jose-0.5.0.4: Javascript Object Signing and Encryption and JSON Web Token library

Index

addClaimCrypto.JWT
AlgCrypto.JOSE.JWS, Crypto.JOSE
AlgorithmMismatchCrypto.JOSE.Error, Crypto.JOSE
AlgorithmNotImplementedCrypto.JOSE.Error, Crypto.JOSE
algorithmsCrypto.JOSE.JWS, Crypto.JOSE
allowedSkewCrypto.JWT
AllValidatedCrypto.JOSE.JWS, Crypto.JOSE
AnyValidatedCrypto.JOSE.JWS, Crypto.JOSE
AsErrorCrypto.JOSE.Error, Crypto.JOSE
AsJWTErrorCrypto.JWT
AsPublicKeyCrypto.JOSE.JWK, Crypto.JOSE
asPublicKeyCrypto.JOSE.JWK, Crypto.JOSE
Audience 
1 (Type/Class)Crypto.JWT
2 (Data Constructor)Crypto.JWT
audiencePredicateCrypto.JWT
Base64Integer 
1 (Type/Class)Crypto.JOSE.Types
2 (Data Constructor)Crypto.JOSE.Types
Base64Octets 
1 (Type/Class)Crypto.JOSE.Types
2 (Data Constructor)Crypto.JOSE.Types
Base64SHA1 
1 (Type/Class)Crypto.JOSE.Types
2 (Data Constructor)Crypto.JOSE.Types
Base64SHA256 
1 (Type/Class)Crypto.JOSE.Types
2 (Data Constructor)Crypto.JOSE.Types
Base64X509 
1 (Type/Class)Crypto.JOSE.Types
2 (Data Constructor)Crypto.JOSE.Types
bestJWSAlgCrypto.JOSE.JWK, Crypto.JOSE
ChaChaDRGCrypto.JOSE.JWK, Crypto.JOSE
checkIssuedAtCrypto.JWT
checkSizeCrypto.JOSE.Types
claimAudCrypto.JWT
claimExpCrypto.JWT
claimIatCrypto.JWT
claimIssCrypto.JWT
claimJtiCrypto.JWT
claimNbfCrypto.JWT
ClaimsSet 
1 (Type/Class)Crypto.JWT
2 (Data Constructor)Crypto.JWT
claimSubCrypto.JWT
CompactDecodeErrorCrypto.JOSE.Error, Crypto.JOSE
CompactEncodeErrorCrypto.JOSE.Error, Crypto.JOSE
createJWSJWTCrypto.JWT
CrvCrypto.JOSE.JWK, Crypto.JOSE
CryptoErrorCrypto.JOSE.Error, Crypto.JOSE
decodeCompactCrypto.JOSE.Compact, Crypto.JOSE
defaultJWTValidationSettingsCrypto.JWT
defaultValidationSettingsCrypto.JOSE.JWS, Crypto.JOSE
dOthCrypto.JOSE.JWK, Crypto.JOSE
DRGCrypto.JOSE.JWK, Crypto.JOSE
drgNewCrypto.JOSE.JWK, Crypto.JOSE
drgNewSeedCrypto.JOSE.JWK, Crypto.JOSE
drgNewTestCrypto.JOSE.JWK, Crypto.JOSE
EC 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
ecCrvCrypto.JOSE.JWK, Crypto.JOSE
ecDCrypto.JOSE.JWK, Crypto.JOSE
ECGenParamCrypto.JOSE.JWK, Crypto.JOSE
ECKeyMaterialCrypto.JOSE.JWK, Crypto.JOSE
ECKeyParameters 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
ecKtyCrypto.JOSE.JWK, Crypto.JOSE
ecXCrypto.JOSE.JWK, Crypto.JOSE
ecYCrypto.JOSE.JWK, Crypto.JOSE
emptyClaimsSetCrypto.JWT
EncCrypto.JOSE.JWK, Crypto.JOSE
encodeCompactCrypto.JOSE.Compact, Crypto.JOSE
ErrorCrypto.JOSE.Error, Crypto.JOSE
ES256Crypto.JOSE.JWS, Crypto.JOSE
ES384Crypto.JOSE.JWS, Crypto.JOSE
ES512Crypto.JOSE.JWS, Crypto.JOSE
extensionsCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
FromCompactCrypto.JOSE.Compact, Crypto.JOSE
fromCompactCrypto.JOSE.Compact, Crypto.JOSE
fromKeyMaterialCrypto.JOSE.JWK, Crypto.JOSE
fromRSACrypto.JOSE.JWK, Crypto.JOSE
fromStringCrypto.JWT
fromURICrypto.JWT
genJWKCrypto.JOSE.JWK, Crypto.JOSE
genJWK'Crypto.JOSE.Legacy
genKeyMaterialCrypto.JOSE.JWK, Crypto.JOSE
genRSACrypto.JOSE.JWK, Crypto.JOSE
genSizedBase64IntegerOfCrypto.JOSE.Types
getRandomBytesCrypto.JOSE.JWK, Crypto.JOSE
getStringCrypto.JWT
getSystemDRGCrypto.JOSE.JWK, Crypto.JOSE
getURICrypto.JWT
HasAlgorithmsCrypto.JOSE.JWS, Crypto.JOSE
HasAllowedSkewCrypto.JWT
HasAudiencePredicateCrypto.JWT
HasCheckIssuedAtCrypto.JWT
HasIssuerPredicateCrypto.JWT
HasJWSHeaderCrypto.JOSE.JWS, Crypto.JOSE
HasJWTValidationSettingsCrypto.JWT
HasParamsCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
HasValidationPolicyCrypto.JOSE.JWS, Crypto.JOSE
HasValidationSettingsCrypto.JOSE.JWS, Crypto.JOSE
headerCrypto.JOSE.JWS, Crypto.JOSE
headerOptionalCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
headerOptionalProtectedCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
HeaderParam 
1 (Type/Class)Crypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
headerRequiredCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
HS256Crypto.JOSE.JWS, Crypto.JOSE
HS384Crypto.JOSE.JWS, Crypto.JOSE
HS512Crypto.JOSE.JWS, Crypto.JOSE
issuerPredicateCrypto.JWT
JSONDecodeErrorCrypto.JOSE.Error, Crypto.JOSE
JWE 
1 (Type/Class)Crypto.JOSE.JWE
2 (Data Constructor)Crypto.JOSE.JWE
JWEAlgCrypto.JOSE.JWK, Crypto.JOSE
JWEHeader 
1 (Type/Class)Crypto.JOSE.JWE
2 (Data Constructor)Crypto.JOSE.JWE
JWK 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
JWK' 
1 (Type/Class)Crypto.JOSE.Legacy
2 (Data Constructor)Crypto.JOSE.Legacy
JWKAlgCrypto.JOSE.JWK, Crypto.JOSE
jwkAlgCrypto.JOSE.JWK, Crypto.JOSE
jwkKeyOpsCrypto.JOSE.JWK, Crypto.JOSE
jwkKidCrypto.JOSE.JWK, Crypto.JOSE
jwkMaterialCrypto.JOSE.JWK, Crypto.JOSE
JWKSet 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
jwkUseCrypto.JOSE.JWK, Crypto.JOSE
jwkX5cCrypto.JOSE.JWK, Crypto.JOSE
jwkX5tCrypto.JOSE.JWK, Crypto.JOSE
jwkX5tS256Crypto.JOSE.JWK, Crypto.JOSE
jwkX5uCrypto.JOSE.JWK, Crypto.JOSE
JWS 
1 (Type/Class)Crypto.JOSE.JWS, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWS, Crypto.JOSE
JWSAlgCrypto.JOSE.JWK, Crypto.JOSE
JWSCritUnprotectedCrypto.JOSE.Error, Crypto.JOSE
JWSErrorCrypto.JWT
JWSHeader 
1 (Type/Class)Crypto.JOSE.JWS, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWS, Crypto.JOSE
jWSHeaderCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderAlgCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderCritCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderCtyCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderJkuCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderJwkCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderKidCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderTypCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderX5cCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderX5tCrypto.JOSE.JWS, Crypto.JOSE
jwsHeaderX5tS256Crypto.JOSE.JWS, Crypto.JOSE
jwsHeaderX5uCrypto.JOSE.JWS, Crypto.JOSE
JWSInvalidSignatureCrypto.JOSE.Error, Crypto.JOSE
JWSNoSignaturesCrypto.JOSE.Error, Crypto.JOSE
JWSNoValidSignaturesCrypto.JOSE.Error, Crypto.JOSE
jwsPayloadCrypto.JOSE.JWS, Crypto.JOSE
JWT 
1 (Type/Class)Crypto.JWT
2 (Data Constructor)Crypto.JWT
jwtClaimsSetCrypto.JWT
JWTCryptoCrypto.JWT
jwtCryptoCrypto.JWT
JWTErrorCrypto.JWT
JWTExpiredCrypto.JWT
JWTIssuedAtFutureCrypto.JWT
JWTJWSCrypto.JWT
JWTNotInAudienceCrypto.JWT
JWTNotInIssuerCrypto.JWT
JWTNotYetValidCrypto.JWT
JWTValidationSettingsCrypto.JWT
jWTValidationSettingsCrypto.JWT
jwtValidationSettingsAllowedSkewCrypto.JWT
jwtValidationSettingsAudiencePredicateCrypto.JWT
jwtValidationSettingsCheckIssuedAtCrypto.JWT
jwtValidationSettingsIssuerPredicateCrypto.JWT
jwtValidationSettingsValidationSettingsCrypto.JWT
KeyMaterialCrypto.JOSE.JWK, Crypto.JOSE
KeyMaterialGenParamCrypto.JOSE.JWK, Crypto.JOSE
KeyMismatchCrypto.JOSE.Error, Crypto.JOSE
KeySizeTooSmallCrypto.JOSE.Error, Crypto.JOSE
KeyUseCrypto.JOSE.JWK, Crypto.JOSE
MonadPseudoRandomCrypto.JOSE.JWK, Crypto.JOSE
MonadRandomCrypto.JOSE.JWK, Crypto.JOSE
newJWSCrypto.JOSE.JWS, Crypto.JOSE
newJWSHeaderCrypto.JOSE.JWS, Crypto.JOSE
NoneCrypto.JOSE.JWS, Crypto.JOSE
NumericDate 
1 (Type/Class)Crypto.JWT
2 (Data Constructor)Crypto.JWT
Oct 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
OctGenParamCrypto.JOSE.JWK, Crypto.JOSE
octKCrypto.JOSE.JWK, Crypto.JOSE
OctKeyMaterialCrypto.JOSE.JWK, Crypto.JOSE
OctKeyParameters 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
octKtyCrypto.JOSE.JWK, Crypto.JOSE
OtherPrimesNotSupportedCrypto.JOSE.Error, Crypto.JOSE
paramCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
paramsCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
parseCritCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
parseParamsCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
parseParamsForCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
ProtectedCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
protectedParamsEncodedCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
ProtectionCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
protectionCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
PS256Crypto.JOSE.JWS, Crypto.JOSE
PS384Crypto.JOSE.JWS, Crypto.JOSE
PS512Crypto.JOSE.JWS, Crypto.JOSE
P_256Crypto.JOSE.JWK, Crypto.JOSE
P_384Crypto.JOSE.JWK, Crypto.JOSE
P_521Crypto.JOSE.JWK, Crypto.JOSE
randomBytesGenerateCrypto.JOSE.JWK, Crypto.JOSE
rOthCrypto.JOSE.JWK, Crypto.JOSE
RS256Crypto.JOSE.JWS, Crypto.JOSE
RS384Crypto.JOSE.JWS, Crypto.JOSE
RS512Crypto.JOSE.JWS, Crypto.JOSE
RSA 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
rsaDCrypto.JOSE.JWK, Crypto.JOSE
rsaDpCrypto.JOSE.JWK, Crypto.JOSE
rsaDqCrypto.JOSE.JWK, Crypto.JOSE
rsaECrypto.JOSE.JWK, Crypto.JOSE
RSAErrorCrypto.JOSE.Error, Crypto.JOSE
RSAGenParamCrypto.JOSE.JWK, Crypto.JOSE
RSAKeyMaterialCrypto.JOSE.JWK, Crypto.JOSE
RSAKeyParameters 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
rsaKtyCrypto.JOSE.JWK, Crypto.JOSE
rsaNCrypto.JOSE.JWK, Crypto.JOSE
rsaOptionalParametersCrypto.JOSE.JWK, Crypto.JOSE
rsaOthCrypto.JOSE.JWK, Crypto.JOSE
rsaPCrypto.JOSE.JWK, Crypto.JOSE
RSAPrivateKeyOptionalParameters 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
RSAPrivateKeyOthElem 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
RSAPrivateKeyParameters 
1 (Type/Class)Crypto.JOSE.JWK, Crypto.JOSE
2 (Data Constructor)Crypto.JOSE.JWK, Crypto.JOSE
rsaPrivateKeyParametersCrypto.JOSE.JWK, Crypto.JOSE
rsaPublicKeyCrypto.JOSE.JWK, Crypto.JOSE
rsaQCrypto.JOSE.JWK, Crypto.JOSE
rsaQiCrypto.JOSE.JWK, Crypto.JOSE
RSKeyParametersCrypto.JOSE.Legacy
SeedCrypto.JOSE.JWK, Crypto.JOSE
seedFromIntegerCrypto.JOSE.JWK, Crypto.JOSE
seedNewCrypto.JOSE.JWK, Crypto.JOSE
seedToIntegerCrypto.JOSE.JWK, Crypto.JOSE
SigCrypto.JOSE.JWK, Crypto.JOSE
signCrypto.JOSE.JWK, Crypto.JOSE
SignatureCrypto.JOSE.JWS, Crypto.JOSE
signJWSCrypto.JOSE.JWS, Crypto.JOSE
SizedBase64Integer 
1 (Type/Class)Crypto.JOSE.Types
2 (Data Constructor)Crypto.JOSE.Types
StringOrURICrypto.JWT
SystemDRGCrypto.JOSE.JWK, Crypto.JOSE
ToCompactCrypto.JOSE.Compact, Crypto.JOSE
toCompactCrypto.JOSE.Compact, Crypto.JOSE
toJWKCrypto.JOSE.Legacy
toRSAKeyParametersCrypto.JOSE.JWK, Crypto.JOSE
tOthCrypto.JOSE.JWK, Crypto.JOSE
UnprotectedCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
unprotectedParamsCrypto.JOSE.Header, Crypto.JOSE.JWS, Crypto.JOSE
unregisteredClaimsCrypto.JWT
URICrypto.JOSE.Types
validateClaimsSetCrypto.JWT
validateJWSJWTCrypto.JWT
ValidationPolicyCrypto.JOSE.JWS, Crypto.JOSE
validationPolicyCrypto.JOSE.JWS, Crypto.JOSE
ValidationSettingsCrypto.JOSE.JWS, Crypto.JOSE
validationSettingsCrypto.JOSE.JWS, Crypto.JOSE
validationSettingsAlgorithmsCrypto.JOSE.JWS, Crypto.JOSE
validationSettingsValidationPolicyCrypto.JOSE.JWS, Crypto.JOSE
verifyCrypto.JOSE.JWK, Crypto.JOSE
verifyJWSCrypto.JOSE.JWS, Crypto.JOSE
withDRGCrypto.JOSE.JWK, Crypto.JOSE
withRandomBytesCrypto.JOSE.JWK, Crypto.JOSE
_AlgorithmMismatchCrypto.JOSE.Error, Crypto.JOSE
_AlgorithmNotImplementedCrypto.JOSE.Error, Crypto.JOSE
_Base64IntegerCrypto.JOSE.Types
_claimAudCrypto.JWT
_claimExpCrypto.JWT
_claimIatCrypto.JWT
_claimIssCrypto.JWT
_claimJtiCrypto.JWT
_claimNbfCrypto.JWT
_claimSubCrypto.JWT
_CompactDecodeErrorCrypto.JOSE.Error, Crypto.JOSE
_CompactEncodeErrorCrypto.JOSE.Error, Crypto.JOSE
_CryptoErrorCrypto.JOSE.Error, Crypto.JOSE
_ErrorCrypto.JOSE.Error, Crypto.JOSE
_JSONDecodeErrorCrypto.JOSE.Error, Crypto.JOSE
_jweAadCrypto.JOSE.JWE
_jweAlgCrypto.JOSE.JWE
_jweCiphertextCrypto.JOSE.JWE
_jweCritCrypto.JOSE.JWE
_jweCtyCrypto.JOSE.JWE
_jweEncCrypto.JOSE.JWE
_jweIvCrypto.JOSE.JWE
_jweJkuCrypto.JOSE.JWE
_jweJwkCrypto.JOSE.JWE
_jweKidCrypto.JOSE.JWE
_jweRecipientsCrypto.JOSE.JWE
_jweTagCrypto.JOSE.JWE
_jweTypCrypto.JOSE.JWE
_jweX5cCrypto.JOSE.JWE
_jweX5tCrypto.JOSE.JWE
_jweX5tS256Crypto.JOSE.JWE
_jweX5uCrypto.JOSE.JWE
_jweZipCrypto.JOSE.JWE
_JWSCritUnprotectedCrypto.JOSE.Error, Crypto.JOSE
_JWSErrorCrypto.JWT
_jwsHeaderAlgCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderCritCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderCtyCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderJkuCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderJwkCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderKidCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderTypCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderX5cCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderX5tCrypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderX5tS256Crypto.JOSE.JWS, Crypto.JOSE
_jwsHeaderX5uCrypto.JOSE.JWS, Crypto.JOSE
_JWSInvalidSignatureCrypto.JOSE.Error, Crypto.JOSE
_JWSNoSignaturesCrypto.JOSE.Error, Crypto.JOSE
_JWSNoValidSignaturesCrypto.JOSE.Error, Crypto.JOSE
_JWTErrorCrypto.JWT
_JWTExpiredCrypto.JWT
_JWTIssuedAtFutureCrypto.JWT
_JWTNotInAudienceCrypto.JWT
_JWTNotInIssuerCrypto.JWT
_JWTNotYetValidCrypto.JWT
_KeyMismatchCrypto.JOSE.Error, Crypto.JOSE
_KeySizeTooSmallCrypto.JOSE.Error, Crypto.JOSE
_OtherPrimesNotSupportedCrypto.JOSE.Error, Crypto.JOSE
_protectedRawCrypto.JOSE.JWE
_RSAErrorCrypto.JOSE.Error, Crypto.JOSE
_unregisteredClaimsCrypto.JWT