From 0c3040922a43160c071d8e838d9deec51e88f408 Mon Sep 17 00:00:00 2001 From: lhazlewood <121180+lhazlewood@users.noreply.github.com> Date: Tue, 3 Oct 2023 13:27:28 -0700 Subject: [PATCH] 0.12.0 staging complete (#847) * replaced JJWT_RELEASE_VERSION placeholders with 0.12.0 * [maven-release-plugin] prepare release 0.12.0 * [maven-release-plugin] prepare for next development iteration --- CHANGELOG.md | 2 +- README.md | 26 ++++----- api/pom.xml | 2 +- .../java/io/jsonwebtoken/ClaimsBuilder.java | 2 +- .../java/io/jsonwebtoken/ClaimsMutator.java | 32 +++++------ .../io/jsonwebtoken/CompressionCodec.java | 4 +- api/src/main/java/io/jsonwebtoken/Header.java | 12 ++--- .../java/io/jsonwebtoken/HeaderMutator.java | 16 +++--- .../java/io/jsonwebtoken/Identifiable.java | 2 +- api/src/main/java/io/jsonwebtoken/Jwe.java | 6 +-- .../main/java/io/jsonwebtoken/JweHeader.java | 2 +- .../io/jsonwebtoken/JweHeaderMutator.java | 2 +- api/src/main/java/io/jsonwebtoken/Jws.java | 6 +-- .../main/java/io/jsonwebtoken/JwsHeader.java | 18 +++---- api/src/main/java/io/jsonwebtoken/Jwt.java | 8 +-- .../main/java/io/jsonwebtoken/JwtBuilder.java | 54 +++++++++---------- .../main/java/io/jsonwebtoken/JwtHandler.java | 6 +-- .../main/java/io/jsonwebtoken/JwtParser.java | 40 +++++++------- .../io/jsonwebtoken/JwtParserBuilder.java | 54 +++++++++---------- .../main/java/io/jsonwebtoken/JwtVisitor.java | 2 +- api/src/main/java/io/jsonwebtoken/Jwts.java | 16 +++--- .../main/java/io/jsonwebtoken/Locator.java | 2 +- .../java/io/jsonwebtoken/LocatorAdapter.java | 2 +- .../jsonwebtoken/MissingClaimException.java | 2 +- .../jsonwebtoken/PrematureJwtException.java | 2 +- .../java/io/jsonwebtoken/ProtectedHeader.java | 2 +- .../jsonwebtoken/ProtectedHeaderMutator.java | 10 ++-- .../java/io/jsonwebtoken/ProtectedJwt.java | 2 +- .../io/jsonwebtoken/SignatureAlgorithm.java | 2 +- .../io/jsonwebtoken/SigningKeyResolver.java | 2 +- .../SigningKeyResolverAdapter.java | 4 +- .../io/jsonwebtoken/SupportedJwtVisitor.java | 2 +- .../jsonwebtoken/io/AbstractDeserializer.java | 2 +- .../jsonwebtoken/io/AbstractSerializer.java | 4 +- .../jsonwebtoken/io/CompressionAlgorithm.java | 2 +- .../java/io/jsonwebtoken/io/Deserializer.java | 4 +- .../main/java/io/jsonwebtoken/io/Parser.java | 2 +- .../io/jsonwebtoken/io/ParserBuilder.java | 2 +- .../java/io/jsonwebtoken/io/Serializer.java | 4 +- .../java/io/jsonwebtoken/lang/Assert.java | 12 ++--- .../java/io/jsonwebtoken/lang/Builder.java | 2 +- .../java/io/jsonwebtoken/lang/Classes.java | 4 +- .../jsonwebtoken/lang/CollectionMutator.java | 2 +- .../io/jsonwebtoken/lang/Collections.java | 10 ++-- .../java/io/jsonwebtoken/lang/Conjunctor.java | 2 +- .../java/io/jsonwebtoken/lang/MapMutator.java | 2 +- .../jsonwebtoken/lang/NestedCollection.java | 2 +- .../java/io/jsonwebtoken/lang/Objects.java | 4 +- .../java/io/jsonwebtoken/lang/Registry.java | 2 +- .../jsonwebtoken/lang/RuntimeEnvironment.java | 6 +-- .../java/io/jsonwebtoken/lang/Strings.java | 8 +-- .../java/io/jsonwebtoken/lang/Supplier.java | 2 +- .../jsonwebtoken/security/AeadAlgorithm.java | 2 +- .../io/jsonwebtoken/security/AeadRequest.java | 2 +- .../io/jsonwebtoken/security/AeadResult.java | 2 +- .../security/AssociatedDataSupplier.java | 2 +- .../jsonwebtoken/security/AsymmetricJwk.java | 2 +- .../security/AsymmetricJwkBuilder.java | 2 +- .../java/io/jsonwebtoken/security/Curve.java | 2 +- .../security/DecryptAeadRequest.java | 2 +- .../security/DecryptionKeyRequest.java | 2 +- .../security/DigestAlgorithm.java | 2 +- .../jsonwebtoken/security/DigestSupplier.java | 2 +- .../security/DynamicJwkBuilder.java | 2 +- .../jsonwebtoken/security/EcPrivateJwk.java | 2 +- .../security/EcPrivateJwkBuilder.java | 2 +- .../io/jsonwebtoken/security/EcPublicJwk.java | 2 +- .../security/EcPublicJwkBuilder.java | 2 +- .../jsonwebtoken/security/HashAlgorithm.java | 2 +- .../security/InvalidKeyException.java | 2 +- .../io/jsonwebtoken/security/IvSupplier.java | 2 +- .../java/io/jsonwebtoken/security/Jwk.java | 2 +- .../io/jsonwebtoken/security/JwkBuilder.java | 2 +- .../security/JwkParserBuilder.java | 2 +- .../java/io/jsonwebtoken/security/JwkSet.java | 2 +- .../jsonwebtoken/security/JwkSetBuilder.java | 2 +- .../security/JwkSetParserBuilder.java | 2 +- .../jsonwebtoken/security/JwkThumbprint.java | 2 +- .../java/io/jsonwebtoken/security/Jwks.java | 8 +-- .../jsonwebtoken/security/KeyAlgorithm.java | 2 +- .../io/jsonwebtoken/security/KeyBuilder.java | 2 +- .../security/KeyBuilderSupplier.java | 2 +- .../security/KeyLengthSupplier.java | 2 +- .../jsonwebtoken/security/KeyOperation.java | 2 +- .../security/KeyOperationBuilder.java | 2 +- .../security/KeyOperationPolicy.java | 2 +- .../security/KeyOperationPolicyBuilder.java | 2 +- .../io/jsonwebtoken/security/KeyPair.java | 2 +- .../jsonwebtoken/security/KeyPairBuilder.java | 2 +- .../security/KeyPairBuilderSupplier.java | 2 +- .../io/jsonwebtoken/security/KeyRequest.java | 2 +- .../io/jsonwebtoken/security/KeyResult.java | 2 +- .../io/jsonwebtoken/security/KeySupplier.java | 2 +- .../java/io/jsonwebtoken/security/Keys.java | 14 ++--- .../jsonwebtoken/security/MacAlgorithm.java | 2 +- .../security/MalformedKeyException.java | 2 +- .../security/MalformedKeySetException.java | 2 +- .../io/jsonwebtoken/security/Message.java | 2 +- .../security/OctetPrivateJwk.java | 2 +- .../security/OctetPrivateJwkBuilder.java | 2 +- .../jsonwebtoken/security/OctetPublicJwk.java | 2 +- .../security/OctetPublicJwkBuilder.java | 2 +- .../io/jsonwebtoken/security/Password.java | 2 +- .../io/jsonwebtoken/security/PrivateJwk.java | 2 +- .../security/PrivateJwkBuilder.java | 2 +- .../security/PrivateKeyBuilder.java | 2 +- .../io/jsonwebtoken/security/PublicJwk.java | 2 +- .../security/PublicJwkBuilder.java | 2 +- .../io/jsonwebtoken/security/Request.java | 2 +- .../jsonwebtoken/security/RsaPrivateJwk.java | 2 +- .../security/RsaPrivateJwkBuilder.java | 2 +- .../jsonwebtoken/security/RsaPublicJwk.java | 2 +- .../security/RsaPublicJwkBuilder.java | 2 +- .../io/jsonwebtoken/security/SecretJwk.java | 2 +- .../security/SecretJwkBuilder.java | 2 +- .../security/SecretKeyAlgorithm.java | 2 +- .../security/SecretKeyBuilder.java | 2 +- .../security/SecureDigestAlgorithm.java | 2 +- .../jsonwebtoken/security/SecureRequest.java | 2 +- .../security/SecurityBuilder.java | 2 +- .../security/SignatureAlgorithm.java | 2 +- .../security/UnsupportedKeyException.java | 2 +- .../security/VerifyDigestRequest.java | 2 +- .../security/VerifySecureDigestRequest.java | 2 +- .../jsonwebtoken/security/X509Accessor.java | 2 +- .../io/jsonwebtoken/security/X509Builder.java | 2 +- .../io/jsonwebtoken/security/X509Mutator.java | 2 +- .../io/jsonwebtoken/lang/ArraysTest.groovy | 2 +- extensions/gson/pom.xml | 2 +- extensions/jackson/pom.xml | 2 +- extensions/orgjson/pom.xml | 2 +- extensions/pom.xml | 2 +- impl/pom.xml | 5 +- .../impl/AbstractAudienceCollection.java | 2 +- .../impl/DefaultClaimsBuilder.java | 2 +- .../jsonwebtoken/impl/DefaultJweHeader.java | 2 +- .../impl/DefaultJweHeaderBuilder.java | 2 +- .../impl/DefaultJweHeaderMutator.java | 2 +- .../impl/DefaultJwtHeaderBuilder.java | 2 +- .../impl/DefaultProtectedHeader.java | 2 +- .../impl/DelegatingClaimsMutator.java | 2 +- .../io/jsonwebtoken/impl/ParameterMap.java | 2 +- .../io/jsonwebtoken/impl/io/Base64Codec.java | 2 +- .../impl/io/Base64InputStream.java | 2 +- .../impl/io/Base64OutputStream.java | 2 +- .../io/jsonwebtoken/impl/io/BaseNCodec.java | 2 +- .../impl/io/BaseNCodecInputStream.java | 2 +- .../impl/io/BaseNCodecOutputStream.java | 2 +- .../impl/io/CharSequenceReader.java | 2 +- .../impl/io/ClosedInputStream.java | 2 +- .../io/jsonwebtoken/impl/io/CodecPolicy.java | 2 +- .../impl/io/FilteredInputStream.java | 2 +- .../impl/io/FilteredOutputStream.java | 2 +- .../java/io/jsonwebtoken/impl/io/Streams.java | 2 +- .../jsonwebtoken/impl/io/TeeOutputStream.java | 2 +- .../impl/io/UncloseableInputStream.java | 2 +- .../impl/lang/CheckedSupplier.java | 2 +- .../jsonwebtoken/impl/lang/DelegatingMap.java | 2 +- .../impl/lang/DelegatingMapMutator.java | 2 +- .../impl/lang/ParameterBuilder.java | 2 +- .../impl/lang/RequiredTypeConverter.java | 2 +- .../impl/security/AesAlgorithm.java | 2 +- .../impl/security/AesGcmKeyAlgorithm.java | 2 +- .../impl/security/AesWrapKeyAlgorithm.java | 2 +- .../impl/security/CryptoAlgorithm.java | 2 +- .../impl/security/DefaultAeadRequest.java | 2 +- .../security/DefaultDecryptAeadRequest.java | 2 +- .../impl/security/DefaultMacAlgorithm.java | 2 +- .../impl/security/DefaultRsaKeyAlgorithm.java | 2 +- .../security/DefaultSecretKeyBuilder.java | 2 +- .../impl/security/DirectKeyAlgorithm.java | 2 +- .../impl/security/EcSignatureAlgorithm.java | 2 +- .../impl/security/EcdhKeyAlgorithm.java | 2 +- .../impl/security/GcmAesAeadAlgorithm.java | 2 +- .../impl/security/HmacAesAeadAlgorithm.java | 2 +- .../impl/security/Pbes2HsAkwAlgorithm.java | 2 +- .../impl/security/PrivateECKey.java | 2 +- .../jsonwebtoken/impl/security/Providers.java | 2 +- .../impl/security/RandomSecretKeyBuilder.java | 2 +- .../jsonwebtoken/impl/security/Randoms.java | 2 +- .../impl/security/RsaSignatureAlgorithm.java | 2 +- .../impl/security/SecretJwkFactory.java | 2 +- .../impl/security/StandardHashAlgorithms.java | 2 +- .../impl/security/StandardKeyAlgorithms.java | 2 +- .../io/jsonwebtoken/JwtParserTest.groovy | 2 +- .../groovy/io/jsonwebtoken/JwtsTest.groovy | 40 +++++++------- .../impl/DefaultJweHeaderTest.groovy | 2 +- .../impl/io/TeeOutputStreamTest.groovy | 2 +- .../lang/DefaultCollectionMutatorTest.groovy | 2 +- .../lang/RequiredTypeConverterTest.groovy | 2 +- .../impl/security/AesAlgorithmTest.groovy | 2 +- .../security/GcmAesAeadAlgorithmTest.groovy | 2 +- .../security/HmacAesAeadAlgorithmTest.groovy | 2 +- .../security/RFC7516AppendixA1Test.groovy | 2 +- .../security/RFC7516AppendixA2Test.groovy | 2 +- .../security/RFC7518AppendixB1Test.groovy | 2 +- .../security/RFC7518AppendixB2Test.groovy | 2 +- .../security/RFC7518AppendixB3Test.groovy | 2 +- .../impl/security/RFC7520Section3Test.groovy | 2 +- .../impl/security/RandomsTest.groovy | 2 +- .../impl/security/SecretJwkFactoryTest.groovy | 2 +- .../security/EncryptionAlgorithmsTest.groovy | 2 +- .../security/KeyAlgorithmsTest.groovy | 2 +- pom.xml | 14 +++-- tdjar/pom.xml | 5 +- .../io/jsonwebtoken/all/JavaReadmeTest.java | 2 +- 206 files changed, 400 insertions(+), 404 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 86604e1e3..66481f12a 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,6 @@ ## Release Notes -### JJWT_RELEASE_VERSION +### 0.12.0 This is a big release! JJWT now fully supports Encrypted JSON Web Tokens (JWE), JSON Web Keys (JWK) and more! See the sections below enumerating all new features as well as important notes on breaking changes or backwards-incompatible diff --git a/README.md b/README.md index 3651c2692..c606f67e9 100644 --- a/README.md +++ b/README.md @@ -540,18 +540,18 @@ If you're building a (non-Android) JDK project, you will want to define the foll io.jsonwebtoken jjwt-api - JJWT_RELEASE_VERSION + 0.12.0 io.jsonwebtoken jjwt-impl - JJWT_RELEASE_VERSION + 0.12.0 runtime io.jsonwebtoken jjwt-jackson - JJWT_RELEASE_VERSION + 0.12.0 runtime ``` @@ -2961,7 +2961,7 @@ scope which is the typical JJWT default). That is: ```groovy dependencies { - implementation 'io.jsonwebtoken:jjwt-jackson:JJWT_RELEASE_VERSION' + implementation 'io.jsonwebtoken:jjwt-jackson:0.12.0' } ``` @@ -3069,7 +3069,7 @@ scope which is the typical JJWT default). That is: io.jsonwebtoken jjwt-gson - JJWT_RELEASE_VERSION + 0.12.0 compile ``` @@ -3078,7 +3078,7 @@ scope which is the typical JJWT default). That is: ```groovy dependencies { - implementation 'io.jsonwebtoken:jjwt-gson:JJWT_RELEASE_VERSION' + implementation 'io.jsonwebtoken:jjwt-gson:0.12.0' } ``` diff --git a/api/pom.xml b/api/pom.xml index d18c7e20b..2fbfc759b 100644 --- a/api/pom.xml +++ b/api/pom.xml @@ -21,7 +21,7 @@ io.jsonwebtoken jjwt-root - 0.11.6-SNAPSHOT + 0.13.0-SNAPSHOT ../pom.xml diff --git a/api/src/main/java/io/jsonwebtoken/ClaimsBuilder.java b/api/src/main/java/io/jsonwebtoken/ClaimsBuilder.java index 22e19932c..eabd5b5a7 100644 --- a/api/src/main/java/io/jsonwebtoken/ClaimsBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/ClaimsBuilder.java @@ -23,7 +23,7 @@ * * @see JwtBuilder * @see Claims - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface ClaimsBuilder extends MapMutator, ClaimsMutator, Builder { } diff --git a/api/src/main/java/io/jsonwebtoken/ClaimsMutator.java b/api/src/main/java/io/jsonwebtoken/ClaimsMutator.java index b6cfa175d..4db0950a5 100644 --- a/api/src/main/java/io/jsonwebtoken/ClaimsMutator.java +++ b/api/src/main/java/io/jsonwebtoken/ClaimsMutator.java @@ -36,7 +36,7 @@ public interface ClaimsMutator> { * * @param iss the JWT {@code iss} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of the shorter and more modern builder-style named + * @deprecated since 0.12.0 in favor of the shorter and more modern builder-style named * {@link #issuer(String)}. This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -48,7 +48,7 @@ public interface ClaimsMutator> { * * @param iss the JWT {@code iss} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T issuer(String iss); @@ -58,7 +58,7 @@ public interface ClaimsMutator> { * * @param sub the JWT {@code sub} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of the shorter and more modern builder-style named + * @deprecated since 0.12.0 in favor of the shorter and more modern builder-style named * {@link #subject(String)}. This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -70,7 +70,7 @@ public interface ClaimsMutator> { * * @param sub the JWT {@code sub} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T subject(String sub); @@ -85,7 +85,7 @@ public interface ClaimsMutator> { * * @param aud the JWT {@code aud} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #audience()}. This method will be removed before + * @deprecated since 0.12.0 in favor of {@link #audience()}. This method will be removed before * the JJWT 1.0 release. */ @Deprecated @@ -99,7 +99,7 @@ public interface ClaimsMutator> { * @return the {@link AudienceCollection AudienceCollection} to use for {@code aud} configuration. * @see AudienceCollection AudienceCollection * @see AudienceCollection#single(String) AudienceCollection.single(String) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ AudienceCollection audience(); @@ -112,7 +112,7 @@ public interface ClaimsMutator> { * * @param exp the JWT {@code exp} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of the shorter and more modern builder-style named + * @deprecated since 0.12.0 in favor of the shorter and more modern builder-style named * {@link #expiration(Date)}. This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -127,7 +127,7 @@ public interface ClaimsMutator> { * * @param exp the JWT {@code exp} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T expiration(Date exp); @@ -140,7 +140,7 @@ public interface ClaimsMutator> { * * @param nbf the JWT {@code nbf} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of the shorter and more modern builder-style named + * @deprecated since 0.12.0 in favor of the shorter and more modern builder-style named * {@link #notBefore(Date)}. This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -155,7 +155,7 @@ public interface ClaimsMutator> { * * @param nbf the JWT {@code nbf} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T notBefore(Date nbf); @@ -168,7 +168,7 @@ public interface ClaimsMutator> { * * @param iat the JWT {@code iat} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of the shorter and more modern builder-style named + * @deprecated since 0.12.0 in favor of the shorter and more modern builder-style named * {@link #issuedAt(Date)}. This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -183,7 +183,7 @@ public interface ClaimsMutator> { * * @param iat the JWT {@code iat} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T issuedAt(Date iat); @@ -197,7 +197,7 @@ public interface ClaimsMutator> { * * @param jti the JWT {@code jti} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of the shorter and more modern builder-style named + * @deprecated since 0.12.0 in favor of the shorter and more modern builder-style named * {@link #id(String)}. This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -213,7 +213,7 @@ public interface ClaimsMutator> { * * @param jti the JWT {@code jti} value or {@code null} to remove the property from the JSON map. * @return the {@code Claims} instance for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T id(String jti); @@ -223,7 +223,7 @@ public interface ClaimsMutator> { * * @param

the type of ClaimsMutator to return for method chaining. * @see #single(String) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ interface AudienceCollection

extends NestedCollection { @@ -238,7 +238,7 @@ interface AudienceCollection

extends NestedCollection { * @param aud the value to use as the {@code aud} Claim single-String value (and not an array of Strings), or * {@code null}, empty or whitespace to remove the property from the JSON map. * @return the instance for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 * @deprecated This is technically not deprecated because the JWT RFC mandates support for single string values, * but it is marked as deprecated to discourage its use when possible. */ diff --git a/api/src/main/java/io/jsonwebtoken/CompressionCodec.java b/api/src/main/java/io/jsonwebtoken/CompressionCodec.java index ad7e1bd50..b3b92281d 100644 --- a/api/src/main/java/io/jsonwebtoken/CompressionCodec.java +++ b/api/src/main/java/io/jsonwebtoken/CompressionCodec.java @@ -29,7 +29,7 @@ * @see Jwts.ZIP#DEF * @see Jwts.ZIP#GZIP * @since 0.6.0 - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link io.jsonwebtoken.io.CompressionAlgorithm} to equal the RFC name for this concept. + * @deprecated since 0.12.0 in favor of {@link io.jsonwebtoken.io.CompressionAlgorithm} to equal the RFC name for this concept. */ @Deprecated public interface CompressionCodec extends CompressionAlgorithm { @@ -40,7 +40,7 @@ public interface CompressionCodec extends CompressionAlgorithm { * * @return the algorithm name to use as the JWT * zip header value. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getId()} to ensure congruence with + * @deprecated since 0.12.0 in favor of {@link #getId()} to ensure congruence with * all other identifiable algorithms. */ @SuppressWarnings("DeprecatedIsStillUsed") diff --git a/api/src/main/java/io/jsonwebtoken/Header.java b/api/src/main/java/io/jsonwebtoken/Header.java index ea28b7a93..f6dd1f9db 100644 --- a/api/src/main/java/io/jsonwebtoken/Header.java +++ b/api/src/main/java/io/jsonwebtoken/Header.java @@ -47,21 +47,21 @@ public interface Header extends Map { /** * JWT {@code Type} (typ) value: "JWT" * - * @deprecated since JJWT_RELEASE_VERSION - this constant is never used within the JJWT codebase. + * @deprecated since 0.12.0 - this constant is never used within the JJWT codebase. */ @Deprecated String JWT_TYPE = "JWT"; /** * JWT {@code Type} header parameter name: "typ" - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getType()}. + * @deprecated since 0.12.0 in favor of {@link #getType()}. */ @Deprecated String TYPE = "typ"; /** * JWT {@code Content Type} header parameter name: "cty" - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getContentType()}. + * @deprecated since 0.12.0 in favor of {@link #getContentType()}. */ @Deprecated String CONTENT_TYPE = "cty"; @@ -71,14 +71,14 @@ public interface Header extends Map { * * @see JWS Algorithm Header * @see JWE Algorithm Header - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getAlgorithm()}. + * @deprecated since 0.12.0 in favor of {@link #getAlgorithm()}. */ @Deprecated String ALGORITHM = "alg"; /** * JWT {@code Compression Algorithm} header parameter name: "zip" - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getCompressionAlgorithm()} + * @deprecated since 0.12.0 in favor of {@link #getCompressionAlgorithm()} */ @Deprecated String COMPRESSION_ALGORITHM = "zip"; @@ -143,7 +143,7 @@ public interface Header extends Map { * * @return the {@code alg} header value or {@code null} if not present. This will always be * {@code non-null} on validly constructed JWT instances, but could be {@code null} during construction. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ String getAlgorithm(); diff --git a/api/src/main/java/io/jsonwebtoken/HeaderMutator.java b/api/src/main/java/io/jsonwebtoken/HeaderMutator.java index fd07229ed..acaf687dc 100644 --- a/api/src/main/java/io/jsonwebtoken/HeaderMutator.java +++ b/api/src/main/java/io/jsonwebtoken/HeaderMutator.java @@ -21,7 +21,7 @@ * Mutation (modifications) to a {@link Header Header} instance. * * @param the mutator subtype, for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface HeaderMutator> extends MapMutator { @@ -47,7 +47,7 @@ public interface HeaderMutator> extends MapMutator> extends MapMutator * * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Identifiable { diff --git a/api/src/main/java/io/jsonwebtoken/Jwe.java b/api/src/main/java/io/jsonwebtoken/Jwe.java index 94589e873..885ddae36 100644 --- a/api/src/main/java/io/jsonwebtoken/Jwe.java +++ b/api/src/main/java/io/jsonwebtoken/Jwe.java @@ -20,7 +20,7 @@ * JWE (RFC 7516) Specification. * * @param payload type, either {@link Claims} or {@code byte[]} content. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Jwe extends ProtectedJwt { @@ -30,7 +30,7 @@ public interface Jwe extends ProtectedJwt { * {@link UnsupportedJwtException}. * * @see SupportedJwtVisitor#onDecryptedContent(Jwe) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("UnnecessaryModifier") public static final JwtVisitor> CONTENT = new SupportedJwtVisitor>() { @@ -46,7 +46,7 @@ public Jwe onDecryptedContent(Jwe jwe) { * {@link UnsupportedJwtException}. * * @see SupportedJwtVisitor#onDecryptedClaims(Jwe) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("UnnecessaryModifier") public static final JwtVisitor> CLAIMS = new SupportedJwtVisitor>() { diff --git a/api/src/main/java/io/jsonwebtoken/JweHeader.java b/api/src/main/java/io/jsonwebtoken/JweHeader.java index d40f1878b..8ba6b7f7d 100644 --- a/api/src/main/java/io/jsonwebtoken/JweHeader.java +++ b/api/src/main/java/io/jsonwebtoken/JweHeader.java @@ -25,7 +25,7 @@ /** * A JWE header. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JweHeader extends ProtectedHeader { diff --git a/api/src/main/java/io/jsonwebtoken/JweHeaderMutator.java b/api/src/main/java/io/jsonwebtoken/JweHeaderMutator.java index d118c7374..912136d66 100644 --- a/api/src/main/java/io/jsonwebtoken/JweHeaderMutator.java +++ b/api/src/main/java/io/jsonwebtoken/JweHeaderMutator.java @@ -21,7 +21,7 @@ * Mutation (modifications) to a {@link JweHeader} instance. * * @param the mutator subtype, for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JweHeaderMutator> extends ProtectedHeaderMutator { diff --git a/api/src/main/java/io/jsonwebtoken/Jws.java b/api/src/main/java/io/jsonwebtoken/Jws.java index 89b3f621e..8c6010c1e 100644 --- a/api/src/main/java/io/jsonwebtoken/Jws.java +++ b/api/src/main/java/io/jsonwebtoken/Jws.java @@ -29,7 +29,7 @@ public interface Jws

extends ProtectedJwt { * {@link UnsupportedJwtException}. * * @see SupportedJwtVisitor#onVerifiedContent(Jws) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("UnnecessaryModifier") public static final JwtVisitor> CONTENT = new SupportedJwtVisitor>() { @@ -45,7 +45,7 @@ public Jws onVerifiedContent(Jws jws) { * {@link UnsupportedJwtException}. * * @see SupportedJwtVisitor#onVerifiedClaims(Jws) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("UnnecessaryModifier") public static final JwtVisitor> CLAIMS = new SupportedJwtVisitor>() { @@ -59,7 +59,7 @@ public Jws onVerifiedClaims(Jws jws) { * Returns the verified JWS signature as a Base64Url string. * * @return the verified JWS signature as a Base64Url string. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getDigest() getDigest()}. + * @deprecated since 0.12.0 in favor of {@link #getDigest() getDigest()}. */ @Deprecated String getSignature(); //TODO for 1.0: return a byte[] diff --git a/api/src/main/java/io/jsonwebtoken/JwsHeader.java b/api/src/main/java/io/jsonwebtoken/JwsHeader.java index e10a0bef8..0afab2a32 100644 --- a/api/src/main/java/io/jsonwebtoken/JwsHeader.java +++ b/api/src/main/java/io/jsonwebtoken/JwsHeader.java @@ -25,7 +25,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS Algorithm Header name: the string literal alg * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getAlgorithm()} + * @deprecated since 0.12.0 in favor of {@link #getAlgorithm()} */ @Deprecated String ALGORITHM = "alg"; @@ -33,7 +33,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS JWK Set URL Header name: the string literal jku * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getJwkSetUrl()} + * @deprecated since 0.12.0 in favor of {@link #getJwkSetUrl()} */ @Deprecated String JWK_SET_URL = "jku"; @@ -41,7 +41,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS JSON Web Key Header name: the string literal jwk * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getJwk()} + * @deprecated since 0.12.0 in favor of {@link #getJwk()} */ @Deprecated String JSON_WEB_KEY = "jwk"; @@ -49,7 +49,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS Key ID Header name: the string literal kid * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getKeyId()} + * @deprecated since 0.12.0 in favor of {@link #getKeyId()} */ @Deprecated String KEY_ID = "kid"; @@ -57,7 +57,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS X.509 URL Header name: the string literal x5u * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getX509Url()} + * @deprecated since 0.12.0 in favor of {@link #getX509Url()} */ @Deprecated String X509_URL = "x5u"; @@ -65,7 +65,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS X.509 Certificate Chain Header name: the string literal x5c * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getX509Chain()} + * @deprecated since 0.12.0 in favor of {@link #getX509Chain()} */ @Deprecated String X509_CERT_CHAIN = "x5c"; @@ -73,7 +73,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS X.509 Certificate SHA-1 Thumbprint Header name: the string literal x5t * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getX509Sha1Thumbprint()} + * @deprecated since 0.12.0 in favor of {@link #getX509Sha1Thumbprint()} */ @Deprecated String X509_CERT_SHA1_THUMBPRINT = "x5t"; @@ -81,7 +81,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS X.509 Certificate SHA-256 Thumbprint Header name: the string literal x5t#S256 * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getX509Sha256Thumbprint()} + * @deprecated since 0.12.0 in favor of {@link #getX509Sha256Thumbprint()} */ @Deprecated String X509_CERT_SHA256_THUMBPRINT = "x5t#S256"; @@ -89,7 +89,7 @@ public interface JwsHeader extends ProtectedHeader { /** * JWS Critical Header name: the string literal crit * - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #getCritical()} + * @deprecated since 0.12.0 in favor of {@link #getCritical()} */ @Deprecated String CRITICAL = "crit"; diff --git a/api/src/main/java/io/jsonwebtoken/Jwt.java b/api/src/main/java/io/jsonwebtoken/Jwt.java index 7cd251bea..a1bb23a96 100644 --- a/api/src/main/java/io/jsonwebtoken/Jwt.java +++ b/api/src/main/java/io/jsonwebtoken/Jwt.java @@ -29,7 +29,7 @@ public interface Jwt { * signed or encrypted) and rejects all others with an {@link UnsupportedJwtException}. * * @see SupportedJwtVisitor#onUnsecuredContent(Jwt) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("UnnecessaryModifier") public static final JwtVisitor> UNSECURED_CONTENT = new SupportedJwtVisitor>() { @@ -44,7 +44,7 @@ public Jwt onUnsecuredContent(Jwt jwt) { * cryptographically signed or encrypted) and rejects all others with an {@link UnsupportedJwtException}. * * @see SupportedJwtVisitor#onUnsecuredClaims(Jwt) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("UnnecessaryModifier") public static final JwtVisitor> UNSECURED_CLAIMS = new SupportedJwtVisitor>() { @@ -66,7 +66,7 @@ public Jwt onUnsecuredClaims(Jwt jwt) { * {@link #getPayload()} instead, as this method will be removed prior to the 1.0 release. * * @return the JWT payload, either a {@code byte[]} or a {@code Claims} instance. - * @deprecated since JJWT_RELEASE_VERSION because it has been renamed to {@link #getPayload()}. 'Payload' (not + * @deprecated since 0.12.0 because it has been renamed to {@link #getPayload()}. 'Payload' (not * body) is what the JWT specifications call this property, so it has been renamed to reflect the correct JWT * nomenclature/taxonomy. */ @@ -81,7 +81,7 @@ public Jwt onUnsecuredClaims(Jwt jwt) { * the final content type as desired. * * @return the JWT payload, either a {@code byte[]} or a {@code Claims} instance. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ P getPayload(); diff --git a/api/src/main/java/io/jsonwebtoken/JwtBuilder.java b/api/src/main/java/io/jsonwebtoken/JwtBuilder.java index d2ad6f516..38647a5ee 100644 --- a/api/src/main/java/io/jsonwebtoken/JwtBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/JwtBuilder.java @@ -57,7 +57,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param provider the JCA Provider to use during cryptographic signing or encryption operations, or {@code null} if the * JCA subsystem preferred provider should be used. * @return the builder for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder provider(Provider provider); @@ -68,7 +68,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param secureRandom the {@link SecureRandom} to use during cryptographic signing or encryption operations, or * {@code null} if a default {@link SecureRandom} should be used. * @return the builder for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder random(SecureRandom secureRandom); @@ -92,7 +92,7 @@ public interface JwtBuilder extends ClaimsMutator { * .compact(); * * @return the {@link BuilderHeader} to use for header construction. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ BuilderHeader header(); @@ -108,7 +108,7 @@ public interface JwtBuilder extends ClaimsMutator { * * @param map the name/value pairs to set as (and potentially replace) the constructed JWT header. * @return the builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of + * @deprecated since 0.12.0 in favor of * {@link #header()}.{@link MapMutator#empty() empty()}.{@link MapMutator#add(Map) add(map)}.{@link BuilderHeader#and() and()} * (to replace all header parameters) or * {@link #header()}.{@link MapMutator#add(Map) add(map)}.{@link BuilderHeader#and() and()} @@ -126,7 +126,7 @@ public interface JwtBuilder extends ClaimsMutator { * * @param params the header name/value pairs to append to the header. * @return the builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of + * @deprecated since 0.12.0 in favor of * {@link #header()}.{@link MapMutator#add(Map) add(map)}.{@link BuilderHeader#and() and()}. * This method will be removed before the 1.0 release. */ @@ -143,7 +143,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param name the header parameter name * @param value the header parameter value * @return the builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of + * @deprecated since 0.12.0 in favor of * {@link #header()}.{@link MapMutator#add(Object, Object) add(name, value)}.{@link BuilderHeader#and() and()}. * This method will be removed before the 1.0 release. */ @@ -152,7 +152,7 @@ public interface JwtBuilder extends ClaimsMutator { JwtBuilder setHeaderParam(String name, Object value); /** - * Since JJWT JJWT_RELEASE_VERSION, this is an alias for {@link #content(String)}. This method will be removed + * Since JJWT 0.12.0, this is an alias for {@link #content(String)}. This method will be removed * before the 1.0 release. * * @param payload the string used to set UTF-8-encoded bytes as the JWT payload. @@ -191,7 +191,7 @@ public interface JwtBuilder extends ClaimsMutator { * @see #content(String, String) * @see #content(byte[], String) * @see #content(InputStream, String) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder content(String content); @@ -222,7 +222,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param content the content byte array to use as the JWT payload * @return the builder for method chaining. * @see #content(byte[], String) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder content(byte[] content); @@ -250,7 +250,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param in the input stream containing the bytes to use as the JWT payload * @return the builder for method chaining. * @see #content(byte[], String) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder content(InputStream in); @@ -297,7 +297,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param cty the content type (media type) identifier attributed to the byte array. Cannot be null or empty. * @return the builder for method chaining. * @throws IllegalArgumentException if either {@code content} or {@code cty} are null or empty. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder content(String content, String cty) throws IllegalArgumentException; @@ -343,7 +343,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param cty the content type (media type) identifier attributed to the byte array. Cannot be null or empty. * @return the builder for method chaining. * @throws IllegalArgumentException if either {@code content} or {@code cty} are null or empty. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder content(byte[] content, String cty) throws IllegalArgumentException; @@ -390,7 +390,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param cty the content type (media type) identifier attributed to the byte array. Cannot be null or empty. * @return the builder for method chaining. * @throws IllegalArgumentException if either {@code content} or {@code cty} are null or empty. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder content(InputStream content, String cty) throws IllegalArgumentException; @@ -416,7 +416,7 @@ public interface JwtBuilder extends ClaimsMutator { * .compact(); * * @return the {@link BuilderClaims} to use for Claims construction. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ BuilderClaims claims(); @@ -434,7 +434,7 @@ public interface JwtBuilder extends ClaimsMutator { * @see #content(String) * @see #content(byte[]) * @see #content(InputStream) - * @deprecated since JJWT_RELEASE_VERSION in favor of using the {@link #claims()} builder. + * @deprecated since 0.12.0 in favor of using the {@link #claims()} builder. */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -451,7 +451,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param claims the JWT Claims to be added to the JWT payload. * @return the builder for method chaining. * @since 0.8 - * @deprecated since JJWT_RELEASE_VERSION in favor of + * @deprecated since 0.12.0 in favor of * {@link #claims()}.{@link BuilderClaims#add(Map) add(Map)}.{@link BuilderClaims#and() and()}. * This method will be removed before the 1.0 release. */ @@ -483,7 +483,7 @@ public interface JwtBuilder extends ClaimsMutator { * * @param claims the JWT Claims to be added to the JWT payload. * @return the builder instance for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder claims(Map claims); @@ -815,7 +815,7 @@ public interface JwtBuilder extends ClaimsMutator { /** *

Deprecation Notice

* - *

This has been deprecated since JJWT_RELEASE_VERSION. Use + *

This has been deprecated since 0.12.0. Use * {@link #signWith(Key, SecureDigestAlgorithm)} instead. Standard JWA algorithms * are represented as instances of this new interface in the {@link Jwts.SIG} * algorithm registry.

@@ -833,7 +833,7 @@ public interface JwtBuilder extends ClaimsMutator { * the specified algorithm. * @see #signWith(Key) * @since 0.10.0 - * @deprecated since JJWT_RELEASE_VERSION to use the more flexible {@link #signWith(Key, SecureDigestAlgorithm)}. + * @deprecated since 0.12.0 to use the more flexible {@link #signWith(Key, SecureDigestAlgorithm)}. */ @Deprecated JwtBuilder signWith(Key key, SignatureAlgorithm alg) throws InvalidKeyException; @@ -856,7 +856,7 @@ public interface JwtBuilder extends ClaimsMutator { * the specified algorithm. * @see #signWith(Key) * @see Jwts.SIG - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder signWith(K key, SecureDigestAlgorithm alg) throws InvalidKeyException; @@ -943,7 +943,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param alg implementation of the {@link CompressionAlgorithm} to be used. * @return the builder for method chaining. * @see Jwts.ZIP - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder compressWith(CompressionAlgorithm alg); @@ -957,7 +957,7 @@ public interface JwtBuilder extends ClaimsMutator { * @return the builder for method chaining. * @see #b64Url(Encoder) * @since 0.10.0 - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #b64Url(Encoder)}. + * @deprecated since 0.12.0 in favor of {@link #b64Url(Encoder)}. */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -974,7 +974,7 @@ public interface JwtBuilder extends ClaimsMutator { * * @param encoder the encoder to use when Base64Url-encoding * @return the builder for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder b64Url(Encoder encoder); @@ -1003,7 +1003,7 @@ public interface JwtBuilder extends ClaimsMutator { * @param serializer the serializer to use when converting Map objects to JSON strings. * @return the builder for method chaining. * @since 0.10.0 - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #json(Serializer)} + * @deprecated since 0.12.0 in favor of {@link #json(Serializer)} */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -1019,7 +1019,7 @@ public interface JwtBuilder extends ClaimsMutator { * * @param serializer the Serializer to use when converting Map objects to JSON strings. * @return the builder for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtBuilder json(Serializer> serializer); @@ -1037,7 +1037,7 @@ public interface JwtBuilder extends ClaimsMutator { * Once claims are configured, the associated {@link JwtBuilder} may be obtained with the {@link #and() and()} * method for continued configuration. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ interface BuilderClaims extends MapMutator, ClaimsMutator, Conjunctor { @@ -1048,7 +1048,7 @@ interface BuilderClaims extends MapMutator, Claim * standard JWT, JWS and JWE header parameters. Once header parameters are configured, the associated * {@link JwtBuilder} may be obtained with the {@link #and() and()} method for continued configuration. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ interface BuilderHeader extends JweHeaderMutator, X509Builder, Conjunctor { diff --git a/api/src/main/java/io/jsonwebtoken/JwtHandler.java b/api/src/main/java/io/jsonwebtoken/JwtHandler.java index e01c60ef3..faf41a6f5 100644 --- a/api/src/main/java/io/jsonwebtoken/JwtHandler.java +++ b/api/src/main/java/io/jsonwebtoken/JwtHandler.java @@ -21,7 +21,7 @@ * * @param the type of object to return to the parser caller after handling the parsed JWT. * @since 0.2 - * @deprecated since JJWT_RELEASE_VERSION in favor of calling {@link Jwt#accept(JwtVisitor)}. + * @deprecated since 0.12.0 in favor of calling {@link Jwt#accept(JwtVisitor)}. */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -83,7 +83,7 @@ public interface JwtHandler extends JwtVisitor { * * @param jwe the parsed content jwe * @return any object to be used after inspecting the JWE, or {@code null} if no return value is necessary. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T onContentJwe(Jwe jwe); @@ -95,7 +95,7 @@ public interface JwtHandler extends JwtVisitor { * * @param jwe the parsed claims jwe * @return any object to be used after inspecting the JWE, or {@code null} if no return value is necessary. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T onClaimsJwe(Jwe jwe); diff --git a/api/src/main/java/io/jsonwebtoken/JwtParser.java b/api/src/main/java/io/jsonwebtoken/JwtParser.java index ba684e868..df7e173b8 100644 --- a/api/src/main/java/io/jsonwebtoken/JwtParser.java +++ b/api/src/main/java/io/jsonwebtoken/JwtParser.java @@ -83,7 +83,7 @@ public interface JwtParser extends Parser> { SecurityException, IllegalArgumentException; /** - * Deprecated since JJWT_RELEASE_VERSION in favor of calling any {@code parse*} method immediately + * Deprecated since 0.12.0 in favor of calling any {@code parse*} method immediately * followed by invoking the parsed JWT's {@link Jwt#accept(JwtVisitor) accept} method with your preferred visitor. For * example: * @@ -107,7 +107,7 @@ public interface JwtParser extends Parser> { * {@code handler} is {@code null}. * @see Jwt#accept(JwtVisitor) * @since 0.2 - * @deprecated since JJWT_RELEASE_VERSION in favor of + * @deprecated since 0.12.0 in favor of * {@link #parse(CharSequence)}.{@link Jwt#accept(JwtVisitor) accept}({@link JwtVisitor visitor}); */ @Deprecated @@ -115,7 +115,7 @@ T parse(CharSequence jwt, JwtHandler handler) throws ExpiredJwtException, MalformedJwtException, SignatureException, SecurityException, IllegalArgumentException; /** - * Deprecated since JJWT_RELEASE_VERSION in favor of {@link #parseUnsecuredContent(CharSequence)}. + * Deprecated since 0.12.0 in favor of {@link #parseUnsecuredContent(CharSequence)}. * *

This method will be removed before the 1.0 release.

* @@ -129,7 +129,7 @@ T parse(CharSequence jwt, JwtHandler handler) throws ExpiredJwtException, * @see #parseUnsecuredContent(CharSequence) * @see Jwt#accept(JwtVisitor) * @since 0.2 - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #parseUnsecuredContent(CharSequence)}. + * @deprecated since 0.12.0 in favor of {@link #parseUnsecuredContent(CharSequence)}. */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -137,7 +137,7 @@ Jwt parseContentJwt(CharSequence jwt) throws UnsupportedJwtExcep SignatureException, SecurityException, IllegalArgumentException; /** - * Deprecated since JJWT_RELEASE_VERSION in favor of {@link #parseUnsecuredClaims(CharSequence)}. + * Deprecated since 0.12.0 in favor of {@link #parseUnsecuredClaims(CharSequence)}. * *

This method will be removed before the 1.0 release.

* @@ -151,7 +151,7 @@ Jwt parseContentJwt(CharSequence jwt) throws UnsupportedJwtExcep * @see #parseUnsecuredClaims(CharSequence) * @see Jwt#accept(JwtVisitor) * @since 0.2 - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #parseUnsecuredClaims(CharSequence)}. + * @deprecated since 0.12.0 in favor of {@link #parseUnsecuredClaims(CharSequence)}. */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -159,7 +159,7 @@ Jwt parseClaimsJwt(CharSequence jwt) throws ExpiredJwtException, MalformedJwtException, SignatureException, SecurityException, IllegalArgumentException; /** - * Deprecated since JJWT_RELEASE_VERSION in favor of {@link #parseSignedContent(CharSequence)}. + * Deprecated since 0.12.0 in favor of {@link #parseSignedContent(CharSequence)}. * *

This method will be removed before the 1.0 release.

* @@ -174,7 +174,7 @@ Jwt parseClaimsJwt(CharSequence jwt) throws ExpiredJwtException, * @see #parseEncryptedContent(CharSequence) * @see #parse(CharSequence) * @since 0.2 - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #parseSignedContent(CharSequence)}. + * @deprecated since 0.12.0 in favor of {@link #parseSignedContent(CharSequence)}. */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -182,7 +182,7 @@ Jws parseContentJws(CharSequence jws) throws UnsupportedJwtException, Ma SecurityException, IllegalArgumentException; /** - * Deprecated since JJWT_RELEASE_VERSION in favor of {@link #parseSignedClaims(CharSequence)}. + * Deprecated since 0.12.0 in favor of {@link #parseSignedClaims(CharSequence)}. * * @param jws a compact Claims JWS string. * @return the parsed and validated Claims JWS @@ -197,7 +197,7 @@ Jws parseContentJws(CharSequence jws) throws UnsupportedJwtException, Ma * @see #parseEncryptedClaims(CharSequence) * @see #parse(CharSequence) * @since 0.2 - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #parseSignedClaims(CharSequence)}. + * @deprecated since 0.12.0 in favor of {@link #parseSignedClaims(CharSequence)}. */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -222,7 +222,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @throws IllegalArgumentException if the {@code jwt} string is {@code null} or empty or only whitespace * @see #parse(CharSequence) * @see Jwt#accept(JwtVisitor) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jwt parseUnsecuredContent(CharSequence jwt) throws JwtException, IllegalArgumentException; @@ -241,7 +241,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @throws IllegalArgumentException if the {@code jwt} string is {@code null} or empty or only whitespace * @see #parse(CharSequence) * @see Jwt#accept(JwtVisitor) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jwt parseUnsecuredClaims(CharSequence jwt) throws JwtException, IllegalArgumentException; @@ -263,7 +263,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @throws IllegalArgumentException if the {@code jws} string is {@code null} or empty or only whitespace * @see #parse(CharSequence) * @see Jwt#accept(JwtVisitor) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jws parseSignedContent(CharSequence jws) throws JwtException, IllegalArgumentException; @@ -282,7 +282,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @param jws the Unencoded Payload JWS to parse. * @param unencodedPayload the JWS's associated required unencoded payload used for signature verification. * @return the parsed Unencoded Payload. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jws parseSignedContent(CharSequence jws, byte[] unencodedPayload); @@ -307,7 +307,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @param jws the Unencoded Payload JWS to parse. * @param unencodedPayload the JWS's associated required unencoded payload used for signature verification. * @return the parsed Unencoded Payload. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jws parseSignedContent(CharSequence jws, InputStream unencodedPayload); @@ -326,7 +326,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @throws IllegalArgumentException if the {@code jwt} string is {@code null} or empty or only whitespace * @see #parse(CharSequence) * @see Jwt#accept(JwtVisitor) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jws parseSignedClaims(CharSequence jws) throws JwtException, IllegalArgumentException; @@ -347,7 +347,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @return the parsed and validated Claims JWS. * @throws JwtException if parsing, signature verification, or JWT validation fails. * @throws IllegalArgumentException if either the {@code jws} or {@code unencodedPayload} are null or empty. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jws parseSignedClaims(CharSequence jws, byte[] unencodedPayload) throws JwtException, IllegalArgumentException; @@ -375,7 +375,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @return the parsed and validated Claims JWS. * @throws JwtException if parsing, signature verification, or JWT validation fails. * @throws IllegalArgumentException if either the {@code jws} or {@code unencodedPayload} are null or empty. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jws parseSignedClaims(CharSequence jws, InputStream unencodedPayload) throws JwtException, IllegalArgumentException; @@ -397,7 +397,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @throws IllegalArgumentException if the {@code jwe} string is {@code null} or empty or only whitespace * @see #parse(CharSequence) * @see Jwt#accept(JwtVisitor) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jwe parseEncryptedContent(CharSequence jwe) throws JwtException, IllegalArgumentException; @@ -416,7 +416,7 @@ Jws parseClaimsJws(CharSequence jws) throws ExpiredJwtException, Unsuppo * @throws IllegalArgumentException if the {@code jwe} string is {@code null} or empty or only whitespace * @see #parse(CharSequence) * @see Jwt#accept(JwtVisitor) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ Jwe parseEncryptedClaims(CharSequence jwe) throws JwtException, IllegalArgumentException; } diff --git a/api/src/main/java/io/jsonwebtoken/JwtParserBuilder.java b/api/src/main/java/io/jsonwebtoken/JwtParserBuilder.java index c488c2887..d1a4755d5 100644 --- a/api/src/main/java/io/jsonwebtoken/JwtParserBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/JwtParserBuilder.java @@ -63,7 +63,7 @@ public interface JwtParserBuilder extends Builder { * @see Using the Algorithm "none" * @see Jwts.SIG#NONE * @see #unsecuredDecompression() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder unsecured(); @@ -92,7 +92,7 @@ public interface JwtParserBuilder extends Builder { * Compression Hornet’s Nest: A Security Study of Data Compression in Network Services * @see Jwts.SIG#NONE * @see #unsecured() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder unsecuredDecompression(); @@ -109,7 +109,7 @@ public interface JwtParserBuilder extends Builder { * * @return the {@link NestedCollection} to use for {@code crit} configuration. * @see ProtectedHeader#getCritical() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ NestedCollection critical(); @@ -120,7 +120,7 @@ public interface JwtParserBuilder extends Builder { * @param provider the JCA Provider to use during cryptographic signature and decryption operations, or {@code null} * if the JCA subsystem preferred provider should be used. * @return the builder for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder provider(Provider provider); @@ -227,7 +227,7 @@ public interface JwtParserBuilder extends Builder { * * @param clock a {@code Clock} object to return the timestamp to use when validating the parsed JWT. * @return the parser builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION for the more modern builder-style named {@link #clock(Clock)} method. + * @deprecated since 0.12.0 for the more modern builder-style named {@link #clock(Clock)} method. * This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -251,7 +251,7 @@ public interface JwtParserBuilder extends Builder { * @throws IllegalArgumentException if {@code seconds} is a value greater than {@code Long.MAX_VALUE / 1000} as * any such value would cause numeric overflow when multiplying by 1000 to obtain * a millisecond value. - * @deprecated since JJWT_RELEASE_VERSION in favor of the shorter and more modern builder-style named + * @deprecated since 0.12.0 in favor of the shorter and more modern builder-style named * {@link #clockSkewSeconds(long)}. This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -272,7 +272,7 @@ public interface JwtParserBuilder extends Builder { /** *

Deprecation Notice

* - *

This method has been deprecated since JJWT_RELEASE_VERSION and will be removed before 1.0. It was not + *

This method has been deprecated since 0.12.0 and will be removed before 1.0. It was not * readily obvious to many JJWT users that this method was for bytes that pertained only to HMAC * {@code SecretKey}s, and could be confused with keys of other types. It is better to obtain a type-safe * {@link SecretKey} instance and call {@link #verifyWith(SecretKey)} instead.

@@ -290,7 +290,7 @@ public interface JwtParserBuilder extends Builder { * @param key the algorithm-specific signature verification key used to validate any discovered JWS digital * signature. * @return the parser builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #verifyWith(SecretKey)} for type safety and name + * @deprecated since 0.12.0 in favor of {@link #verifyWith(SecretKey)} for type safety and name * congruence with the {@link #decryptWith(SecretKey)} method. */ @Deprecated @@ -343,7 +343,7 @@ public interface JwtParserBuilder extends Builder { * *

This method is being renamed to accurately reflect its purpose - the key is not technically a signing key, * it is a signature verification key, and the two concepts can be different, especially with asymmetric key - * cryptography. The method has been deprecated since JJWT_RELEASE_VERSION in favor of + * cryptography. The method has been deprecated since 0.12.0 in favor of * {@link #verifyWith(SecretKey)} for type safety, to reflect accurate naming of the concept, and for name * congruence with the {@link #decryptWith(SecretKey)} method.

* @@ -352,7 +352,7 @@ public interface JwtParserBuilder extends Builder { * @param key the algorithm-specific signature verification key to use to verify all encountered JWS digital * signatures. * @return the parser builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #verifyWith(SecretKey)} for naming congruence with the + * @deprecated since 0.12.0 in favor of {@link #verifyWith(SecretKey)} for naming congruence with the * {@link #decryptWith(SecretKey)} method. */ @Deprecated @@ -375,7 +375,7 @@ public interface JwtParserBuilder extends Builder { * @param key the signature verification key to use to verify all encountered JWS digital signatures. * @return the parser builder for method chaining. * @see #verifyWith(PublicKey) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder verifyWith(SecretKey key); @@ -396,7 +396,7 @@ public interface JwtParserBuilder extends Builder { * @param key the signature verification key to use to verify all encountered JWS digital signatures. * @return the parser builder for method chaining. * @see #verifyWith(SecretKey) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder verifyWith(PublicKey key); @@ -418,7 +418,7 @@ public interface JwtParserBuilder extends Builder { * @param key the algorithm-specific decryption key to use to decrypt all encountered JWEs. * @return the parser builder for method chaining. * @see #decryptWith(PrivateKey) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder decryptWith(SecretKey key); @@ -439,7 +439,7 @@ public interface JwtParserBuilder extends Builder { * @param key the algorithm-specific decryption key to use to decrypt all encountered JWEs. * @return the parser builder for method chaining. * @see #decryptWith(SecretKey) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder decryptWith(PrivateKey key); @@ -506,14 +506,14 @@ public interface JwtParserBuilder extends Builder { * * @param keyLocator the locator used to retrieve decryption or signature verification keys. * @return the parser builder for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder keyLocator(Locator keyLocator); /** *

Deprecation Notice

* - *

This method has been deprecated as of JJWT version JJWT_RELEASE_VERSION because it only supports key location + *

This method has been deprecated as of JJWT version 0.12.0 because it only supports key location * for JWSs (signed JWTs) instead of both signed (JWS) and encrypted (JWE) scenarios. Use the * {@link #keyLocator(Locator) keyLocator} method instead to ensure a locator that can work for both JWS and * JWE inputs. This method will be removed for the 1.0 release.

@@ -542,7 +542,7 @@ public interface JwtParserBuilder extends Builder { * * @param signingKeyResolver the signing key resolver used to retrieve the signing key. * @return the parser builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #keyLocator(Locator)} + * @deprecated since 0.12.0 in favor of {@link #keyLocator(Locator)} */ @SuppressWarnings("DeprecatedIsStillUsed") @Deprecated @@ -585,7 +585,7 @@ public interface JwtParserBuilder extends Builder { * @see Jwts.ENC * @see "enc" (Encryption Algorithm) Header Parameter * @see Encryption Algorithm Name (id) requirements - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ NestedCollection enc(); @@ -625,7 +625,7 @@ public interface JwtParserBuilder extends Builder { * @see Jwts.KEY * @see JWE "alg" (Algorithm) Header Parameter * @see Key Algorithm Name (id) requirements - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ NestedCollection, JwtParserBuilder> key(); @@ -667,7 +667,7 @@ public interface JwtParserBuilder extends Builder { * @see Jwts.SIG * @see JWS "alg" (Algorithm) Header Parameter * @see Algorithm Name (id) requirements - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ NestedCollection, JwtParserBuilder> sig(); @@ -707,14 +707,14 @@ public interface JwtParserBuilder extends Builder { * @see Jwts.ZIP * @see "zip" (Compression Algorithm) Header Parameter * @see Compression Algorithm Name (id) requirements - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ NestedCollection zip(); /** - *

Deprecated as of JJWT JJWT_RELEASE_VERSION. This method will be removed before the 1.0 release.

+ *

Deprecated as of JJWT 0.12.0. This method will be removed before the 1.0 release.

* - *

This method has been deprecated as of JJWT version JJWT_RELEASE_VERSION because it imposed unnecessary + *

This method has been deprecated as of JJWT version 0.12.0 because it imposed unnecessary * implementation requirements on application developers when simply adding to a compression algorithm collection * would suffice. Use the {@link #zip()} method instead to add * any custom algorithm implementations without needing to also implement a Locator implementation.

@@ -736,7 +736,7 @@ public interface JwtParserBuilder extends Builder { * * @param compressionCodecResolver the compression codec resolver used to decompress the JWT body. * @return the parser builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #zip()}. This method will be removed before the + * @deprecated since 0.12.0 in favor of {@link #zip()}. This method will be removed before the * 1.0 release. */ @Deprecated @@ -750,7 +750,7 @@ public interface JwtParserBuilder extends Builder { * * @param base64UrlDecoder the decoder to use when Base64Url-decoding * @return the parser builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #b64Url(Decoder)}. This method will be removed + * @deprecated since 0.12.0 in favor of {@link #b64Url(Decoder)}. This method will be removed * before the JJWT 1.0 release. */ @Deprecated @@ -782,7 +782,7 @@ public interface JwtParserBuilder extends Builder { * * @param deserializer the deserializer to use when converting JSON Strings (UTF-8 byte arrays) into Map objects. * @return the builder for method chaining. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #json(Deserializer)}. + * @deprecated since 0.12.0 in favor of {@link #json(Deserializer)}. * This method will be removed before the JJWT 1.0 release. */ @Deprecated @@ -800,7 +800,7 @@ public interface JwtParserBuilder extends Builder { * * @param deserializer the deserializer to use to deserialize JSON (UTF-8 byte streams) into Map instances. * @return the builder for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ JwtParserBuilder json(Deserializer> deserializer); diff --git a/api/src/main/java/io/jsonwebtoken/JwtVisitor.java b/api/src/main/java/io/jsonwebtoken/JwtVisitor.java index fac084b13..3b66738fb 100644 --- a/api/src/main/java/io/jsonwebtoken/JwtVisitor.java +++ b/api/src/main/java/io/jsonwebtoken/JwtVisitor.java @@ -21,7 +21,7 @@ * avoiding type-checking if-then-else conditionals in favor of type-safe method dispatch when encountering a JWT. * * @param the type of object to return after invoking the {@link Jwt#accept(JwtVisitor)} method. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JwtVisitor { diff --git a/api/src/main/java/io/jsonwebtoken/Jwts.java b/api/src/main/java/io/jsonwebtoken/Jwts.java index 89ae3661b..8efac2966 100644 --- a/api/src/main/java/io/jsonwebtoken/Jwts.java +++ b/api/src/main/java/io/jsonwebtoken/Jwts.java @@ -74,7 +74,7 @@ private static T get(Registry registry, String id) { *

They are also available together as a {@link Registry} instance via the {@link #get()} method.

* * @see #get() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static final class ENC { @@ -166,7 +166,7 @@ private ENC() { *

They are also available together as a {@link Registry} instance via the {@link #get()} method.

* * @see #get() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static final class SIG { @@ -327,7 +327,7 @@ private SIG() { *

They are also available together as a {@link Registry} instance via the {@link #get()} method.

* * @see #get() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static final class KEY { @@ -955,7 +955,7 @@ private KEY() { *

They are also available together as a {@link Registry} instance via the {@link #get()} method.

* * @see #get() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static final class ZIP { @@ -1004,7 +1004,7 @@ private ZIP() { /** * A {@link Builder} that dynamically determines the type of {@link Header} to create based on builder state. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface HeaderBuilder extends JweHeaderMutator, X509Builder, Builder
{ } @@ -1015,7 +1015,7 @@ public interface HeaderBuilder extends JweHeaderMutator, X509Buil * * @return a new {@link HeaderBuilder} that can build any type of {@link Header} instance depending on * which builder properties are set. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static HeaderBuilder header() { return Classes.newInstance("io.jsonwebtoken.impl.DefaultJwtHeaderBuilder"); @@ -1033,7 +1033,7 @@ public static ClaimsBuilder claims() { } /** - *

Deprecated since JJWT_RELEASE_VERSION in favor of + *

Deprecated since 0.12.0 in favor of * {@code Jwts.}{@link #claims()}{@code .add(map).build()}. * This method will be removed before 1.0.

* @@ -1041,7 +1041,7 @@ public static ClaimsBuilder claims() { * * @param claims the name/value pairs to populate the new Claims instance. * @return a new {@link Claims} instance populated with the specified name/value pairs. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@code Jwts.}{@link #claims()}{@code .putAll(map).build()}. + * @deprecated since 0.12.0 in favor of {@code Jwts.}{@link #claims()}{@code .putAll(map).build()}. * This method will be removed before 1.0. */ @Deprecated diff --git a/api/src/main/java/io/jsonwebtoken/Locator.java b/api/src/main/java/io/jsonwebtoken/Locator.java index e8fb4491c..1d22258c1 100644 --- a/api/src/main/java/io/jsonwebtoken/Locator.java +++ b/api/src/main/java/io/jsonwebtoken/Locator.java @@ -26,7 +26,7 @@ * {@code key} to decrypt a JWE or verify a JWS signature.

* * @param the type of object that may be returned from the {@link #locate(Header)} method - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Locator { diff --git a/api/src/main/java/io/jsonwebtoken/LocatorAdapter.java b/api/src/main/java/io/jsonwebtoken/LocatorAdapter.java index a64035d13..43f12dc96 100644 --- a/api/src/main/java/io/jsonwebtoken/LocatorAdapter.java +++ b/api/src/main/java/io/jsonwebtoken/LocatorAdapter.java @@ -24,7 +24,7 @@ * unprotected JWT, or an integrity-protected JWT (either a JWS or JWE). * * @param the type of object to locate - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public abstract class LocatorAdapter implements Locator { diff --git a/api/src/main/java/io/jsonwebtoken/MissingClaimException.java b/api/src/main/java/io/jsonwebtoken/MissingClaimException.java index 1eef4cb16..246748d46 100644 --- a/api/src/main/java/io/jsonwebtoken/MissingClaimException.java +++ b/api/src/main/java/io/jsonwebtoken/MissingClaimException.java @@ -46,7 +46,7 @@ public MissingClaimException(Header header, Claims claims, String claimName, Obj * @param claimValue the value of the claim that could not be validated * @param message the message explaining why the exception is thrown. * @param cause the underlying cause that resulted in this exception being thrown. - * @deprecated since JJWT_RELEASE_VERSION since it is not used in JJWT's codebase + * @deprecated since 0.12.0 since it is not used in JJWT's codebase */ @Deprecated public MissingClaimException(Header header, Claims claims, String claimName, Object claimValue, String message, Throwable cause) { diff --git a/api/src/main/java/io/jsonwebtoken/PrematureJwtException.java b/api/src/main/java/io/jsonwebtoken/PrematureJwtException.java index 8bca60054..4bdb2ee39 100644 --- a/api/src/main/java/io/jsonwebtoken/PrematureJwtException.java +++ b/api/src/main/java/io/jsonwebtoken/PrematureJwtException.java @@ -41,7 +41,7 @@ public PrematureJwtException(Header header, Claims claims, String message) { * @param message exception message * @param cause cause * @since 0.5 - * @deprecated since JJWT_RELEASE_VERSION since it is not used in JJWT's codebase + * @deprecated since 0.12.0 since it is not used in JJWT's codebase */ @Deprecated public PrematureJwtException(Header header, Claims claims, String message, Throwable cause) { diff --git a/api/src/main/java/io/jsonwebtoken/ProtectedHeader.java b/api/src/main/java/io/jsonwebtoken/ProtectedHeader.java index 4656bf96c..4c13c28a7 100644 --- a/api/src/main/java/io/jsonwebtoken/ProtectedHeader.java +++ b/api/src/main/java/io/jsonwebtoken/ProtectedHeader.java @@ -26,7 +26,7 @@ * * @see JwsHeader * @see JweHeader - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface ProtectedHeader extends Header, X509Accessor { diff --git a/api/src/main/java/io/jsonwebtoken/ProtectedHeaderMutator.java b/api/src/main/java/io/jsonwebtoken/ProtectedHeaderMutator.java index 371735efd..dd38bcaca 100644 --- a/api/src/main/java/io/jsonwebtoken/ProtectedHeaderMutator.java +++ b/api/src/main/java/io/jsonwebtoken/ProtectedHeaderMutator.java @@ -26,7 +26,7 @@ * Mutation (modifications) to a {@link ProtectedHeader Header} instance. * * @param the mutator subtype, for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface ProtectedHeaderMutator> extends HeaderMutator, X509Mutator { @@ -90,25 +90,25 @@ public interface ProtectedHeaderMutator> ext T keyId(String kid); /** - * Deprecated since JJWT_RELEASE_VERSION, delegates to {@link #keyId(String)}. + * Deprecated since 0.12.0, delegates to {@link #keyId(String)}. * * @param kid the case-sensitive JWS {@code kid} header value or {@code null} to remove the property from the JSON map. * @return the instance for method chaining. * @see JWS Key ID * @see JWE Key ID - * @deprecated since JJWT_RELEASE_VERSION in favor of the more modern builder-style {@link #keyId(String)} method. + * @deprecated since 0.12.0 in favor of the more modern builder-style {@link #keyId(String)} method. */ @Deprecated T setKeyId(String kid); /** - * Deprecated as of JJWT_RELEASE_VERSION, there is no need to set this any longer as the {@code JwtBuilder} will + * Deprecated as of 0.12.0, there is no need to set this any longer as the {@code JwtBuilder} will * always set the {@code alg} header as necessary. * * @param alg the JWS or JWE algorithm {@code alg} value or {@code null} to remove the property from the JSON map. * @return the instance for method chaining. * @since 0.1 - * @deprecated since JJWT_RELEASE_VERSION and will be removed before the 1.0 release. + * @deprecated since 0.12.0 and will be removed before the 1.0 release. */ @Deprecated T setAlgorithm(String alg); diff --git a/api/src/main/java/io/jsonwebtoken/ProtectedJwt.java b/api/src/main/java/io/jsonwebtoken/ProtectedJwt.java index 4058246b8..1531a13df 100644 --- a/api/src/main/java/io/jsonwebtoken/ProtectedJwt.java +++ b/api/src/main/java/io/jsonwebtoken/ProtectedJwt.java @@ -31,7 +31,7 @@ * * @param the type of the JWT protected header * @param

the type of the JWT payload, either a content byte array or a {@link Claims} instance. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface ProtectedJwt extends Jwt, DigestSupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/SignatureAlgorithm.java b/api/src/main/java/io/jsonwebtoken/SignatureAlgorithm.java index 4d1348c16..ee25883d7 100644 --- a/api/src/main/java/io/jsonwebtoken/SignatureAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/SignatureAlgorithm.java @@ -34,7 +34,7 @@ * JSON Web Algorithms specification. * * @since 0.1 - * @deprecated since JJWT_RELEASE_VERSION; use {@link Jwts.SIG} instead. + * @deprecated since 0.12.0; use {@link Jwts.SIG} instead. */ @Deprecated public enum SignatureAlgorithm { diff --git a/api/src/main/java/io/jsonwebtoken/SigningKeyResolver.java b/api/src/main/java/io/jsonwebtoken/SigningKeyResolver.java index e497028fd..82b9edca3 100644 --- a/api/src/main/java/io/jsonwebtoken/SigningKeyResolver.java +++ b/api/src/main/java/io/jsonwebtoken/SigningKeyResolver.java @@ -46,7 +46,7 @@ * * @see io.jsonwebtoken.JwtParserBuilder#keyLocator(Locator) * @since 0.4 - * @deprecated since JJWT_RELEASE_VERSION. Implement {@link Locator} instead. + * @deprecated since 0.12.0. Implement {@link Locator} instead. */ @Deprecated public interface SigningKeyResolver { diff --git a/api/src/main/java/io/jsonwebtoken/SigningKeyResolverAdapter.java b/api/src/main/java/io/jsonwebtoken/SigningKeyResolverAdapter.java index 6695f5acd..6e90ca15a 100644 --- a/api/src/main/java/io/jsonwebtoken/SigningKeyResolverAdapter.java +++ b/api/src/main/java/io/jsonwebtoken/SigningKeyResolverAdapter.java @@ -23,7 +23,7 @@ /** *

Deprecation Notice

* - *

As of JJWT JJWT_RELEASE_VERSION, various Resolver concepts (including the {@code SigningKeyResolver}) have been + *

As of JJWT 0.12.0, various Resolver concepts (including the {@code SigningKeyResolver}) have been * unified into a single {@link Locator} interface. For key location, (for both signing and encryption keys), * use the {@link JwtParserBuilder#keyLocator(Locator)} to configure a parser with your desired Key locator instead * of using a {@code SigningKeyResolver}. Also see {@link LocatorAdapter} for the Adapter pattern parallel of this @@ -49,7 +49,7 @@ * @see io.jsonwebtoken.JwtParserBuilder#keyLocator(Locator) * @see LocatorAdapter * @since 0.4 - * @deprecated since JJWT_RELEASE_VERSION. Use {@link LocatorAdapter LocatorAdapter} with + * @deprecated since 0.12.0. Use {@link LocatorAdapter LocatorAdapter} with * {@link JwtParserBuilder#keyLocator(Locator)} */ @SuppressWarnings("DeprecatedIsStillUsed") diff --git a/api/src/main/java/io/jsonwebtoken/SupportedJwtVisitor.java b/api/src/main/java/io/jsonwebtoken/SupportedJwtVisitor.java index cd3bd2dcb..61cdd7803 100644 --- a/api/src/main/java/io/jsonwebtoken/SupportedJwtVisitor.java +++ b/api/src/main/java/io/jsonwebtoken/SupportedJwtVisitor.java @@ -23,7 +23,7 @@ * only if the type-specific handler method is overridden by a subclass. * * @param the type of value returned from the subclass handler method implementation. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class SupportedJwtVisitor implements JwtVisitor { diff --git a/api/src/main/java/io/jsonwebtoken/io/AbstractDeserializer.java b/api/src/main/java/io/jsonwebtoken/io/AbstractDeserializer.java index 10526eaf5..0d29fafa0 100644 --- a/api/src/main/java/io/jsonwebtoken/io/AbstractDeserializer.java +++ b/api/src/main/java/io/jsonwebtoken/io/AbstractDeserializer.java @@ -28,7 +28,7 @@ * {@link #doDeserialize(Reader)}. * * @param the type of object returned after deserialization - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public abstract class AbstractDeserializer implements Deserializer { diff --git a/api/src/main/java/io/jsonwebtoken/io/AbstractSerializer.java b/api/src/main/java/io/jsonwebtoken/io/AbstractSerializer.java index f74d558df..5c74b50a5 100644 --- a/api/src/main/java/io/jsonwebtoken/io/AbstractSerializer.java +++ b/api/src/main/java/io/jsonwebtoken/io/AbstractSerializer.java @@ -25,7 +25,7 @@ * * {@link #doSerialize(Object, OutputStream)}. * * @param the type of object to serialize - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public abstract class AbstractSerializer implements Serializer { @@ -69,7 +69,7 @@ public final void serialize(T t, OutputStream out) throws SerializationException * @param out the stream to write to * @throws Exception if there is a problem converting the object to a byte stream or writing the * bytes to the {@code out}put stream. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ protected abstract void doSerialize(T t, OutputStream out) throws Exception; } diff --git a/api/src/main/java/io/jsonwebtoken/io/CompressionAlgorithm.java b/api/src/main/java/io/jsonwebtoken/io/CompressionAlgorithm.java index 72e0533c7..5ad0164fe 100644 --- a/api/src/main/java/io/jsonwebtoken/io/CompressionAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/io/CompressionAlgorithm.java @@ -43,7 +43,7 @@ * @see Jwts.ZIP#DEF * @see Jwts.ZIP#GZIP * @see JSON Web Encryption Compression Algorithms Registry - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface CompressionAlgorithm extends Identifiable { diff --git a/api/src/main/java/io/jsonwebtoken/io/Deserializer.java b/api/src/main/java/io/jsonwebtoken/io/Deserializer.java index 4962425e1..a61a28a99 100644 --- a/api/src/main/java/io/jsonwebtoken/io/Deserializer.java +++ b/api/src/main/java/io/jsonwebtoken/io/Deserializer.java @@ -31,7 +31,7 @@ public interface Deserializer { * @param bytes the formatted data byte array to convert * @return the reconstituted Java object * @throws DeserializationException if there is a problem converting the byte array to an object. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #deserialize(Reader)} + * @deprecated since 0.12.0 in favor of {@link #deserialize(Reader)} */ @Deprecated T deserialize(byte[] bytes) throws DeserializationException; @@ -42,7 +42,7 @@ public interface Deserializer { * @param reader the reader to use to read the character stream * @return the deserialized Java object * @throws DeserializationException if there is a problem reading the stream or creating the expected Java object - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ T deserialize(Reader reader) throws DeserializationException; } diff --git a/api/src/main/java/io/jsonwebtoken/io/Parser.java b/api/src/main/java/io/jsonwebtoken/io/Parser.java index 584fd134b..b8cac46ba 100644 --- a/api/src/main/java/io/jsonwebtoken/io/Parser.java +++ b/api/src/main/java/io/jsonwebtoken/io/Parser.java @@ -22,7 +22,7 @@ * A Parser converts a character stream into a Java object. * * @param the instance type created after parsing - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Parser { diff --git a/api/src/main/java/io/jsonwebtoken/io/ParserBuilder.java b/api/src/main/java/io/jsonwebtoken/io/ParserBuilder.java index 3eda0baa6..9cb006880 100644 --- a/api/src/main/java/io/jsonwebtoken/io/ParserBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/io/ParserBuilder.java @@ -25,7 +25,7 @@ * * @param The resulting parser's {@link Parser#parse parse} output type * @param builder type used for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface ParserBuilder> extends Builder> { diff --git a/api/src/main/java/io/jsonwebtoken/io/Serializer.java b/api/src/main/java/io/jsonwebtoken/io/Serializer.java index d0d68a51d..6bc59ce4a 100644 --- a/api/src/main/java/io/jsonwebtoken/io/Serializer.java +++ b/api/src/main/java/io/jsonwebtoken/io/Serializer.java @@ -32,7 +32,7 @@ public interface Serializer { * @param t the object to serialize * @return the serialized byte array representing the specified object. * @throws SerializationException if there is a problem converting the object to a byte array. - * @deprecated since JJWT_RELEASE_VERSION in favor of {@link #serialize(Object, OutputStream)} + * @deprecated since 0.12.0 in favor of {@link #serialize(Object, OutputStream)} */ @Deprecated byte[] serialize(T t) throws SerializationException; @@ -45,7 +45,7 @@ public interface Serializer { * @param out the stream to write to * @throws SerializationException if there is a problem converting the object to a byte stream or writing the * bytes to the {@code out}put stream. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ void serialize(T t, OutputStream out) throws SerializationException; } diff --git a/api/src/main/java/io/jsonwebtoken/lang/Assert.java b/api/src/main/java/io/jsonwebtoken/lang/Assert.java index 78c99b4f1..022d58f9a 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Assert.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Assert.java @@ -230,7 +230,7 @@ public static void notEmpty(Object[] array) { * @param msg the exception message to use if the assertion fails * @return the byte array if the assertion passes * @throws IllegalArgumentException if the byte array is null or empty - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static byte[] notEmpty(byte[] array, String msg) { if (Objects.isEmpty(array)) { @@ -246,7 +246,7 @@ public static byte[] notEmpty(byte[] array, String msg) { * @param msg the exception message to use if the assertion fails * @return the character array if the assertion passes * @throws IllegalArgumentException if the character array is null or empty - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static char[] notEmpty(char[] chars, String msg) { if (Objects.isEmpty(chars)) { @@ -454,7 +454,7 @@ public static void isAssignable(Class superType, Class subType, String message) * @param requirement the requirement that {@code value} must be greater than * @param msg the message to use for the {@code IllegalArgumentException} if thrown. * @return {@code value} if greater than the specified {@code requirement}. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static > T eq(T value, T requirement, String msg) { if (compareTo(value, requirement) != 0) { @@ -478,7 +478,7 @@ private static > int compareTo(T value, T requirement) { * @param requirement the requirement that {@code value} must be greater than * @param msg the message to use for the {@code IllegalArgumentException} if thrown. * @return {@code value} if greater than the specified {@code requirement}. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static > T gt(T value, T requirement, String msg) { if (!(compareTo(value, requirement) > 0)) { @@ -496,7 +496,7 @@ public static > T gt(T value, T requirement, String msg) * @param requirement the requirement that {@code value} must be greater than * @param msg the message to use for the {@code IllegalArgumentException} if thrown. * @return {@code value} if greater than the specified {@code requirement}. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static > T lte(T value, T requirement, String msg) { if (compareTo(value, requirement) > 0) { @@ -546,7 +546,7 @@ public static void state(boolean expression) { * @param value type * @return the non-null value * @throws IllegalStateException with the specified {@code msg} if {@code value} is null. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static T stateNotNull(T value, String msg) throws IllegalStateException { if (value == null) { diff --git a/api/src/main/java/io/jsonwebtoken/lang/Builder.java b/api/src/main/java/io/jsonwebtoken/lang/Builder.java index fb872b2a0..506c802dc 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Builder.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Builder.java @@ -19,7 +19,7 @@ * Type-safe interface that reflects the Builder pattern. * * @param The type of object that will be created when {@link #build()} is invoked. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Builder { diff --git a/api/src/main/java/io/jsonwebtoken/lang/Classes.java b/api/src/main/java/io/jsonwebtoken/lang/Classes.java index 65d8715b2..37e07522c 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Classes.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Classes.java @@ -130,7 +130,7 @@ public static InputStream getResourceAsStream(String name) { * @param name the name of the resource to acquire from the classloader(s). * @return the URL of the resource found, or null if the resource cannot be found from any * of the three mentioned ClassLoaders. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ private static URL getResource(String name) { URL url = THREAD_CL_ACCESSOR.getResource(name); @@ -311,7 +311,7 @@ public static T invokeStatic(String fqcn, String methodName, Class[] argT * @param args the actual runtime arguments to use when invoking the method * @param the type of object expected to be returned from the method * @return the result returned by the invoked method. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("unchecked") public static T invokeStatic(Class clazz, String methodName, Class[] argTypes, Object... args) { diff --git a/api/src/main/java/io/jsonwebtoken/lang/CollectionMutator.java b/api/src/main/java/io/jsonwebtoken/lang/CollectionMutator.java index a7916b3b9..6978ac82c 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/CollectionMutator.java +++ b/api/src/main/java/io/jsonwebtoken/lang/CollectionMutator.java @@ -24,7 +24,7 @@ * * @param the type of elements in the collection * @param the mutator subtype, for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface CollectionMutator> { diff --git a/api/src/main/java/io/jsonwebtoken/lang/Collections.java b/api/src/main/java/io/jsonwebtoken/lang/Collections.java index 4126c4e53..01768fc64 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Collections.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Collections.java @@ -89,7 +89,7 @@ public static List of(T... elements) { * @param c the collection to represent as a set * @param collection element type * @return a type-safe immutable {@code Set} containing the specified collection elements. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static Set asSet(Collection c) { if (c instanceof Set) { @@ -125,7 +125,7 @@ public static Set setOf(T... elements) { * @param map key type * @param map value type * @return an immutable wrapper for {@code m}. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static Map immutable(Map m) { return m != null ? java.util.Collections.unmodifiableMap(m) : null; @@ -163,7 +163,7 @@ public static List immutable(List list) { * @param type of collection * @param type of elements in the collection * @return an immutable wrapper for {@code l}. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("unchecked") public static > C immutable(C c) { @@ -184,7 +184,7 @@ public static > C immutable(C c) { * @param s the set to check for null * @param type of elements in the set * @return a non-null set, either {@code s} if it is not null, or {@link #emptySet()} otherwise. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static Set nullSafe(Set s) { return s == null ? Collections.emptySet() : s; @@ -196,7 +196,7 @@ public static Set nullSafe(Set s) { * @param c the collection to check for null * @param type of elements in the collection * @return a non-null collection, either {@code c} if it is not null, or {@link #emptyList()} otherwise. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static Collection nullSafe(Collection c) { return c == null ? Collections.emptyList() : c; diff --git a/api/src/main/java/io/jsonwebtoken/lang/Conjunctor.java b/api/src/main/java/io/jsonwebtoken/lang/Conjunctor.java index 30cad3b19..c604752fd 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Conjunctor.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Conjunctor.java @@ -20,7 +20,7 @@ * to the source/original builder. * * @param the type of joined object to return. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Conjunctor { diff --git a/api/src/main/java/io/jsonwebtoken/lang/MapMutator.java b/api/src/main/java/io/jsonwebtoken/lang/MapMutator.java index 98fa66746..5133b3033 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/MapMutator.java +++ b/api/src/main/java/io/jsonwebtoken/lang/MapMutator.java @@ -25,7 +25,7 @@ * @param map key type * @param map value type * @param the mutator subtype, for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface MapMutator> { diff --git a/api/src/main/java/io/jsonwebtoken/lang/NestedCollection.java b/api/src/main/java/io/jsonwebtoken/lang/NestedCollection.java index 387dfe883..cf0118d4b 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/NestedCollection.java +++ b/api/src/main/java/io/jsonwebtoken/lang/NestedCollection.java @@ -21,7 +21,7 @@ * * @param the type of elements in the collection * @param

the parent to return - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface NestedCollection extends CollectionMutator>, Conjunctor

{ } diff --git a/api/src/main/java/io/jsonwebtoken/lang/Objects.java b/api/src/main/java/io/jsonwebtoken/lang/Objects.java index 2b7811000..12a92dfd7 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Objects.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Objects.java @@ -102,7 +102,7 @@ public static boolean isArray(Object obj) { * * @param v object to check * @return {@code true} if the specified argument is empty, {@code false} otherwise. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static boolean isEmpty(Object v) { return v == null || @@ -1015,7 +1015,7 @@ public static void nullSafeClose(Closeable... closeables) { * {@link Flushable#flush()} on each one, ignoring any potential {@link IOException}s. * * @param flushables the flushables to flush. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static void nullSafeFlush(Flushable... flushables) { if (flushables == null) return; diff --git a/api/src/main/java/io/jsonwebtoken/lang/Registry.java b/api/src/main/java/io/jsonwebtoken/lang/Registry.java index 5858e7c68..de5849eb1 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Registry.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Registry.java @@ -33,7 +33,7 @@ * * @param key type * @param value type - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Registry extends Map { diff --git a/api/src/main/java/io/jsonwebtoken/lang/RuntimeEnvironment.java b/api/src/main/java/io/jsonwebtoken/lang/RuntimeEnvironment.java index 1bb301628..885cef84a 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/RuntimeEnvironment.java +++ b/api/src/main/java/io/jsonwebtoken/lang/RuntimeEnvironment.java @@ -22,7 +22,7 @@ /** * No longer used by JJWT. Will be removed before the 1.0 final release. * - * @deprecated since JJWT_RELEASE_VERSION. will be removed before the 1.0 final release. + * @deprecated since 0.12.0. will be removed before the 1.0 final release. */ @Deprecated public final class RuntimeEnvironment { @@ -37,7 +37,7 @@ private RuntimeEnvironment() { /** * {@code true} if BouncyCastle is in the runtime classpath, {@code false} otherwise. * - * @deprecated since JJWT_RELEASE_VERSION. will be removed before the 1.0 final release. + * @deprecated since 0.12.0. will be removed before the 1.0 final release. */ @Deprecated public static final boolean BOUNCY_CASTLE_AVAILABLE = Classes.isAvailable(BC_PROVIDER_CLASS_NAME); @@ -46,7 +46,7 @@ private RuntimeEnvironment() { * Register BouncyCastle as a JCA provider in the system's {@link Security#getProviders() Security Providers} list * if BouncyCastle is in the runtime classpath. * - * @deprecated since JJWT_RELEASE_VERSION. will be removed before the 1.0 final release. + * @deprecated since 0.12.0. will be removed before the 1.0 final release. */ @Deprecated public static void enableBouncyCastleIfPossible() { diff --git a/api/src/main/java/io/jsonwebtoken/lang/Strings.java b/api/src/main/java/io/jsonwebtoken/lang/Strings.java index 442a533b6..ac66ef1c6 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Strings.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Strings.java @@ -240,7 +240,7 @@ public static CharSequence clean(CharSequence str) { * * @param s the string to obtain UTF-8 bytes * @return the specified string's UTF-8 bytes, or {@code null} if the string is {@code null}. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static byte[] utf8(CharSequence s) { if (s == null) return null; @@ -258,7 +258,7 @@ public static byte[] utf8(CharSequence s) { * * @param utf8Bytes UTF-8 bytes to use with the {@code String} constructor. * @return {@code new String(utf8Bytes, StandardCharsets.UTF_8)}. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static String utf8(byte[] utf8Bytes) { return new String(utf8Bytes, UTF_8); @@ -269,7 +269,7 @@ public static String utf8(byte[] utf8Bytes) { * * @param asciiBytes US_ASCII bytes to use with the {@code String} constructor. * @return {@code new String(asciiBytes, StandardCharsets.US_ASCII)}. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static String ascii(byte[] asciiBytes) { return new String(asciiBytes, StandardCharsets.US_ASCII); @@ -1355,7 +1355,7 @@ public static String arrayToCommaDelimitedString(Object[] arr) { * * @param sb the string builder to append a space to if non-empty * @return the string builder argument for method chaining. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static StringBuilder nespace(StringBuilder sb) { if (sb == null) { diff --git a/api/src/main/java/io/jsonwebtoken/lang/Supplier.java b/api/src/main/java/io/jsonwebtoken/lang/Supplier.java index 839a86043..7a94e591c 100644 --- a/api/src/main/java/io/jsonwebtoken/lang/Supplier.java +++ b/api/src/main/java/io/jsonwebtoken/lang/Supplier.java @@ -24,7 +24,7 @@ * JDK 7 environments.

* * @param the type of object returned by this supplier - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Supplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/AeadAlgorithm.java b/api/src/main/java/io/jsonwebtoken/security/AeadAlgorithm.java index 625e386e1..7e82d85f9 100644 --- a/api/src/main/java/io/jsonwebtoken/security/AeadAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/security/AeadAlgorithm.java @@ -63,7 +63,7 @@ * @see KeyLengthSupplier * @see KeyBuilderSupplier * @see KeyBuilder - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface AeadAlgorithm extends Identifiable, KeyLengthSupplier, KeyBuilderSupplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/AeadRequest.java b/api/src/main/java/io/jsonwebtoken/security/AeadRequest.java index 61896bb97..828786982 100644 --- a/api/src/main/java/io/jsonwebtoken/security/AeadRequest.java +++ b/api/src/main/java/io/jsonwebtoken/security/AeadRequest.java @@ -24,7 +24,7 @@ * * @see SecureRequest * @see AssociatedDataSupplier - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface AeadRequest extends SecureRequest, AssociatedDataSupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/security/AeadResult.java b/api/src/main/java/io/jsonwebtoken/security/AeadResult.java index 61b61fa46..c8734b5a3 100644 --- a/api/src/main/java/io/jsonwebtoken/security/AeadResult.java +++ b/api/src/main/java/io/jsonwebtoken/security/AeadResult.java @@ -22,7 +22,7 @@ * and resulting {@link #setTag(byte[]) AAD tag} and {@link #setIv(byte[]) initialization vector}. * The AAD tag and initialization vector must be supplied with the ciphertext to decrypt. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface AeadResult { diff --git a/api/src/main/java/io/jsonwebtoken/security/AssociatedDataSupplier.java b/api/src/main/java/io/jsonwebtoken/security/AssociatedDataSupplier.java index cfd9c77ea..4f5cd3719 100644 --- a/api/src/main/java/io/jsonwebtoken/security/AssociatedDataSupplier.java +++ b/api/src/main/java/io/jsonwebtoken/security/AssociatedDataSupplier.java @@ -22,7 +22,7 @@ * AEAD encryption or decryption. * * @see #getAssociatedData() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface AssociatedDataSupplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/AsymmetricJwk.java b/api/src/main/java/io/jsonwebtoken/security/AsymmetricJwk.java index b67995233..b69db5484 100644 --- a/api/src/main/java/io/jsonwebtoken/security/AsymmetricJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/AsymmetricJwk.java @@ -21,7 +21,7 @@ * JWK representation of an asymmetric (public or private) cryptographic key. * * @param the type of {@link java.security.PublicKey} or {@link java.security.PrivateKey} represented by this JWK. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface AsymmetricJwk extends Jwk, X509Accessor { diff --git a/api/src/main/java/io/jsonwebtoken/security/AsymmetricJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/AsymmetricJwkBuilder.java index 84583434a..fe3ce7eda 100644 --- a/api/src/main/java/io/jsonwebtoken/security/AsymmetricJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/AsymmetricJwkBuilder.java @@ -23,7 +23,7 @@ * @param the type of Java key provided by the JWK. * @param the type of asymmetric JWK created * @param the type of the builder, for subtype method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface AsymmetricJwkBuilder, T extends AsymmetricJwkBuilder> extends JwkBuilder, X509Builder { diff --git a/api/src/main/java/io/jsonwebtoken/security/Curve.java b/api/src/main/java/io/jsonwebtoken/security/Curve.java index d78e67ccc..2cc1f425d 100644 --- a/api/src/main/java/io/jsonwebtoken/security/Curve.java +++ b/api/src/main/java/io/jsonwebtoken/security/Curve.java @@ -35,7 +35,7 @@ *

Constants for all JWA standard Curves are available via the {@link Jwks.CRV} registry.

* * @see Jwks.CRV - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Curve extends Identifiable, KeyPairBuilderSupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/security/DecryptAeadRequest.java b/api/src/main/java/io/jsonwebtoken/security/DecryptAeadRequest.java index a5673f941..5faf1f6a5 100644 --- a/api/src/main/java/io/jsonwebtoken/security/DecryptAeadRequest.java +++ b/api/src/main/java/io/jsonwebtoken/security/DecryptAeadRequest.java @@ -22,7 +22,7 @@ * decryption {@link SecretKey}. Extends both {@link IvSupplier} and {@link DigestSupplier} to * ensure the respective required IV and AAD tag returned from an {@link AeadResult} are available for decryption. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface DecryptAeadRequest extends AeadRequest, IvSupplier, DigestSupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/security/DecryptionKeyRequest.java b/api/src/main/java/io/jsonwebtoken/security/DecryptionKeyRequest.java index 3a4b84c7b..893cad946 100644 --- a/api/src/main/java/io/jsonwebtoken/security/DecryptionKeyRequest.java +++ b/api/src/main/java/io/jsonwebtoken/security/DecryptionKeyRequest.java @@ -36,7 +36,7 @@ * to be available in the JWE protected header, accessible via {@link #getHeader()}.

* * @param the type of {@link Key} used during the request to obtain the resulting decryption key. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface DecryptionKeyRequest extends SecureRequest, KeyRequest { } diff --git a/api/src/main/java/io/jsonwebtoken/security/DigestAlgorithm.java b/api/src/main/java/io/jsonwebtoken/security/DigestAlgorithm.java index bc5622fcb..daeaa6a7a 100644 --- a/api/src/main/java/io/jsonwebtoken/security/DigestAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/security/DigestAlgorithm.java @@ -74,7 +74,7 @@ * @param the type of {@link VerifyDigestRequest} used when verifying a digest. * @see Jwks.HASH * @see io.jsonwebtoken.Jwts.SIG Jwts.SIG - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface DigestAlgorithm, V extends VerifyDigestRequest> extends Identifiable { diff --git a/api/src/main/java/io/jsonwebtoken/security/DigestSupplier.java b/api/src/main/java/io/jsonwebtoken/security/DigestSupplier.java index 60f0ec2b3..4c697d9bf 100644 --- a/api/src/main/java/io/jsonwebtoken/security/DigestSupplier.java +++ b/api/src/main/java/io/jsonwebtoken/security/DigestSupplier.java @@ -19,7 +19,7 @@ * A {@code DigestSupplier} provides access to the result of a cryptographic digest algorithm, such as a * Message Digest, MAC, Signature, or Authentication Tag. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface DigestSupplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/DynamicJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/DynamicJwkBuilder.java index 5ac13fecf..afc909455 100644 --- a/api/src/main/java/io/jsonwebtoken/security/DynamicJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/DynamicJwkBuilder.java @@ -33,7 +33,7 @@ * * @param the type of Java {@link Key} represented by the created {@link Jwk}. * @param the type of {@link Jwk} created by the builder - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface DynamicJwkBuilder> extends JwkBuilder> { diff --git a/api/src/main/java/io/jsonwebtoken/security/EcPrivateJwk.java b/api/src/main/java/io/jsonwebtoken/security/EcPrivateJwk.java index 7d2a27140..b746646f4 100644 --- a/api/src/main/java/io/jsonwebtoken/security/EcPrivateJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/EcPrivateJwk.java @@ -37,7 +37,7 @@ * jwk.get("y"); * // ... etc ... * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface EcPrivateJwk extends PrivateJwk { } diff --git a/api/src/main/java/io/jsonwebtoken/security/EcPrivateJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/EcPrivateJwkBuilder.java index 07d91f448..f92e6e437 100644 --- a/api/src/main/java/io/jsonwebtoken/security/EcPrivateJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/EcPrivateJwkBuilder.java @@ -21,7 +21,7 @@ /** * A {@link PrivateJwkBuilder} that creates {@link EcPrivateJwk}s. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface EcPrivateJwkBuilder extends PrivateJwkBuilder { } diff --git a/api/src/main/java/io/jsonwebtoken/security/EcPublicJwk.java b/api/src/main/java/io/jsonwebtoken/security/EcPublicJwk.java index 925f61f79..898fc6f34 100644 --- a/api/src/main/java/io/jsonwebtoken/security/EcPublicJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/EcPublicJwk.java @@ -36,7 +36,7 @@ * jwk.get("y"); * // ... etc ... * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface EcPublicJwk extends PublicJwk { } diff --git a/api/src/main/java/io/jsonwebtoken/security/EcPublicJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/EcPublicJwkBuilder.java index 4a0ce8872..b3ed2ce33 100644 --- a/api/src/main/java/io/jsonwebtoken/security/EcPublicJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/EcPublicJwkBuilder.java @@ -21,7 +21,7 @@ /** * A {@link PublicJwkBuilder} that creates {@link EcPublicJwk}s. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface EcPublicJwkBuilder extends PublicJwkBuilder { } diff --git a/api/src/main/java/io/jsonwebtoken/security/HashAlgorithm.java b/api/src/main/java/io/jsonwebtoken/security/HashAlgorithm.java index 2168b6065..3bc4ec449 100644 --- a/api/src/main/java/io/jsonwebtoken/security/HashAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/security/HashAlgorithm.java @@ -39,7 +39,7 @@ * Algorithms are available via {@link Jwks.HASH}.

* * @see Jwks.HASH - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface HashAlgorithm extends DigestAlgorithm, VerifyDigestRequest> { } diff --git a/api/src/main/java/io/jsonwebtoken/security/InvalidKeyException.java b/api/src/main/java/io/jsonwebtoken/security/InvalidKeyException.java index ad9d4a7da..659c89d26 100644 --- a/api/src/main/java/io/jsonwebtoken/security/InvalidKeyException.java +++ b/api/src/main/java/io/jsonwebtoken/security/InvalidKeyException.java @@ -37,7 +37,7 @@ public InvalidKeyException(String message) { * * @param message the message explaining why the exception is thrown. * @param cause the underlying cause that resulted in this exception being thrown. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public InvalidKeyException(String message, Throwable cause) { super(message, cause); diff --git a/api/src/main/java/io/jsonwebtoken/security/IvSupplier.java b/api/src/main/java/io/jsonwebtoken/security/IvSupplier.java index b3ee9a910..f1cc3d506 100644 --- a/api/src/main/java/io/jsonwebtoken/security/IvSupplier.java +++ b/api/src/main/java/io/jsonwebtoken/security/IvSupplier.java @@ -21,7 +21,7 @@ * algorithms, a new secure-random Initialization Vector MUST be generated for every individual * encryption attempt. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface IvSupplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/Jwk.java b/api/src/main/java/io/jsonwebtoken/security/Jwk.java index 6b015bb10..fef6420aa 100644 --- a/api/src/main/java/io/jsonwebtoken/security/Jwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/Jwk.java @@ -81,7 +81,7 @@ * JWK internal serialization parameters.

* * @param The type of Java {@link Key} represented by this JWK - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Jwk extends Identifiable, Map { diff --git a/api/src/main/java/io/jsonwebtoken/security/JwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/JwkBuilder.java index af41efb04..2133925c9 100644 --- a/api/src/main/java/io/jsonwebtoken/security/JwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/JwkBuilder.java @@ -39,7 +39,7 @@ * @see EcPrivateJwkBuilder * @see OctetPublicJwkBuilder * @see OctetPrivateJwkBuilder - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JwkBuilder, T extends JwkBuilder> extends MapMutator, SecurityBuilder, KeyOperationPolicied { diff --git a/api/src/main/java/io/jsonwebtoken/security/JwkParserBuilder.java b/api/src/main/java/io/jsonwebtoken/security/JwkParserBuilder.java index 470bc91f5..9c66db773 100644 --- a/api/src/main/java/io/jsonwebtoken/security/JwkParserBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/JwkParserBuilder.java @@ -29,7 +29,7 @@ * .build() * .parse(jwkString); * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JwkParserBuilder extends ParserBuilder, JwkParserBuilder>, KeyOperationPolicied { } diff --git a/api/src/main/java/io/jsonwebtoken/security/JwkSet.java b/api/src/main/java/io/jsonwebtoken/security/JwkSet.java index 142490bfa..c8b3ea5a9 100644 --- a/api/src/main/java/io/jsonwebtoken/security/JwkSet.java +++ b/api/src/main/java/io/jsonwebtoken/security/JwkSet.java @@ -33,7 +33,7 @@ * {@link Map#remove(Object) remove}, {@link Map#clear() clear}, etc) will throw an * {@link UnsupportedOperationException}.

* - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JwkSet extends Map, Iterable> { diff --git a/api/src/main/java/io/jsonwebtoken/security/JwkSetBuilder.java b/api/src/main/java/io/jsonwebtoken/security/JwkSetBuilder.java index b87bc5c63..987f436d3 100644 --- a/api/src/main/java/io/jsonwebtoken/security/JwkSetBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/JwkSetBuilder.java @@ -27,7 +27,7 @@ * * @see #operationPolicy(KeyOperationPolicy) * @see #provider(Provider) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JwkSetBuilder extends MapMutator, SecurityBuilder, KeyOperationPolicied { diff --git a/api/src/main/java/io/jsonwebtoken/security/JwkSetParserBuilder.java b/api/src/main/java/io/jsonwebtoken/security/JwkSetParserBuilder.java index 05530de4e..d3fcb757a 100644 --- a/api/src/main/java/io/jsonwebtoken/security/JwkSetParserBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/JwkSetParserBuilder.java @@ -30,7 +30,7 @@ * .build() * .parse(jwkSetString); * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JwkSetParserBuilder extends ParserBuilder, KeyOperationPolicied { diff --git a/api/src/main/java/io/jsonwebtoken/security/JwkThumbprint.java b/api/src/main/java/io/jsonwebtoken/security/JwkThumbprint.java index c88fca3f5..1c2034386 100644 --- a/api/src/main/java/io/jsonwebtoken/security/JwkThumbprint.java +++ b/api/src/main/java/io/jsonwebtoken/security/JwkThumbprint.java @@ -21,7 +21,7 @@ * A canonical cryptographic digest of a JWK as defined by the * JSON Web Key (JWK) Thumbprint specification. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface JwkThumbprint { diff --git a/api/src/main/java/io/jsonwebtoken/security/Jwks.java b/api/src/main/java/io/jsonwebtoken/security/Jwks.java index 1c422b0ea..ee8a164d4 100644 --- a/api/src/main/java/io/jsonwebtoken/security/Jwks.java +++ b/api/src/main/java/io/jsonwebtoken/security/Jwks.java @@ -34,7 +34,7 @@ * Jwks.{@link Jwks.HASH HASH}.// press hotkeys to suggest individual hash algorithms or utility methods * * @see #builder() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public final class Jwks { @@ -143,7 +143,7 @@ public static String UNSAFE_JSON(Jwk jwk) { *

They are also available together as a {@link Registry} instance via the {@link #get()} method.

* * @see #get() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static final class CRV { @@ -268,7 +268,7 @@ private CRV() { *

They are also available together as a {@link Registry} instance via the {@link #get()} method.

* * @see #get() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static final class HASH { @@ -363,7 +363,7 @@ private HASH() { *

They are also available together as a {@link Registry} instance via the {@link #get()} method.

* * @see #get() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public static final class OP { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyAlgorithm.java b/api/src/main/java/io/jsonwebtoken/security/KeyAlgorithm.java index 134d5058d..e3cd13c65 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyAlgorithm.java @@ -42,7 +42,7 @@ * @param The type of key to use to obtain the AEAD decryption key * @see Jwts.KEY * @see RFC 7561, Section 2: JWE Key (Management) Algorithms - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("JavadocLinkAsPlainText") public interface KeyAlgorithm extends Identifiable { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyBuilder.java b/api/src/main/java/io/jsonwebtoken/security/KeyBuilder.java index dd50239a9..9de8f00f9 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyBuilder.java @@ -28,7 +28,7 @@ * @param the type of key to build * @param the type of the builder, for subtype method chaining * @see KeyBuilderSupplier - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyBuilder> extends SecurityBuilder { } diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyBuilderSupplier.java b/api/src/main/java/io/jsonwebtoken/security/KeyBuilderSupplier.java index 97b3eb02a..d55611209 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyBuilderSupplier.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyBuilderSupplier.java @@ -25,7 +25,7 @@ * @param type of builder to create each time {@link #key()} is called. * @see #key() * @see KeyBuilder - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyBuilderSupplier> { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyLengthSupplier.java b/api/src/main/java/io/jsonwebtoken/security/KeyLengthSupplier.java index 407230288..f550dcfd9 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyLengthSupplier.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyLengthSupplier.java @@ -18,7 +18,7 @@ /** * Provides access to the required length in bits (not bytes) of keys usable with the associated algorithm. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyLengthSupplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyOperation.java b/api/src/main/java/io/jsonwebtoken/security/KeyOperation.java index 38c4222cd..925a3a086 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyOperation.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyOperation.java @@ -29,7 +29,7 @@ * * @see JWK key_ops (Key Operations) Parameter * @see JSON Web Key Operations Registry - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyOperation extends Identifiable { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyOperationBuilder.java b/api/src/main/java/io/jsonwebtoken/security/KeyOperationBuilder.java index cb24e45bf..9d41477d3 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyOperationBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyOperationBuilder.java @@ -26,7 +26,7 @@ * @see Jwks.OP#builder() * @see Jwks.OP#policy() * @see JwkBuilder#operationPolicy(KeyOperationPolicy) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyOperationBuilder extends Builder { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyOperationPolicy.java b/api/src/main/java/io/jsonwebtoken/security/KeyOperationPolicy.java index b36aaa315..60389a24b 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyOperationPolicy.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyOperationPolicy.java @@ -21,7 +21,7 @@ * A key operation policy determines which {@link KeyOperation}s may be assigned to a JWK. * * @see JwkBuilder#operationPolicy(KeyOperationPolicy) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyOperationPolicy { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyOperationPolicyBuilder.java b/api/src/main/java/io/jsonwebtoken/security/KeyOperationPolicyBuilder.java index 3873cc2fd..548a1a966 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyOperationPolicyBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyOperationPolicyBuilder.java @@ -31,7 +31,7 @@ * @see Jwks.OP#policy() * @see JwkBuilder#operationPolicy(KeyOperationPolicy) * @see Jwks.OP#builder() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyOperationPolicyBuilder extends CollectionMutator, Builder { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyPair.java b/api/src/main/java/io/jsonwebtoken/security/KeyPair.java index f680534b7..edd2bd1c8 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyPair.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyPair.java @@ -24,7 +24,7 @@ * * @param The type of {@link PublicKey} in the key pair. * @param The type of {@link PrivateKey} in the key pair. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyPair { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyPairBuilder.java b/api/src/main/java/io/jsonwebtoken/security/KeyPairBuilder.java index 2b240609d..f6db1b241 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyPairBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyPairBuilder.java @@ -25,7 +25,7 @@ * ensuring the resulting {@link KeyPair}s are compatible with their associated cryptographic algorithm.

* * @see KeyPairBuilderSupplier - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyPairBuilder extends SecurityBuilder { } diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyPairBuilderSupplier.java b/api/src/main/java/io/jsonwebtoken/security/KeyPairBuilderSupplier.java index a6b79bda3..98d42eae6 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyPairBuilderSupplier.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyPairBuilderSupplier.java @@ -23,7 +23,7 @@ * * @see #keyPair() * @see KeyPairBuilder - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyPairBuilderSupplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyRequest.java b/api/src/main/java/io/jsonwebtoken/security/KeyRequest.java index f9fe51f0f..ffe22061e 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyRequest.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyRequest.java @@ -40,7 +40,7 @@ * * @param the type of object relevant during key algorithm cryptographic operations. * @see DecryptionKeyRequest - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyRequest extends Request { diff --git a/api/src/main/java/io/jsonwebtoken/security/KeyResult.java b/api/src/main/java/io/jsonwebtoken/security/KeyResult.java index 5c029fb81..753909dec 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeyResult.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeyResult.java @@ -28,7 +28,7 @@ *

The result {@link #getKey() key} is the {@code JWE Content Encryption Key (CEK)} which will be used to encrypt * the JWE.

* - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeyResult extends Message, KeySupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/security/KeySupplier.java b/api/src/main/java/io/jsonwebtoken/security/KeySupplier.java index df582971a..2026b2553 100644 --- a/api/src/main/java/io/jsonwebtoken/security/KeySupplier.java +++ b/api/src/main/java/io/jsonwebtoken/security/KeySupplier.java @@ -21,7 +21,7 @@ * Provides access to a cryptographic {@link Key} necessary for signing, wrapping, encryption or decryption algorithms. * * @param the type of key provided by this supplier. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface KeySupplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/Keys.java b/api/src/main/java/io/jsonwebtoken/security/Keys.java index f86e4aaa9..9ae54e73e 100644 --- a/api/src/main/java/io/jsonwebtoken/security/Keys.java +++ b/api/src/main/java/io/jsonwebtoken/security/Keys.java @@ -86,7 +86,7 @@ public static SecretKey hmacShaKeyFor(byte[] bytes) throws WeakKeyException { /** *

Deprecation Notice

* - *

As of JJWT JJWT_RELEASE_VERSION, symmetric (secret) key algorithm instances can generate a key of suitable + *

As of JJWT 0.12.0, symmetric (secret) key algorithm instances can generate a key of suitable * length for that specific algorithm by calling their {@code key()} builder method directly. For example:

* *

@@ -132,7 +132,7 @@ public static SecretKey hmacShaKeyFor(byte[] bytes) throws WeakKeyException {
      * @return a new {@link SecretKey} instance suitable for use with the specified {@link SignatureAlgorithm}.
      * @throws IllegalArgumentException for any input value other than {@link io.jsonwebtoken.SignatureAlgorithm#HS256},
      *                                  {@link io.jsonwebtoken.SignatureAlgorithm#HS384}, or {@link io.jsonwebtoken.SignatureAlgorithm#HS512}
-     * @deprecated since JJWT_RELEASE_VERSION.  Use your preferred {@link MacAlgorithm} instance's
+     * @deprecated since 0.12.0.  Use your preferred {@link MacAlgorithm} instance's
      * {@link MacAlgorithm#key() key()} builder method directly.
      */
     @SuppressWarnings("DeprecatedIsStillUsed")
@@ -150,7 +150,7 @@ public static SecretKey secretKeyFor(io.jsonwebtoken.SignatureAlgorithm alg) thr
     /**
      * 

Deprecation Notice

* - *

As of JJWT JJWT_RELEASE_VERSION, asymmetric key algorithm instances can generate KeyPairs of suitable strength + *

As of JJWT 0.12.0, asymmetric key algorithm instances can generate KeyPairs of suitable strength * for that specific algorithm by calling their {@code keyPair()} builder method directly. For example:

* *
@@ -236,7 +236,7 @@ public static SecretKey secretKeyFor(io.jsonwebtoken.SignatureAlgorithm alg) thr
      * @param alg the {@code SignatureAlgorithm} to inspect to determine which asymmetric algorithm to use.
      * @return a new {@link KeyPair} suitable for use with the specified asymmetric algorithm.
      * @throws IllegalArgumentException if {@code alg} is not an asymmetric algorithm
-     * @deprecated since JJWT_RELEASE_VERSION in favor of your preferred
+     * @deprecated since 0.12.0 in favor of your preferred
      * {@link io.jsonwebtoken.security.SignatureAlgorithm} instance's
      * {@link SignatureAlgorithm#keyPair() keyPair()} builder method directly.
      */
@@ -271,7 +271,7 @@ public static KeyPair keyPairFor(io.jsonwebtoken.SignatureAlgorithm alg) throws
      * @param password the raw password character array to clone for use with password-based key derivation algorithms.
      * @return a new {@link Password} instance that wraps a new clone of the specified {@code password} character array.
      * @see Password#toCharArray()
-     * @since JJWT_RELEASE_VERSION
+     * @since 0.12.0
      */
     public static Password password(char[] password) {
         return invokeStatic("password", FOR_PASSWORD_ARG_TYPES, new Object[]{password});
@@ -296,7 +296,7 @@ public static Password password(char[] password) {
      *            {@link Provider}
      * @return a new {@code SecretKeyBuilder} that produces the specified key, potentially associated with any
      * specified provider.
-     * @since JJWT_RELEASE_VERSION
+     * @since 0.12.0
      */
     public static SecretKeyBuilder builder(SecretKey key) {
         Assert.notNull(key, "SecretKey cannot be null.");
@@ -323,7 +323,7 @@ public static SecretKeyBuilder builder(SecretKey key) {
      *            {@link Provider} or {@link PublicKey}.
      * @return a new {@code PrivateKeyBuilder} that produces the specified private key, potentially associated with any
      * specified provider or {@code PublicKey}
-     * @since JJWT_RELEASE_VERSION
+     * @since 0.12.0
      */
     public static PrivateKeyBuilder builder(PrivateKey key) {
         Assert.notNull(key, "PrivateKey cannot be null.");
diff --git a/api/src/main/java/io/jsonwebtoken/security/MacAlgorithm.java b/api/src/main/java/io/jsonwebtoken/security/MacAlgorithm.java
index 3d04e9747..e34d927b3 100644
--- a/api/src/main/java/io/jsonwebtoken/security/MacAlgorithm.java
+++ b/api/src/main/java/io/jsonwebtoken/security/MacAlgorithm.java
@@ -58,7 +58,7 @@
  * available via {@link io.jsonwebtoken.Jwts.SIG Jwts.SIG}.

* * @see io.jsonwebtoken.Jwts.SIG Jwts.SIG - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface MacAlgorithm extends SecureDigestAlgorithm, KeyBuilderSupplier, KeyLengthSupplier { diff --git a/api/src/main/java/io/jsonwebtoken/security/MalformedKeyException.java b/api/src/main/java/io/jsonwebtoken/security/MalformedKeyException.java index d0bb8de89..59c80167c 100644 --- a/api/src/main/java/io/jsonwebtoken/security/MalformedKeyException.java +++ b/api/src/main/java/io/jsonwebtoken/security/MalformedKeyException.java @@ -19,7 +19,7 @@ * Exception thrown when encountering a key or key material that is incomplete or improperly configured or * formatted and cannot be used as expected. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class MalformedKeyException extends InvalidKeyException { diff --git a/api/src/main/java/io/jsonwebtoken/security/MalformedKeySetException.java b/api/src/main/java/io/jsonwebtoken/security/MalformedKeySetException.java index 7b3560b91..aa268d7ea 100644 --- a/api/src/main/java/io/jsonwebtoken/security/MalformedKeySetException.java +++ b/api/src/main/java/io/jsonwebtoken/security/MalformedKeySetException.java @@ -19,7 +19,7 @@ * Exception thrown when encountering a {@link JwkSet} that is incomplete or improperly configured or * formatted and cannot be used as expected. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class MalformedKeySetException extends SecurityException { diff --git a/api/src/main/java/io/jsonwebtoken/security/Message.java b/api/src/main/java/io/jsonwebtoken/security/Message.java index 136925c18..cd5e8df16 100644 --- a/api/src/main/java/io/jsonwebtoken/security/Message.java +++ b/api/src/main/java/io/jsonwebtoken/security/Message.java @@ -21,7 +21,7 @@ * A message contains a {@link #getPayload() payload} used as input to or output from a cryptographic algorithm. * * @param The type of payload in the message. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Message { diff --git a/api/src/main/java/io/jsonwebtoken/security/OctetPrivateJwk.java b/api/src/main/java/io/jsonwebtoken/security/OctetPrivateJwk.java index efc5d7fe8..cf9956fad 100644 --- a/api/src/main/java/io/jsonwebtoken/security/OctetPrivateJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/OctetPrivateJwk.java @@ -62,7 +62,7 @@ * @param The type of Edwards-curve {@link PrivateKey} represented by this JWK (e.g. XECPrivateKey, EdECPrivateKey, etc). * @param The type of Edwards-curve {@link PublicKey} represented by the JWK's corresponding * {@link #toPublicJwk() public JWK}, for example XECPublicKey, EdECPublicKey, etc. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface OctetPrivateJwk extends PrivateJwk> { } diff --git a/api/src/main/java/io/jsonwebtoken/security/OctetPrivateJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/OctetPrivateJwkBuilder.java index def06532a..16ebd8826 100644 --- a/api/src/main/java/io/jsonwebtoken/security/OctetPrivateJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/OctetPrivateJwkBuilder.java @@ -23,7 +23,7 @@ * * @param The type of {@link PrivateKey} represented by the constructed {@link OctetPrivateJwk} instance. * @param The type of {@link PublicKey} available from the constructed {@link OctetPrivateJwk}'s associated {@link PrivateJwk#toPublicJwk() public JWK} properties. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface OctetPrivateJwkBuilder extends PrivateJwkBuilder, OctetPrivateJwk, OctetPrivateJwkBuilder> { diff --git a/api/src/main/java/io/jsonwebtoken/security/OctetPublicJwk.java b/api/src/main/java/io/jsonwebtoken/security/OctetPublicJwk.java index 9c622ceab..18a0d5d74 100644 --- a/api/src/main/java/io/jsonwebtoken/security/OctetPublicJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/OctetPublicJwk.java @@ -57,7 +57,7 @@ * // ... etc ...
* * @param The type of Edwards-curve {@link PublicKey} represented by this JWK (e.g. XECPublicKey, EdECPublicKey, etc). - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface OctetPublicJwk extends PublicJwk { } diff --git a/api/src/main/java/io/jsonwebtoken/security/OctetPublicJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/OctetPublicJwkBuilder.java index abf5d27ea..4ac24da50 100644 --- a/api/src/main/java/io/jsonwebtoken/security/OctetPublicJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/OctetPublicJwkBuilder.java @@ -24,7 +24,7 @@ * @param
the type of {@link PublicKey} provided by the created {@link OctetPublicJwk} (e.g. XECPublicKey, EdECPublicKey, etc). * @param the type of {@link PrivateKey} that may be paired with the {@link PublicKey} to produce an * {@link OctetPrivateJwk} if desired. For example, XECPrivateKey, EdECPrivateKey, etc. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface OctetPublicJwkBuilder extends PublicJwkBuilder, OctetPrivateJwk, OctetPrivateJwkBuilder, OctetPublicJwkBuilder> { diff --git a/api/src/main/java/io/jsonwebtoken/security/Password.java b/api/src/main/java/io/jsonwebtoken/security/Password.java index 50c0c3801..0972e9b0e 100644 --- a/api/src/main/java/io/jsonwebtoken/security/Password.java +++ b/api/src/main/java/io/jsonwebtoken/security/Password.java @@ -31,7 +31,7 @@ * {@link UnsupportedOperationException UnsupportedOperationException}.

* * @see #toCharArray() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Password extends SecretKey, Destroyable { diff --git a/api/src/main/java/io/jsonwebtoken/security/PrivateJwk.java b/api/src/main/java/io/jsonwebtoken/security/PrivateJwk.java index 4464cb189..2eb3bf286 100644 --- a/api/src/main/java/io/jsonwebtoken/security/PrivateJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/PrivateJwk.java @@ -39,7 +39,7 @@ * @param The type of {@link PrivateKey} represented by this JWK * @param The type of {@link PublicKey} represented by the JWK's corresponding {@link #toPublicJwk() public JWK}. * @param The type of {@link PublicJwk} reflected by the JWK's public properties. - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface PrivateJwk> extends AsymmetricJwk { diff --git a/api/src/main/java/io/jsonwebtoken/security/PrivateJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/PrivateJwkBuilder.java index c9bdb3fcf..bbd24b811 100644 --- a/api/src/main/java/io/jsonwebtoken/security/PrivateJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/PrivateJwkBuilder.java @@ -27,7 +27,7 @@ * @param the type of {@link PublicJwk} paired with the created private JWK. * @param the type of the builder, for subtype method chaining * @see #publicKey(PublicKey) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface PrivateJwkBuilder, M extends PrivateJwk, diff --git a/api/src/main/java/io/jsonwebtoken/security/PrivateKeyBuilder.java b/api/src/main/java/io/jsonwebtoken/security/PrivateKeyBuilder.java index 1202a46e9..5bdee7415 100644 --- a/api/src/main/java/io/jsonwebtoken/security/PrivateKeyBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/PrivateKeyBuilder.java @@ -23,7 +23,7 @@ * A builder that allows a {@code PrivateKey} to be transparently associated with a {@link #provider(Provider)} or * {@link #publicKey(PublicKey)} if necessary for algorithms that require them. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface PrivateKeyBuilder extends KeyBuilder { diff --git a/api/src/main/java/io/jsonwebtoken/security/PublicJwk.java b/api/src/main/java/io/jsonwebtoken/security/PublicJwk.java index f7aa6d3e1..6f1eb200a 100644 --- a/api/src/main/java/io/jsonwebtoken/security/PublicJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/PublicJwk.java @@ -21,7 +21,7 @@ * JWK representation of a {@link PublicKey}. * * @param The type of {@link PublicKey} represented by this JWK - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface PublicJwk extends AsymmetricJwk { } diff --git a/api/src/main/java/io/jsonwebtoken/security/PublicJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/PublicJwkBuilder.java index 1687cce82..eada33348 100644 --- a/api/src/main/java/io/jsonwebtoken/security/PublicJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/PublicJwkBuilder.java @@ -28,7 +28,7 @@ * @param

the type of {@link PrivateJwkBuilder} that matches this builder if a {@link PrivateJwk} is desired. * @param the type of the builder, for subtype method chaining * @see #privateKey(PrivateKey) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface PublicJwkBuilder, M extends PrivateJwk, diff --git a/api/src/main/java/io/jsonwebtoken/security/Request.java b/api/src/main/java/io/jsonwebtoken/security/Request.java index a879c53b0..77e0d32f9 100644 --- a/api/src/main/java/io/jsonwebtoken/security/Request.java +++ b/api/src/main/java/io/jsonwebtoken/security/Request.java @@ -33,7 +33,7 @@ * @param the type of payload in the request. * @see #getProvider() * @see #getSecureRandom() - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface Request extends Message { diff --git a/api/src/main/java/io/jsonwebtoken/security/RsaPrivateJwk.java b/api/src/main/java/io/jsonwebtoken/security/RsaPrivateJwk.java index 9269a9832..73d8bb540 100644 --- a/api/src/main/java/io/jsonwebtoken/security/RsaPrivateJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/RsaPrivateJwk.java @@ -37,7 +37,7 @@ * jwk.get("e"); * // ... etc ...

* - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface RsaPrivateJwk extends PrivateJwk { } diff --git a/api/src/main/java/io/jsonwebtoken/security/RsaPrivateJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/RsaPrivateJwkBuilder.java index c88b16ca4..136df69d2 100644 --- a/api/src/main/java/io/jsonwebtoken/security/RsaPrivateJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/RsaPrivateJwkBuilder.java @@ -21,7 +21,7 @@ /** * A {@link PrivateJwkBuilder} that creates {@link RsaPrivateJwk}s. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface RsaPrivateJwkBuilder extends PrivateJwkBuilder { } diff --git a/api/src/main/java/io/jsonwebtoken/security/RsaPublicJwk.java b/api/src/main/java/io/jsonwebtoken/security/RsaPublicJwk.java index aa74a1954..06e73f99b 100644 --- a/api/src/main/java/io/jsonwebtoken/security/RsaPublicJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/RsaPublicJwk.java @@ -36,7 +36,7 @@ * jwk.get("e"); * // ... etc ... * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface RsaPublicJwk extends PublicJwk { } diff --git a/api/src/main/java/io/jsonwebtoken/security/RsaPublicJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/RsaPublicJwkBuilder.java index d0fbfddc5..b6be07e2f 100644 --- a/api/src/main/java/io/jsonwebtoken/security/RsaPublicJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/RsaPublicJwkBuilder.java @@ -21,7 +21,7 @@ /** * A {@link PublicJwkBuilder} that creates {@link RsaPublicJwk}s. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface RsaPublicJwkBuilder extends PublicJwkBuilder { diff --git a/api/src/main/java/io/jsonwebtoken/security/SecretJwk.java b/api/src/main/java/io/jsonwebtoken/security/SecretJwk.java index 675e3b1c0..d1a3b1ba9 100644 --- a/api/src/main/java/io/jsonwebtoken/security/SecretJwk.java +++ b/api/src/main/java/io/jsonwebtoken/security/SecretJwk.java @@ -27,7 +27,7 @@ * recommended to obtain the corresponding {@link SecretKey} instance returned by {@link #toKey()} and * query that instead.

* - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface SecretJwk extends Jwk { } diff --git a/api/src/main/java/io/jsonwebtoken/security/SecretJwkBuilder.java b/api/src/main/java/io/jsonwebtoken/security/SecretJwkBuilder.java index e9ada6d9e..421b5f567 100644 --- a/api/src/main/java/io/jsonwebtoken/security/SecretJwkBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/SecretJwkBuilder.java @@ -20,7 +20,7 @@ /** * A {@link JwkBuilder} that creates {@link SecretJwk}s. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface SecretJwkBuilder extends JwkBuilder { } diff --git a/api/src/main/java/io/jsonwebtoken/security/SecretKeyAlgorithm.java b/api/src/main/java/io/jsonwebtoken/security/SecretKeyAlgorithm.java index 76ea6656d..f54c08ab5 100644 --- a/api/src/main/java/io/jsonwebtoken/security/SecretKeyAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/security/SecretKeyAlgorithm.java @@ -20,7 +20,7 @@ /** * A {@link KeyAlgorithm} that uses symmetric {@link SecretKey}s to obtain AEAD encryption and decryption keys. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface SecretKeyAlgorithm extends KeyAlgorithm, KeyBuilderSupplier, KeyLengthSupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/security/SecretKeyBuilder.java b/api/src/main/java/io/jsonwebtoken/security/SecretKeyBuilder.java index 6665eb541..b8219d868 100644 --- a/api/src/main/java/io/jsonwebtoken/security/SecretKeyBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/SecretKeyBuilder.java @@ -21,7 +21,7 @@ * A {@link KeyBuilder} that creates new secure-random {@link SecretKey}s with a length sufficient to be used by * the security algorithm that produced this builder. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface SecretKeyBuilder extends KeyBuilder { } diff --git a/api/src/main/java/io/jsonwebtoken/security/SecureDigestAlgorithm.java b/api/src/main/java/io/jsonwebtoken/security/SecureDigestAlgorithm.java index 1f8d9d229..fbe671d72 100644 --- a/api/src/main/java/io/jsonwebtoken/security/SecureDigestAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/security/SecureDigestAlgorithm.java @@ -48,7 +48,7 @@ * @param the type of {@link Key} used to verify digital signatures or message authentication codes * @see MacAlgorithm * @see SignatureAlgorithm - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface SecureDigestAlgorithm extends DigestAlgorithm, VerifySecureDigestRequest> { diff --git a/api/src/main/java/io/jsonwebtoken/security/SecureRequest.java b/api/src/main/java/io/jsonwebtoken/security/SecureRequest.java index 25749db78..4e65c3076 100644 --- a/api/src/main/java/io/jsonwebtoken/security/SecureRequest.java +++ b/api/src/main/java/io/jsonwebtoken/security/SecureRequest.java @@ -22,7 +22,7 @@ * * @param the type of payload in the request * @param they type of key used by the algorithm during the request - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface SecureRequest extends Request, KeySupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/security/SecurityBuilder.java b/api/src/main/java/io/jsonwebtoken/security/SecurityBuilder.java index 40e216b8b..f233ec307 100644 --- a/api/src/main/java/io/jsonwebtoken/security/SecurityBuilder.java +++ b/api/src/main/java/io/jsonwebtoken/security/SecurityBuilder.java @@ -28,7 +28,7 @@ * @param the type of SecurityBuilder returned for method chaining * @see #provider(Provider) * @see #random(SecureRandom) - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface SecurityBuilder> extends Builder { diff --git a/api/src/main/java/io/jsonwebtoken/security/SignatureAlgorithm.java b/api/src/main/java/io/jsonwebtoken/security/SignatureAlgorithm.java index b20192e81..2df975ff3 100644 --- a/api/src/main/java/io/jsonwebtoken/security/SignatureAlgorithm.java +++ b/api/src/main/java/io/jsonwebtoken/security/SignatureAlgorithm.java @@ -49,7 +49,7 @@ * available via {@link io.jsonwebtoken.Jwts.SIG Jwts.SIG}.

* * @see io.jsonwebtoken.Jwts.SIG Jwts.SIG - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface SignatureAlgorithm extends SecureDigestAlgorithm, KeyPairBuilderSupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/security/UnsupportedKeyException.java b/api/src/main/java/io/jsonwebtoken/security/UnsupportedKeyException.java index e78f49752..7937ee65f 100644 --- a/api/src/main/java/io/jsonwebtoken/security/UnsupportedKeyException.java +++ b/api/src/main/java/io/jsonwebtoken/security/UnsupportedKeyException.java @@ -18,7 +18,7 @@ /** * Exception thrown when encountering a key or key material that is not supported or recognized. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class UnsupportedKeyException extends KeyException { diff --git a/api/src/main/java/io/jsonwebtoken/security/VerifyDigestRequest.java b/api/src/main/java/io/jsonwebtoken/security/VerifyDigestRequest.java index 1b77dfcd1..34fbf16c7 100644 --- a/api/src/main/java/io/jsonwebtoken/security/VerifyDigestRequest.java +++ b/api/src/main/java/io/jsonwebtoken/security/VerifyDigestRequest.java @@ -27,7 +27,7 @@ * authentication code
verification will use {@link VerifySecureDigestRequest} instead.

* * @see VerifySecureDigestRequest - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface VerifyDigestRequest extends Request, DigestSupplier { } diff --git a/api/src/main/java/io/jsonwebtoken/security/VerifySecureDigestRequest.java b/api/src/main/java/io/jsonwebtoken/security/VerifySecureDigestRequest.java index 72c5132b6..a1ddbd571 100644 --- a/api/src/main/java/io/jsonwebtoken/security/VerifySecureDigestRequest.java +++ b/api/src/main/java/io/jsonwebtoken/security/VerifySecureDigestRequest.java @@ -28,7 +28,7 @@ * be available via {@link #getDigest()}, and the verification key will be available via {@link #getKey()}.

* * @param the type of {@link Key} used to verify a digital signature or message authentication code - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface VerifySecureDigestRequest extends SecureRequest, VerifyDigestRequest { } diff --git a/api/src/main/java/io/jsonwebtoken/security/X509Accessor.java b/api/src/main/java/io/jsonwebtoken/security/X509Accessor.java index 1cd01c0ba..587e0d067 100644 --- a/api/src/main/java/io/jsonwebtoken/security/X509Accessor.java +++ b/api/src/main/java/io/jsonwebtoken/security/X509Accessor.java @@ -29,7 +29,7 @@ * * @see io.jsonwebtoken.ProtectedHeader * @see AsymmetricJwk - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface X509Accessor { diff --git a/api/src/main/java/io/jsonwebtoken/security/X509Builder.java b/api/src/main/java/io/jsonwebtoken/security/X509Builder.java index c825b18c5..84315be6b 100644 --- a/api/src/main/java/io/jsonwebtoken/security/X509Builder.java +++ b/api/src/main/java/io/jsonwebtoken/security/X509Builder.java @@ -22,7 +22,7 @@ * Additional X.509-specific builder methods for constructing an associated JWT Header or JWK, enabling method chaining. * * @param the mutator subtype, for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface X509Builder> extends X509Mutator { diff --git a/api/src/main/java/io/jsonwebtoken/security/X509Mutator.java b/api/src/main/java/io/jsonwebtoken/security/X509Mutator.java index 5ffb5b7df..afe50fc99 100644 --- a/api/src/main/java/io/jsonwebtoken/security/X509Mutator.java +++ b/api/src/main/java/io/jsonwebtoken/security/X509Mutator.java @@ -26,7 +26,7 @@ * Mutation (modifications) of X.509-specific properties of an associated JWT Header or JWK, enabling method chaining. * * @param the mutator subtype, for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface X509Mutator> { diff --git a/api/src/test/groovy/io/jsonwebtoken/lang/ArraysTest.groovy b/api/src/test/groovy/io/jsonwebtoken/lang/ArraysTest.groovy index 48c40ef59..c6a043847 100644 --- a/api/src/test/groovy/io/jsonwebtoken/lang/ArraysTest.groovy +++ b/api/src/test/groovy/io/jsonwebtoken/lang/ArraysTest.groovy @@ -23,7 +23,7 @@ import java.nio.charset.StandardCharsets import static org.junit.Assert.* /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class ArraysTest { diff --git a/extensions/gson/pom.xml b/extensions/gson/pom.xml index 815444f48..17e9ae976 100644 --- a/extensions/gson/pom.xml +++ b/extensions/gson/pom.xml @@ -21,7 +21,7 @@ io.jsonwebtoken jjwt-root - 0.11.6-SNAPSHOT + 0.13.0-SNAPSHOT ../../pom.xml diff --git a/extensions/jackson/pom.xml b/extensions/jackson/pom.xml index 16d427e22..50316a7be 100644 --- a/extensions/jackson/pom.xml +++ b/extensions/jackson/pom.xml @@ -21,7 +21,7 @@ io.jsonwebtoken jjwt-root - 0.11.6-SNAPSHOT + 0.13.0-SNAPSHOT ../../pom.xml diff --git a/extensions/orgjson/pom.xml b/extensions/orgjson/pom.xml index 03ee2e507..6f75194b8 100644 --- a/extensions/orgjson/pom.xml +++ b/extensions/orgjson/pom.xml @@ -21,7 +21,7 @@ io.jsonwebtoken jjwt-root - 0.11.6-SNAPSHOT + 0.13.0-SNAPSHOT ../../pom.xml diff --git a/extensions/pom.xml b/extensions/pom.xml index 16b0d2a13..935e8b31c 100644 --- a/extensions/pom.xml +++ b/extensions/pom.xml @@ -21,7 +21,7 @@ io.jsonwebtoken jjwt-root - 0.11.6-SNAPSHOT + 0.13.0-SNAPSHOT ../pom.xml diff --git a/impl/pom.xml b/impl/pom.xml index 422a30605..f8a498b3a 100644 --- a/impl/pom.xml +++ b/impl/pom.xml @@ -14,15 +14,14 @@ ~ See the License for the specific language governing permissions and ~ limitations under the License. --> - + 4.0.0 io.jsonwebtoken jjwt-root - 0.11.6-SNAPSHOT + 0.13.0-SNAPSHOT ../pom.xml diff --git a/impl/src/main/java/io/jsonwebtoken/impl/AbstractAudienceCollection.java b/impl/src/main/java/io/jsonwebtoken/impl/AbstractAudienceCollection.java index d2a17edd2..3867a787c 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/AbstractAudienceCollection.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/AbstractAudienceCollection.java @@ -24,7 +24,7 @@ * Abstract NestedCollection that requires the AudienceCollection interface to be implemented. * * @param

type of parent to return - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ abstract class AbstractAudienceCollection

extends DefaultNestedCollection implements ClaimsMutator.AudienceCollection

{ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/DefaultClaimsBuilder.java b/impl/src/main/java/io/jsonwebtoken/impl/DefaultClaimsBuilder.java index 0b45ea73f..17a2fa31f 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/DefaultClaimsBuilder.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/DefaultClaimsBuilder.java @@ -19,7 +19,7 @@ import io.jsonwebtoken.ClaimsBuilder; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("unused") // used via reflection via Jwts.claims() public final class DefaultClaimsBuilder extends DelegatingClaimsMutator diff --git a/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeader.java b/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeader.java index 0e784238e..bd6ff517c 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeader.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeader.java @@ -32,7 +32,7 @@ /** * Header implementation satisfying JWE header parameter requirements. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultJweHeader extends DefaultProtectedHeader implements JweHeader { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeaderBuilder.java b/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeaderBuilder.java index 065689c7e..44ed970ed 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeaderBuilder.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeaderBuilder.java @@ -20,7 +20,7 @@ /** * @param return type for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultJweHeaderBuilder & X509Builder> extends DefaultJweHeaderMutator implements X509Builder { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeaderMutator.java b/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeaderMutator.java index 93db6612d..b35806f42 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeaderMutator.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/DefaultJweHeaderMutator.java @@ -31,7 +31,7 @@ /** * @param return type for method chaining - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultJweHeaderMutator> extends DelegatingMapMutator implements JweHeaderMutator { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/DefaultJwtHeaderBuilder.java b/impl/src/main/java/io/jsonwebtoken/impl/DefaultJwtHeaderBuilder.java index 483f5e47b..db6711f7d 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/DefaultJwtHeaderBuilder.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/DefaultJwtHeaderBuilder.java @@ -23,7 +23,7 @@ import java.util.Set; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultJwtHeaderBuilder extends DefaultJweHeaderBuilder implements Jwts.HeaderBuilder { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/DefaultProtectedHeader.java b/impl/src/main/java/io/jsonwebtoken/impl/DefaultProtectedHeader.java index cf38cc785..e93dedbf2 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/DefaultProtectedHeader.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/DefaultProtectedHeader.java @@ -36,7 +36,7 @@ * Header implementation satisfying shared JWS and JWE header parameter requirements. Header parameters specific to * either JWE or JWS will be defined in respective subclasses. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultProtectedHeader extends DefaultHeader implements ProtectedHeader { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/DelegatingClaimsMutator.java b/impl/src/main/java/io/jsonwebtoken/impl/DelegatingClaimsMutator.java index bde1b34cb..8636b5351 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/DelegatingClaimsMutator.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/DelegatingClaimsMutator.java @@ -28,7 +28,7 @@ /** * @param subclass type - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DelegatingClaimsMutator & ClaimsMutator> extends DelegatingMapMutator diff --git a/impl/src/main/java/io/jsonwebtoken/impl/ParameterMap.java b/impl/src/main/java/io/jsonwebtoken/impl/ParameterMap.java index d76d15497..2daf1b701 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/ParameterMap.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/ParameterMap.java @@ -137,7 +137,7 @@ private static Object clean(Object o) { * @param param the param representing the property name to set * @param value the value to set * @return the previous value for the param, or {@code null} if there was no previous value - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ protected final Object put(Parameter param, Object value) { assertMutable(); diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/Base64Codec.java b/impl/src/main/java/io/jsonwebtoken/impl/io/Base64Codec.java index 83901c14d..92fd0a8b6 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/Base64Codec.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/Base64Codec.java @@ -46,7 +46,7 @@ *

* * @see RFC 2045 - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * commons-codec * 585497f09b026f6602daf986723a554e051bdfe6 */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/Base64InputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/Base64InputStream.java index 96acdc227..ff39abd4b 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/Base64InputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/Base64InputStream.java @@ -51,7 +51,7 @@ *

* * @see RFC 2045 - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * commons-codec * 585497f09b026f6602daf986723a554e051bdfe6 */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/Base64OutputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/Base64OutputStream.java index 17db3d608..0e09cc9d7 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/Base64OutputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/Base64OutputStream.java @@ -55,7 +55,7 @@ *

* * @see RFC 2045 - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * commons-codec * 585497f09b026f6602daf986723a554e051bdfe6 */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodec.java b/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodec.java index a5e702a8c..41f54de66 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodec.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodec.java @@ -43,7 +43,7 @@ * and alphabet as the encoder. *

* - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * commons-codec * 585497f09b026f6602daf986723a554e051bdfe6 */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodecInputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodecInputStream.java index 517b969de..e231b52b7 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodecInputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodecInputStream.java @@ -23,7 +23,7 @@ /** * Abstract superclass for Base-N input streams. * - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * commons-codec * 585497f09b026f6602daf986723a554e051bdfe6 */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodecOutputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodecOutputStream.java index eef72a881..64596ded4 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodecOutputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/BaseNCodecOutputStream.java @@ -29,7 +29,7 @@ * >CloseShieldOutputStream. *

* - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * commons-codec * 585497f09b026f6602daf986723a554e051bdfe6 */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/CharSequenceReader.java b/impl/src/main/java/io/jsonwebtoken/impl/io/CharSequenceReader.java index df68e1b49..8b92b6985 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/CharSequenceReader.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/CharSequenceReader.java @@ -26,7 +26,7 @@ * Note: Supports {@link #mark(int)} and {@link #reset()}. *

* - * @since JJWT_RELEASE_VERSION, copied from commons-io + * @since 0.12.0, copied from commons-io * 2.14.0 */ public class CharSequenceReader extends Reader implements Serializable { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/ClosedInputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/ClosedInputStream.java index 442edb869..335ab44b6 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/ClosedInputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/ClosedInputStream.java @@ -19,7 +19,7 @@ import java.io.InputStream; /** - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * * commons-io 3a17f5259b105e734c8adce1d06d68f29884d1bb */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/CodecPolicy.java b/impl/src/main/java/io/jsonwebtoken/impl/io/CodecPolicy.java index 7fb9240c0..591d728b8 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/CodecPolicy.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/CodecPolicy.java @@ -20,7 +20,7 @@ /** * Defines encoding and decoding policies. * - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * commons-codec * 585497f09b026f6602daf986723a554e051bdfe6 */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/FilteredInputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/FilteredInputStream.java index a1354bf59..719035ac4 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/FilteredInputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/FilteredInputStream.java @@ -28,7 +28,7 @@ *

It is an alternative base class to FilterInputStream to increase re-usability, because FilterInputStream changes * the methods being called, such as read(byte[]) to read(byte[], int, int).

* - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * * commons-io 3a17f5259b105e734c8adce1d06d68f29884d1bb */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/FilteredOutputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/FilteredOutputStream.java index c353138be..fbf27f577 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/FilteredOutputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/FilteredOutputStream.java @@ -31,7 +31,7 @@ * a stream with custom pre-, post- or error processing functionality. *

* - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * * commons-io 3a17f5259b105e734c8adce1d06d68f29884d1bb */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/Streams.java b/impl/src/main/java/io/jsonwebtoken/impl/io/Streams.java index 122c44db8..f556a7e96 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/Streams.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/Streams.java @@ -33,7 +33,7 @@ import java.util.concurrent.Callable; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class Streams { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/TeeOutputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/TeeOutputStream.java index 84c1839d1..d5c891152 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/TeeOutputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/TeeOutputStream.java @@ -21,7 +21,7 @@ import java.io.OutputStream; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class TeeOutputStream extends FilteredOutputStream { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/io/UncloseableInputStream.java b/impl/src/main/java/io/jsonwebtoken/impl/io/UncloseableInputStream.java index e9bece4fa..f5bd4f9fd 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/io/UncloseableInputStream.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/io/UncloseableInputStream.java @@ -19,7 +19,7 @@ import java.io.InputStream; /** - * @since JJWT_RELEASE_VERSION, copied from + * @since 0.12.0, copied from * * commons-io 3a17f5259b105e734c8adce1d06d68f29884d1bb */ diff --git a/impl/src/main/java/io/jsonwebtoken/impl/lang/CheckedSupplier.java b/impl/src/main/java/io/jsonwebtoken/impl/lang/CheckedSupplier.java index c5dd8008f..00692038b 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/lang/CheckedSupplier.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/lang/CheckedSupplier.java @@ -16,7 +16,7 @@ package io.jsonwebtoken.impl.lang; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface CheckedSupplier { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/lang/DelegatingMap.java b/impl/src/main/java/io/jsonwebtoken/impl/lang/DelegatingMap.java index de556d6e3..98735de1b 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/lang/DelegatingMap.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/lang/DelegatingMap.java @@ -26,7 +26,7 @@ * * @param Map key type * @param Map value type - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DelegatingMap> implements Map { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/lang/DelegatingMapMutator.java b/impl/src/main/java/io/jsonwebtoken/impl/lang/DelegatingMapMutator.java index 4a8cb0506..9f845db5a 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/lang/DelegatingMapMutator.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/lang/DelegatingMapMutator.java @@ -20,7 +20,7 @@ import java.util.Map; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DelegatingMapMutator, T extends MapMutator> extends DelegatingMap implements MapMutator { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/lang/ParameterBuilder.java b/impl/src/main/java/io/jsonwebtoken/impl/lang/ParameterBuilder.java index 5dc34a8c3..fa6bca22a 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/lang/ParameterBuilder.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/lang/ParameterBuilder.java @@ -21,7 +21,7 @@ import java.util.Set; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public interface ParameterBuilder extends Builder> { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/lang/RequiredTypeConverter.java b/impl/src/main/java/io/jsonwebtoken/impl/lang/RequiredTypeConverter.java index fca83b4dd..ffe843ebe 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/lang/RequiredTypeConverter.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/lang/RequiredTypeConverter.java @@ -18,7 +18,7 @@ import io.jsonwebtoken.lang.Assert; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class RequiredTypeConverter implements Converter { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/AesAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/AesAlgorithm.java index f46d8e215..0747f8fc7 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/AesAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/AesAlgorithm.java @@ -36,7 +36,7 @@ import java.security.spec.AlgorithmParameterSpec; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ abstract class AesAlgorithm extends CryptoAlgorithm implements KeyBuilderSupplier, KeyLengthSupplier { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/AesGcmKeyAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/AesGcmKeyAlgorithm.java index a262b2e20..2a98a07f8 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/AesGcmKeyAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/AesGcmKeyAlgorithm.java @@ -35,7 +35,7 @@ import java.security.spec.AlgorithmParameterSpec; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class AesGcmKeyAlgorithm extends AesAlgorithm implements SecretKeyAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/AesWrapKeyAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/AesWrapKeyAlgorithm.java index e08a466dc..05b5a65dd 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/AesWrapKeyAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/AesWrapKeyAlgorithm.java @@ -28,7 +28,7 @@ import java.security.Key; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class AesWrapKeyAlgorithm extends AesAlgorithm implements SecretKeyAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/CryptoAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/CryptoAlgorithm.java index 86864dae7..a76f9841d 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/CryptoAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/CryptoAlgorithm.java @@ -27,7 +27,7 @@ import java.security.SecureRandom; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ abstract class CryptoAlgorithm implements Identifiable { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultAeadRequest.java b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultAeadRequest.java index 9cdf7a68f..592ded197 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultAeadRequest.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultAeadRequest.java @@ -24,7 +24,7 @@ import java.security.SecureRandom; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultAeadRequest extends DefaultSecureRequest implements AeadRequest, IvSupplier { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultDecryptAeadRequest.java b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultDecryptAeadRequest.java index 850a2c824..f030721e6 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultDecryptAeadRequest.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultDecryptAeadRequest.java @@ -22,7 +22,7 @@ import java.io.InputStream; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultDecryptAeadRequest extends DefaultAeadRequest implements DecryptAeadRequest { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultMacAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultMacAlgorithm.java index fb9cfac53..58a7c0f6e 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultMacAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultMacAlgorithm.java @@ -40,7 +40,7 @@ import java.util.Set; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ final class DefaultMacAlgorithm extends AbstractSecureDigestAlgorithm implements MacAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultRsaKeyAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultRsaKeyAlgorithm.java index 06f7d7297..7a09b8141 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultRsaKeyAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultRsaKeyAlgorithm.java @@ -33,7 +33,7 @@ import java.security.spec.AlgorithmParameterSpec; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultRsaKeyAlgorithm extends CryptoAlgorithm implements KeyAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultSecretKeyBuilder.java b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultSecretKeyBuilder.java index 1bc137893..312b17ddf 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultSecretKeyBuilder.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/DefaultSecretKeyBuilder.java @@ -21,7 +21,7 @@ import javax.crypto.SecretKey; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DefaultSecretKeyBuilder extends AbstractSecurityBuilder implements SecretKeyBuilder { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/DirectKeyAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/DirectKeyAlgorithm.java index 6dd37e95f..f9625f042 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/DirectKeyAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/DirectKeyAlgorithm.java @@ -25,7 +25,7 @@ import javax.crypto.SecretKey; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class DirectKeyAlgorithm implements KeyAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/EcSignatureAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/EcSignatureAlgorithm.java index 1384ad25b..5ead21ad2 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/EcSignatureAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/EcSignatureAlgorithm.java @@ -42,7 +42,7 @@ import java.util.Map; import java.util.Set; -// @since JJWT_RELEASE_VERSION +// @since 0.12.0 final class EcSignatureAlgorithm extends AbstractSignatureAlgorithm { private static final String REQD_ORDER_BIT_LENGTH_MSG = "orderBitLength must equal 256, 384, or 521."; diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/EcdhKeyAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/EcdhKeyAlgorithm.java index 97aec5cfd..114cccd4e 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/EcdhKeyAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/EcdhKeyAlgorithm.java @@ -52,7 +52,7 @@ import java.security.interfaces.ECKey; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class EcdhKeyAlgorithm extends CryptoAlgorithm implements KeyAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/GcmAesAeadAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/GcmAesAeadAlgorithm.java index 990c72b01..ed3ee598f 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/GcmAesAeadAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/GcmAesAeadAlgorithm.java @@ -33,7 +33,7 @@ import java.security.spec.AlgorithmParameterSpec; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class GcmAesAeadAlgorithm extends AesAlgorithm implements AeadAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/HmacAesAeadAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/HmacAesAeadAlgorithm.java index 69cf0e018..09887081d 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/HmacAesAeadAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/HmacAesAeadAlgorithm.java @@ -44,7 +44,7 @@ import java.util.Collections; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class HmacAesAeadAlgorithm extends AesAlgorithm implements AeadAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/Pbes2HsAkwAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/Pbes2HsAkwAlgorithm.java index 0b4182af4..064b545d3 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/Pbes2HsAkwAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/Pbes2HsAkwAlgorithm.java @@ -36,7 +36,7 @@ import java.nio.charset.StandardCharsets; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class Pbes2HsAkwAlgorithm extends CryptoAlgorithm implements KeyAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/PrivateECKey.java b/impl/src/main/java/io/jsonwebtoken/impl/security/PrivateECKey.java index cad3d0275..fbda7ff25 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/PrivateECKey.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/PrivateECKey.java @@ -23,7 +23,7 @@ import java.security.spec.ECParameterSpec; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class PrivateECKey implements PrivateKey, ECKey, KeySupplier { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/Providers.java b/impl/src/main/java/io/jsonwebtoken/impl/security/Providers.java index 8b81c2a93..8dc2be62f 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/Providers.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/Providers.java @@ -22,7 +22,7 @@ import java.util.concurrent.atomic.AtomicReference; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ final class Providers { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/RandomSecretKeyBuilder.java b/impl/src/main/java/io/jsonwebtoken/impl/security/RandomSecretKeyBuilder.java index 62fe88686..85df91865 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/RandomSecretKeyBuilder.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/RandomSecretKeyBuilder.java @@ -19,7 +19,7 @@ import javax.crypto.spec.SecretKeySpec; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class RandomSecretKeyBuilder extends DefaultSecretKeyBuilder { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/Randoms.java b/impl/src/main/java/io/jsonwebtoken/impl/security/Randoms.java index 07fffd24e..dfdda039c 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/Randoms.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/Randoms.java @@ -18,7 +18,7 @@ import java.security.SecureRandom; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public final class Randoms { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/RsaSignatureAlgorithm.java b/impl/src/main/java/io/jsonwebtoken/impl/security/RsaSignatureAlgorithm.java index a0d69dbb2..f10747b4f 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/RsaSignatureAlgorithm.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/RsaSignatureAlgorithm.java @@ -40,7 +40,7 @@ import java.util.Set; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ final class RsaSignatureAlgorithm extends AbstractSignatureAlgorithm { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/SecretJwkFactory.java b/impl/src/main/java/io/jsonwebtoken/impl/security/SecretJwkFactory.java index ffa560274..e099e32c3 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/SecretJwkFactory.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/SecretJwkFactory.java @@ -32,7 +32,7 @@ import javax.crypto.spec.SecretKeySpec; /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class SecretJwkFactory extends AbstractFamilyJwkFactory { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/StandardHashAlgorithms.java b/impl/src/main/java/io/jsonwebtoken/impl/security/StandardHashAlgorithms.java index aaa3934b2..c4f9eaac6 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/StandardHashAlgorithms.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/StandardHashAlgorithms.java @@ -22,7 +22,7 @@ /** * Backing implementation for the {@link io.jsonwebtoken.security.Jwks.HASH} implementation. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @SuppressWarnings("unused") // used via reflection in io.jsonwebtoken.security.Jwks.HASH public final class StandardHashAlgorithms extends IdRegistry { diff --git a/impl/src/main/java/io/jsonwebtoken/impl/security/StandardKeyAlgorithms.java b/impl/src/main/java/io/jsonwebtoken/impl/security/StandardKeyAlgorithms.java index 7781d2c6d..6a03dcdbb 100644 --- a/impl/src/main/java/io/jsonwebtoken/impl/security/StandardKeyAlgorithms.java +++ b/impl/src/main/java/io/jsonwebtoken/impl/security/StandardKeyAlgorithms.java @@ -27,7 +27,7 @@ /** * Static class definitions for standard {@link KeyAlgorithm} instances. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public final class StandardKeyAlgorithms extends IdRegistry> { diff --git a/impl/src/test/groovy/io/jsonwebtoken/JwtParserTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/JwtParserTest.groovy index 184175a00..ec98dc18b 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/JwtParserTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/JwtParserTest.groovy @@ -152,7 +152,7 @@ class JwtParserTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseUnsecuredJwsDefault() { diff --git a/impl/src/test/groovy/io/jsonwebtoken/JwtsTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/JwtsTest.groovy index 71d7e0600..8c9e88a61 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/JwtsTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/JwtsTest.groovy @@ -113,7 +113,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseMalformedHeader() { @@ -133,7 +133,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseMalformedClaims() { @@ -799,7 +799,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweMissingAlg() { @@ -815,7 +815,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweEmptyAlg() { @@ -831,7 +831,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWhitespaceAlg() { @@ -847,7 +847,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithNoneAlg() { @@ -863,7 +863,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithMissingAadTag() { @@ -880,7 +880,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithEmptyAadTag() { @@ -899,7 +899,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithMissingRequiredBody() { @@ -915,7 +915,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithEmptyEncryptedKey() { @@ -934,7 +934,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithMissingInitializationVector() { @@ -951,7 +951,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithMissingEncHeader() { @@ -970,7 +970,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithUnrecognizedEncValue() { @@ -990,7 +990,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithUnrecognizedAlgValue() { @@ -1010,7 +1010,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJwsWithUnrecognizedAlgValue() { @@ -1028,7 +1028,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithUnlocatableKey() { @@ -1048,7 +1048,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJwsWithCustomSignatureAlgorithm() { @@ -1067,7 +1067,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithCustomEncryptionAlgorithm() { @@ -1111,7 +1111,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseJweWithBadKeyAlg() { @@ -1155,7 +1155,7 @@ class JwtsTest { } /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ @Test void testParseRequiredInt() { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/DefaultJweHeaderTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/DefaultJweHeaderTest.groovy index 9bb03a34e..d42e0c4f2 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/DefaultJweHeaderTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/DefaultJweHeaderTest.groovy @@ -34,7 +34,7 @@ import java.util.concurrent.atomic.AtomicInteger import static org.junit.Assert.* /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class DefaultJweHeaderTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/io/TeeOutputStreamTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/io/TeeOutputStreamTest.groovy index 288c743b5..0e521affe 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/io/TeeOutputStreamTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/io/TeeOutputStreamTest.groovy @@ -21,7 +21,7 @@ import static org.junit.Assert.assertArrayEquals import static org.junit.Assert.assertTrue /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class TeeOutputStreamTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/lang/DefaultCollectionMutatorTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/lang/DefaultCollectionMutatorTest.groovy index b5541c523..213a39fe0 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/lang/DefaultCollectionMutatorTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/lang/DefaultCollectionMutatorTest.groovy @@ -23,7 +23,7 @@ import org.junit.Test import static org.junit.Assert.* /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class DefaultCollectionMutatorTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/lang/RequiredTypeConverterTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/lang/RequiredTypeConverterTest.groovy index 78176683b..a3b958b45 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/lang/RequiredTypeConverterTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/lang/RequiredTypeConverterTest.groovy @@ -20,7 +20,7 @@ import org.junit.Test import static org.junit.Assert.* /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class RequiredTypeConverterTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/AesAlgorithmTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/AesAlgorithmTest.groovy index 812755339..ed4a6633a 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/AesAlgorithmTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/AesAlgorithmTest.groovy @@ -27,7 +27,7 @@ import java.security.SecureRandom import static org.junit.Assert.* /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class AesAlgorithmTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/GcmAesAeadAlgorithmTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/GcmAesAeadAlgorithmTest.groovy index 5b71d6d48..b3ef1e0dd 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/GcmAesAeadAlgorithmTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/GcmAesAeadAlgorithmTest.groovy @@ -25,7 +25,7 @@ import javax.crypto.spec.SecretKeySpec import static org.junit.Assert.assertArrayEquals /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class GcmAesAeadAlgorithmTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/HmacAesAeadAlgorithmTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/HmacAesAeadAlgorithmTest.groovy index c8a0a17d5..4c0bd0935 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/HmacAesAeadAlgorithmTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/HmacAesAeadAlgorithmTest.groovy @@ -28,7 +28,7 @@ import javax.crypto.SecretKey import static org.junit.Assert.assertEquals /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class HmacAesAeadAlgorithmTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7516AppendixA1Test.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7516AppendixA1Test.groovy index 10a759f0a..f825855b9 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7516AppendixA1Test.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7516AppendixA1Test.groovy @@ -35,7 +35,7 @@ import static org.junit.Assert.assertEquals * Tests successful parsing/decryption of a 'JWE using RSAES-OAEP and AES GCM' as defined in * RFC 7516, Appendix A.1 * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class RFC7516AppendixA1Test { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7516AppendixA2Test.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7516AppendixA2Test.groovy index 6a474c487..1d5734f63 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7516AppendixA2Test.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7516AppendixA2Test.groovy @@ -35,7 +35,7 @@ import static org.junit.Assert.assertEquals * Tests successful parsing/decryption of a 'JWE using RSAES-PKCS1-v1_5 and AES_128_CBC_HMAC_SHA_256' as defined in * RFC 7516, Appendix A.2 * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class RFC7516AppendixA2Test { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB1Test.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB1Test.groovy index 9a793b495..246b82871 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB1Test.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB1Test.groovy @@ -28,7 +28,7 @@ import static org.junit.Assert.assertArrayEquals * Tests successful encryption and decryption using 'AES_128_CBC_HMAC_SHA_256' as defined in * RFC 7518, Appendix B.1 * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class RFC7518AppendixB1Test { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB2Test.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB2Test.groovy index 6b7e104b8..8272af884 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB2Test.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB2Test.groovy @@ -29,7 +29,7 @@ import static org.junit.Assert.assertArrayEquals * Tests successful encryption and decryption using 'AES_192_CBC_HMAC_SHA_384' as defined in * RFC 7518, Appendix B.2 * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class RFC7518AppendixB2Test { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB3Test.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB3Test.groovy index 896b111ab..80fff053b 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB3Test.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7518AppendixB3Test.groovy @@ -29,7 +29,7 @@ import static org.junit.Assert.assertArrayEquals * Tests successful encryption and decryption using 'AES_256_CBC_HMAC_SHA_512' as defined in * RFC 7518, Appendix B.3 * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class RFC7518AppendixB3Test { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7520Section3Test.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7520Section3Test.groovy index d0555e74b..82a4ca9bf 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7520Section3Test.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RFC7520Section3Test.groovy @@ -34,7 +34,7 @@ import static org.junit.Assert.assertTrue * Tests successful parsing/creation of RFC 7520, Section 3 * JSON Web Key Examples. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class RFC7520Section3Test { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RandomsTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RandomsTest.groovy index 9cd5a9142..7fa4d10b5 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/RandomsTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/RandomsTest.groovy @@ -22,7 +22,7 @@ import java.security.SecureRandom import static org.junit.Assert.assertTrue /** - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class RandomsTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/impl/security/SecretJwkFactoryTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/impl/security/SecretJwkFactoryTest.groovy index 660edf5c6..336b40c18 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/impl/security/SecretJwkFactoryTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/impl/security/SecretJwkFactoryTest.groovy @@ -26,7 +26,7 @@ import static org.junit.Assert.* * The {@link SecretJwkFactory} is tested in other classes (JwksTest, JwkParserTest, etc) - this class exists * primarily to fill in coverage gaps where necessary. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class SecretJwkFactoryTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/security/EncryptionAlgorithmsTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/security/EncryptionAlgorithmsTest.groovy index aaf6804a7..24207c061 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/security/EncryptionAlgorithmsTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/security/EncryptionAlgorithmsTest.groovy @@ -29,7 +29,7 @@ import static org.junit.Assert.* /** * Tests the {@link Jwts.ENC} implementation. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class EncryptionAlgorithmsTest { diff --git a/impl/src/test/groovy/io/jsonwebtoken/security/KeyAlgorithmsTest.groovy b/impl/src/test/groovy/io/jsonwebtoken/security/KeyAlgorithmsTest.groovy index e1ef70d04..9f5e7e8d9 100644 --- a/impl/src/test/groovy/io/jsonwebtoken/security/KeyAlgorithmsTest.groovy +++ b/impl/src/test/groovy/io/jsonwebtoken/security/KeyAlgorithmsTest.groovy @@ -25,7 +25,7 @@ import static org.junit.Assert.* /** * Tests {@link Jwts.KEY} values. * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ class KeyAlgorithmsTest { diff --git a/pom.xml b/pom.xml index 54cb8cb94..14f907324 100644 --- a/pom.xml +++ b/pom.xml @@ -14,13 +14,12 @@ ~ See the License for the specific language governing permissions and ~ limitations under the License. --> - + 4.0.0 io.jsonwebtoken jjwt-root - 0.11.6-SNAPSHOT + 0.13.0-SNAPSHOT JJWT JSON Web Token support for the JVM and Android pom @@ -91,7 +90,7 @@ UTF-8 - + ${basedir} 0.11.2 @@ -114,7 +113,7 @@ 20230618 2.9.0 - + 1.76 @@ -130,7 +129,7 @@ 3.0.0-M5 4.3.1 ${jjwt.root}/target/clover/clover.db - + --add-opens java.base/java.time.zone=ALL-UNNAMED, --add-opens java.base/java.lang.ref=ALL-UNNAMED, @@ -479,8 +478,7 @@ - + diff --git a/tdjar/pom.xml b/tdjar/pom.xml index ef63a77f0..97279ea61 100644 --- a/tdjar/pom.xml +++ b/tdjar/pom.xml @@ -14,15 +14,14 @@ ~ See the License for the specific language governing permissions and ~ limitations under the License. --> - + 4.0.0 io.jsonwebtoken jjwt-root - 0.11.6-SNAPSHOT + 0.13.0-SNAPSHOT ../pom.xml diff --git a/tdjar/src/test/java/io/jsonwebtoken/all/JavaReadmeTest.java b/tdjar/src/test/java/io/jsonwebtoken/all/JavaReadmeTest.java index f0e6a470c..652753b70 100644 --- a/tdjar/src/test/java/io/jsonwebtoken/all/JavaReadmeTest.java +++ b/tdjar/src/test/java/io/jsonwebtoken/all/JavaReadmeTest.java @@ -54,7 +54,7 @@ /** * Test cases to ensure snippets in README.md work/compile as expected with the Java language (not Groovy): * - * @since JJWT_RELEASE_VERSION + * @since 0.12.0 */ public class JavaReadmeTest {