Skip to content

Latest commit

 

History

History
83 lines (57 loc) · 4.03 KB

CHANGELOG.md

File metadata and controls

83 lines (57 loc) · 4.03 KB

Change Log

2.0.2 (2023-01-11)

Full Changelog

This patch release does not contain any functional changes, but is being released using an updated signing key for verification as part of our commitment to best security practices. Please review the README note for additional details.

2.0.1 (2021-11-08)

Full Changelog

Security

2.0.0 (2020-03-05)

This major stops using Support Library and migrates to AndroidX dependencies. Full Changelog

Changed

1.4.0 (2019-10-28)

Full Changelog

Added

1.3.0 (2019-04-17)

Full Changelog

Added

1.2.0 (2018-11-21)

Full Changelog

Added

Changed

Fixed

1.1.1 (2017-04-27)

Full Changelog

Fixed

1.1.0 (2016-12-05)

Full Changelog

Changed

  • Keep public claims instead of removing them #7 (lbalmaceda)
  • Return BaseClaim if custom Claim not found #4 (lbalmaceda)

1.0.0 (2016-10-25)

Full Changelog

Java library with focus on Android that provides Json Web Token (JWT) decoding.

Install

The library is be available both in Maven Central and JCenter. To start using it add this line to your build.gradle dependencies file:

compile 'com.auth0.android:jwtdecode:1.0.0'

Usage

Decode a JWT token

String token = "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiYWRtaW4iOnRydWV9.TJVA95OrM7E2cBab30RMHrHDcEfxjoYZgeFONFh7HgQ";
JWT jwt = new JWT(token);

A DecodeException will raise with a detailed message if the token has:

  • An invalid part count.
  • A part not encoded as Base64 + UTF-8.
  • A Header or Payload without a valid JSON format.