A C G I L P S T 

A

allowsRefreshTokenIssue() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the refresh token issue policy.
applyLangTags(Set<String>, List<LangTag>) - Static method in class com.nimbusds.openid.connect.provider.spi.claims.ClaimUtils
Applies the specified language tags to a set of claims.

C

ClaimsSource - Interface in com.nimbusds.openid.connect.provider.spi.claims
Service Provider Interface (SPI) for sourcing OpenID Connect UserInfo and other claims about a subject.
ClaimUtils - Class in com.nimbusds.openid.connect.provider.spi.claims
Claim utilities.
ClientCredentialsGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling token requests with a Client Credentials grant.
com.nimbusds.openid.connect.provider.spi - package com.nimbusds.openid.connect.provider.spi
Common SPI classes.
com.nimbusds.openid.connect.provider.spi.claims - package com.nimbusds.openid.connect.provider.spi.claims
OpenID Connect claims source SPI.
com.nimbusds.openid.connect.provider.spi.grants - package com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 authorisation grant handler SPIs.

G

getAccessTokenEncoding() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the access token encoding.
getAccessTokenLifetime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the access token lifetime.
getACR() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the Authentication Context Class Reference (ACR).
getAMRList() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns The Authentication Methods Reference (AMR) list.
getAudience() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the explicit list of audiences for the access token.
getAuthTime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the time of the subject authentication.
getClaims(Subject, Set<String>, List<LangTag>) - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSource
Requests claims for the specified subject.
getClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the authorised OpenID Connect UserInfo claims.
getClaimsLocales() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the preferred OpenID Connect claims locales.
getClaimsTransport() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the preferred claims transport.
getPresetIDTokenClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the additional or preset claims to be included in the ID token.
getPresetUserInfoClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the additional or preset claims to be included in the UserInfo response.
getResourceAsStream(String) - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the resource located at the named path as an input stream.
getResourceAsStream(String) - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
 
getScope() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the authorised scope values.
getServletContext() - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
Returns the servlet context.
getSubject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the authorised subject.
GrantAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation response from a grant handler.
GrantAuthorization(Scope, List<Audience>, long, TokenEncoding) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Creates a new authorisation response from a grant handler.

I

init(InitContext) - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Initialises the SPI implementation after it is loaded by the Connect2id Server.
InitContext - Interface in com.nimbusds.openid.connect.provider.spi
Context for the initialisation of SPI implementations.
isEnabled() - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Checks if the SPI implementation is enabled and can handle requests.
isLongLived() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the authorisation lifetime.
issueIDToken() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the ID token issue policy.

L

Lifecycle - Interface in com.nimbusds.openid.connect.provider.spi
Service Provider Interface (SPI) lifecycle.

P

parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Parses an authorisation response from the specified JSON object representation.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Parses an authorisation response from the specified JSON object representation.
PasswordGrantAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation response from a PasswordGrantHandler.
PasswordGrantAuthorization(Subject, Scope, List<Audience>, boolean, long, TokenEncoding, boolean) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OAuth 2.0 - only authorisation response from a PasswordGrantHandler.
PasswordGrantAuthorization(Subject, Date, ACR, List<AMR>, Scope, List<Audience>, boolean, long, TokenEncoding, boolean, boolean, Set<String>, List<LangTag>, JSONObject, JSONObject, ClaimsTransport) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OpenID Connect / OAuth 2.0 authorisation response from a PasswordGrantHandler.
PasswordGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling token requests with a Resource Owner Password Credentials grant.
processGrant(Scope, ClientID, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.ClientCredentialsGrantHandler
Handles a Client Credentials grant request.
processGrant(ResourceOwnerPasswordCredentialsGrant, Scope, ClientID, boolean, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantHandler
Handles a Resource Owner Password Credentials grant request.

S

ServletInitContext - Class in com.nimbusds.openid.connect.provider.spi
Servlet-based context for the initialisation of SPI implementations.
ServletInitContext(ServletContext) - Constructor for class com.nimbusds.openid.connect.provider.spi.ServletInitContext
Creates a new servlet-based SPI initialisation context.
shutdown() - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Shuts down the SPI implementation.
supportedClaims() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSource
Returns the names of the supported OpenID Connect claims.

T

toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns a JSON object representation of this authorisation response.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns a JSON object representation of this authorisation response.
A C G I L P S T 

Copyright © 2014 Connect2id Ltd.. All Rights Reserved.