How to generate JWT token in Java | JWT, RSA256 and Auth0

preview_player
Показать описание
In this video, I will show you how to generate an RSA signed JWT token in Java. We will use auth0 JWT library to create a signed tokens with custom claims. Bear in mind, this example does not cover how to persist or load stored RSA key pair (public and private key used for signing the token). We will just generate a new key pair every time to make the example simpler!

#jwt #java
Рекомендации по теме
Комментарии
Автор

Hi I am using invalid key formate exception when trying to use private key

ahamednisar
Автор

Hi there, can you please help me in this? I have two files where I am storing public and private keys I am able to fetch those keys also but not able to generate token getting an exceptiona invalid key can you please make a video on this reading public and private key from file and generate token using RS256 Algorithm?

saurabhchaurasiya
Автор

a great video, keep making videos, thanks.

ibrahim