.getClaim("aud").asString(),
                jwt.getClaim("ext").asLong(),
                jwt.getClaim("iat").asLong(),
                jwt.getClaim("nonce").asString(),
                jwt.getClaim("name").asString(),
                jwt.getClaim("picture").asString());
    } catch (JWTDecodeException e) {
        throw new RuntimeException(e);
    }
}
 
开发者ID:line,项目名称:line-login-starter,代码行数:17,代码来源:LineAPIService.java


示例3: asMap

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Override
public Map<String, Object> asMap() throws JWTDecodeException {
    if (!data.isObject()) {
        return null;
    }

    try {
        TypeReference<Map<String, Object>> mapType = new TypeReference<Map<String, Object>>() {
        };
        ObjectMapper thisMapper = getObjectMapper();
        JsonParser thisParser = thisMapper.treeAsTokens(data);
        return thisParser.readValueAs(mapType);
    } catch (IOException e) {
        throw new JWTDecodeException("Couldn't map the Claim value to Map", e);
    }
}
 
开发者ID:GJWT,项目名称:javaOIDCMsg,代码行数:17,代码来源:JsonNodeClaim.java


示例4: deserialize

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Override
public Payload deserialize(JsonParser p, DeserializationContext ctxt) throws IOException {
    Map<String, JsonNode> tree = p.getCodec().readValue(p, new TypeReference<Map<String, JsonNode>>() {
    });
    if (tree == null) {
        throw new JWTDecodeException("Parsing the Payload's JSON resulted on a Null map");
    }

    List<String> issuer = getStringOrArray(tree, PublicClaims.ISSUER);
    List<String> subject = getStringOrArray(tree, PublicClaims.SUBJECT);
    List<String> audience = getStringOrArray(tree, PublicClaims.AUDIENCE);
    Date expiresAt = getDateFromSeconds(tree, PublicClaims.EXPIRES_AT);
    Date notBefore = getDateFromSeconds(tree, PublicClaims.NOT_BEFORE);
    Date issuedAt = getDateFromSeconds(tree, PublicClaims.ISSUED_AT);
    String jwtId = getString(tree, PublicClaims.JWT_ID);

    return new PayloadImpl(issuer, subject, audience, expiresAt, notBefore, issuedAt, jwtId, tree);
}
 
开发者ID:GJWT,项目名称:javaOIDCMsg,代码行数:19,代码来源:PayloadDeserializer.java


示例5: getStringOrArray

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
List<String> getStringOrArray(Map<String, JsonNode> tree, String claimName) throws JWTDecodeException {
    JsonNode node = tree.get(claimName);
    if (node == null || node.isNull() || !(node.isArray() || node.isTextual())) {
        return null;
    }
    if (node.isTextual() && !node.asText().isEmpty()) {
        return Collections.singletonList(node.asText());
    }

    ObjectMapper mapper = new ObjectMapper();
    List<String> list = new ArrayList<>(node.size());
    for (int i = 0; i < node.size(); i++) {
        try {
            list.add(mapper.treeToValue(node.get(i), String.class));
        } catch (JsonProcessingException e) {
            throw new JWTDecodeException("Couldn't map the Claim's array contents to String", e);
        }
    }
    return list;
}
 
开发者ID:GJWT,项目名称:javaOIDCMsg,代码行数:21,代码来源:PayloadDeserializer.java


示例6: asArray

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Override
@SuppressWarnings("unchecked")
public <T> T[] asArray(Class<T> tClazz) throws JWTDecodeException {
    if (!data.isArray()) {
        return null;
    }

    T[] arr = (T[]) Array.newInstance(tClazz, data.size());
    for (int i = 0; i < data.size(); i++) {
        try {
            arr[i] = getObjectMapper().treeToValue(data.get(i), tClazz);
        } catch (JsonProcessingException e) {
            throw new JWTDecodeException("Couldn't map the Claim's array contents to " + tClazz.getSimpleName(), e);
        }
    }
    return arr;
}
 
开发者ID:GJWT,项目名称:javaOIDCMsg,代码行数:18,代码来源:JsonNodeClaim.java


示例7: asList

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Override
public <T> List<T> asList(Class<T> tClazz) throws JWTDecodeException {
    if (!data.isArray()) {
        return null;
    }

    List<T> list = new ArrayList<>();
    for (int i = 0; i < data.size(); i++) {
        try {
            list.add(getObjectMapper().treeToValue(data.get(i), tClazz));
        } catch (JsonProcessingException e) {
            throw new JWTDecodeException("Couldn't map the Claim's array contents to " + tClazz.getSimpleName(), e);
        }
    }
    return list;
}
 
开发者ID:GJWT,项目名称:javaOIDCMsg,代码行数:17,代码来源:JsonNodeClaim.java


示例8: deserialize

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Override
public Payload deserialize(JsonParser p, DeserializationContext ctxt) throws IOException {
    Map<String, JsonNode> tree = p.getCodec().readValue(p, new TypeReference<Map<String, JsonNode>>() {
    });
    if (tree == null) {
        throw new JWTDecodeException("Parsing the Payload's JSON resulted on a Null map");
    }

    String issuer = getString(tree, PublicClaims.ISSUER);
    String subject = getString(tree, PublicClaims.SUBJECT);
    List<String> audience = getStringOrArray(tree, PublicClaims.AUDIENCE);
    Date expiresAt = getDateFromSeconds(tree, PublicClaims.EXPIRES_AT);
    Date notBefore = getDateFromSeconds(tree, PublicClaims.NOT_BEFORE);
    Date issuedAt = getDateFromSeconds(tree, PublicClaims.ISSUED_AT);
    String jwtId = getString(tree, PublicClaims.JWT_ID);

    return new PayloadImpl(issuer, subject, audience, expiresAt, notBefore, issuedAt, jwtId, tree);
}
 
开发者ID:auth0,项目名称:java-jwt,代码行数:19,代码来源:PayloadDeserializer.java


示例9: shouldThrowIfAnExtraordinaryExceptionHappensWhenParsingAsGenericMap

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Test
public void shouldThrowIfAnExtraordinaryExceptionHappensWhenParsingAsGenericMap() throws Exception {
    JsonNode value = mock(ObjectNode.class);
    when(value.getNodeType()).thenReturn(JsonNodeType.OBJECT);

    JsonNodeClaim claim = (JsonNodeClaim) claimFromNode(value);
    JsonNodeClaim spiedClaim = spy(claim);
    ObjectMapper mockedMapper = mock(ObjectMapper.class);
    when(spiedClaim.getObjectMapper()).thenReturn(mockedMapper);
    JsonParser mockedParser = mock(JsonParser.class);
    when(mockedMapper.treeAsTokens(value)).thenReturn(mockedParser);
    when(mockedParser.readValueAs(ArgumentMatchers.any(TypeReference.class))).thenThrow(IOException.class);

    exception.expect(JWTDecodeException.class);
    spiedClaim.asMap();
}
 
开发者ID:auth0,项目名称:java-jwt,代码行数:17,代码来源:JsonNodeClaimTest.java


示例10: isValidBearerToken

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
/**
   * This method is used to validate the Bearer token. It validates the source and the expiration and if the token is about to expire in 30 seconds, set as invalid token
   * @param accessToken
   * @param profile
   * @param clientId
   * @return
   * @throws IOException
   */
  private static boolean isValidBearerToken(String accessToken, ServerProfile profile, String clientId) throws IOException{
  	boolean isValid = false;
  	try {
    JWT jwt = JWT.decode(accessToken);
    String jwtClientId = jwt.getClaim("client_id").asString();
    String jwtEmailId = jwt.getClaim("email").asString();
    long jwtExpiresAt = jwt.getExpiresAt().getTime()/1000;
    long difference = jwtExpiresAt - (System.currentTimeMillis()/1000);
    if(jwt!= null && jwtClientId!=null && jwtClientId.equals(clientId)
   		&& jwtEmailId!=null && jwtEmailId.equalsIgnoreCase(profile.getCredential_user())
   		&& profile.getTokenUrl().contains(jwt.getIssuer())
   		&& difference >= 30){
    	isValid = true;
    }
} catch (JWTDecodeException exception){
   throw new IOException(exception.getMessage());
}
  	return isValid;
  }
 
开发者ID:apigee,项目名称:apigee-deploy-maven-plugin,代码行数:28,代码来源:RestUtil.java


示例11: shouldThrowIfLessThan3Parts

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Test
public void shouldThrowIfLessThan3Parts() throws Exception {
    exception.expect(JWTDecodeException.class);
    exception.expectMessage("The token was expected to have 3 parts, but got 2.");
    JWT jwt = JWT.require(Algorithm.HMAC256("secret")).withNonStandardClaim("admin", true).withNonStandardClaim("name", "John Doe").build();
    DecodedJWT decodedJWT = jwt.decode("two.parts");
}
 
开发者ID:GJWT,项目名称:javaOIDCMsg,代码行数:8,代码来源:JWTDecoderTest.java


示例12: loadFromSaaS

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
public static GitAccount loadFromSaaS(String authHeader) {
    String jwtToken = authHeader;
    int idx = authHeader.indexOf(' ');
    jwtToken = jwtToken.substring(idx + 1, jwtToken.length());
    try {
        JWT.decode(jwtToken);
    } catch (JWTDecodeException e) {
        throw new KeyCloakFailureException("KeyCloak returned an invalid token. Are you sure you are logged in?", e);
    }
    String authToken = TokenHelper.getMandatoryTokenFor(KeycloakEndpoint.GET_GITHUB_TOKEN, authHeader);
    return new GitAccount(null, authToken, null, null);
}
 
开发者ID:fabric8-launcher,项目名称:launcher-backend,代码行数:13,代码来源:GitAccount.java


示例13: create

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
public static Verifier create(final String token) {
    final Verifier verifier = new Verifier();
    verifier.token = token;
    try {
        verifier.jwt = JWT.decode(token);
        if (verifier.jwt.getClaim("uid").isNull()) {
            return null;
        }
        if (verifier.jwt.getClaim("url").isNull()) {
            return null;
        }
        if (verifier.jwt.getClaim("name").isNull()) {
            return null;
        }
        if (verifier.jwt.getClaim("roles").isNull()) {
            return null;
        }
        if (verifier.jwt.getExpiresAt() == null) {
            return null;
        }
        if (verifier.jwt.getIssuedAt() == null) {
            return null;
        }
    } catch (JWTDecodeException exception) {
        log.error("Error decoding token: " + token, exception);
        return null;
    }
    return verifier;
}
 
开发者ID:Islandora-CLAW,项目名称:Syn,代码行数:30,代码来源:Verifier.java


示例14: getUid

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
public static int getUid(String token) {
    try {
        DecodedJWT decodedJWT = JWT.decode(token);
        return decodedJWT.getClaim("uid").asInt();
    } catch (JWTDecodeException e) {
        return 0;
    }
}
 
开发者ID:Eagle-OJ,项目名称:eagle-oj-api,代码行数:9,代码来源:JWTUtil.java


示例15: getUsername

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
/**
    * Extracts the username from the decoded JWT.
    */
   @Override
   public String getUsername(String sessionId) {
try {
    DecodedJWT jwt = JWT.decode(sessionId);
    Map<String, Claim> claims = jwt.getClaims();    //Key is the Claim name
    Claim claim = claims.get("usr");
    return claim.asString();
	    
    
} catch (JWTDecodeException exception){
    exception.printStackTrace();
    return null;
}
   }
 
开发者ID:kawansoft,项目名称:aceql-http,代码行数:18,代码来源:JwtSessionConfigurator.java


示例16: getDatabase

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
/**
    * Extracts the Database from the decoded JWT.
    */
   @Override
   public String getDatabase(String sessionId) {
try {
    DecodedJWT jwt = JWT.decode(sessionId);
    Map<String, Claim> claims = jwt.getClaims();    //Key is the Claim name
    Claim claim = claims.get("dbn");
    return claim.asString();
	   
} catch (JWTDecodeException exception){
    System.err.println(exception);
    return null;
}
   }
 
开发者ID:kawansoft,项目名称:aceql-http,代码行数:17,代码来源:JwtSessionConfigurator.java


示例17: getCreationTime

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@Override
   public long getCreationTime(String sessionId) {
try {
    DecodedJWT jwt = JWT.decode(sessionId);
    Date issuedAt = jwt.getIssuedAt();
    return issuedAt.getTime();
	   
} catch (JWTDecodeException exception){
    System.err.println(exception);
    return 0;
}
   }
 
开发者ID:kawansoft,项目名称:aceql-http,代码行数:13,代码来源:JwtSessionConfigurator.java


示例18: isValidJWT

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
public static boolean isValidJWT(String token){
	if(org.apache.commons.lang.StringUtils.countMatches(token, ".")!=2){
		return false;
	}
	try {
	    JWT.decode(token);
	    return true;
	} catch (JWTDecodeException exception){ }
	return false;
}
 
开发者ID:mvetsch,项目名称:JWT4B,代码行数:11,代码来源:CustomJWToken.java


示例19: splitToken

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
static String[] splitToken(String token) throws JWTDecodeException {
	String[] parts = token.split("\\.");
	if (parts.length == 2 && token.endsWith(".")) {
		// Tokens with alg='none' have empty String as Signature.
		parts = new String[] { parts[0], parts[1], "" };
	}
	if (parts.length != 3) {
		throw new JWTDecodeException(
				String.format("The token was expected to have 3 parts, but got %s.", parts.length));
	}
	return parts;
}
 
开发者ID:mvetsch,项目名称:JWT4B,代码行数:13,代码来源:CustomJWToken.java


示例20: convertFromJSON

import com.auth0.jwt.exceptions.JWTDecodeException; //导入依赖的package包/类
@SuppressWarnings("WeakerAccess")
<T> T convertFromJSON(String json, Class<T> tClazz) throws JWTDecodeException {
    if (json == null) {
        throw exceptionForInvalidJson(null);
    }
    try {
        return mapper.readValue(json, tClazz);
    } catch (IOException e) {
        throw exceptionForInvalidJson(json);
    }
}
 
开发者ID:GJWT,项目名称:javaOIDCMsg,代码行数:12,代码来源:JWTParser.java



注:本文中的com.auth0.jwt.exceptions.JWTDecodeException类示例整理自Github/MSDocs等源码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。


鲜花

握手

雷人

路过

鸡蛋
该文章已有0人参与评论

请发表评论

全部评论

专题导读
上一篇:
Java AutoPopupController类代码示例发布时间:2022-05-21
下一篇:
Java ConsumeConcurrentlyStatus类代码示例发布时间:2022-05-21
热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap