Skip navigation links
A B C D E G I J L N O P R S T 

A

accessTokenIssued(JWTClaimsSet) - Method in interface com.nimbusds.openid.connect.provider.spi.events.AccessTokenIssueEventListener
This method is called when an access token is issued.
AccessTokenIssueEventListener - Interface in com.nimbusds.openid.connect.provider.spi.events
Service Provider Interface (SPI) for listening to access token issue events.
AccessTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Access token specification..
AccessTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new default access token specification.
AccessTokenSpec(long, List<Audience>, TokenEncoding, Subject, boolean) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new access token specification.
AccessTokenSpec(long, List<Audience>, TokenEncoding, boolean) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new access token specification.
AccessTokenSpec(long, TokenEncoding, boolean) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new access token specification.
AdvancedClaimsSource - Interface in com.nimbusds.openid.connect.provider.spi.claims
Advanced Service Provider Interface (SPI) for sourcing OpenID Connect UserInfo and other claims about a subject (end-user).
applyLangTags(Set<String>, List<LangTag>) - Static method in class com.nimbusds.openid.connect.provider.spi.claims.ClaimUtils
Applies the specified language tags to a set of claims.

B

BasicClaimsSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Basic OpenID Connect claims specification.
BasicClaimsSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new default basic OpenID Connect claims specification (empty).
BasicClaimsSpec(Set<String>) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.
BasicClaimsSpec(Set<String>, JSONObject, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.
BasicClaimsSpec(Set<String>, PresetClaims) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.

C

ClaimsSource - Interface in com.nimbusds.openid.connect.provider.spi.claims
Service Provider Interface (SPI) for sourcing OpenID Connect UserInfo and other claims about a subject (end-user).
ClaimsSourceRequestContext - Interface in com.nimbusds.openid.connect.provider.spi.claims
OpenID Connect claims request context.
ClaimsSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
OpenID Connect claims specification.
ClaimsSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new default OpenID Connect claims specification (empty).
ClaimsSpec(Set<String>) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new OpenID Connect claims specification.
ClaimsSpec(Set<String>, List<LangTag>, JSONObject, JSONObject, ClaimsTransport) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new OpenID Connect claims specification.
ClaimsSupport - Interface in com.nimbusds.openid.connect.provider.spi.claims
Interface for querying OpenID Connect claims support.
ClaimUtils - Class in com.nimbusds.openid.connect.provider.spi.claims
Claim utilities.
ClientCredentialsGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling OAuth 2.0 client credentials grants.
com.nimbusds.openid.connect.provider.spi - package com.nimbusds.openid.connect.provider.spi
Common SPI classes.
com.nimbusds.openid.connect.provider.spi.claims - package com.nimbusds.openid.connect.provider.spi.claims
OpenID Connect claims source SPIs.
com.nimbusds.openid.connect.provider.spi.config - package com.nimbusds.openid.connect.provider.spi.config
Configuration related SPIs.
com.nimbusds.openid.connect.provider.spi.events - package com.nimbusds.openid.connect.provider.spi.events
Event listener SPIs.
com.nimbusds.openid.connect.provider.spi.grants - package com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 authorisation grant handler SPIs.
com.nimbusds.openid.connect.provider.spi.jwt - package com.nimbusds.openid.connect.provider.spi.jwt
JSON Web Token (JWT) related interfaces and classes.
CommonClaimsSource - Interface in com.nimbusds.openid.connect.provider.spi.claims
Common interface shared by the OpenID Connect claims source SPIs.
createSignedJWT(JWTClaimsSet) - Method in interface com.nimbusds.openid.connect.provider.spi.jwt.JWTIssuer
Creates a signed JWT with the specified claims.

D

DEFAULT - Static variable in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Default access token specification.
DEFAULT - Static variable in class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Default refresh token specification (no issue).

E

encrypt() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Returns the access token encryption flag.

G

getAccessTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the access token specification.
getACR() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Returns the Authentication Context Class Reference (ACR).
getACR() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the Authentication Context Class Reference (ACR).
getAMRList() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Returns The Authentication Methods Reference (AMR) list.
getAMRList() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns The Authentication Methods Reference (AMR) list.
getAudience() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the explicit list of audiences for the access token.
getAudience() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns the explicit list of audiences for the token.
getAuthTime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Returns the time of the subject authentication.
getAuthTime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the time of the subject authentication.
getClaims(Subject, Set<String>, List<LangTag>, ClaimsSourceRequestContext) - Method in interface com.nimbusds.openid.connect.provider.spi.claims.AdvancedClaimsSource
Requests claims for the specified subject.
getClaims(Subject, Set<String>, List<LangTag>) - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSource
Requests claims for the specified subject.
getClaimsSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the claims specification.
getClientID() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the identifier of the OAuth 2.0 client (client_id).
getClientID() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Returns the authorised client.
getClientIPAddress() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the client IP address.
getData() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the additional data as a JSON object.
getEncoding() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Returns the access token encoding.
getGrantType() - Method in interface com.nimbusds.openid.connect.provider.spi.grants.GrantHandler
Returns the handled grant type.
getIDTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the ID token specification.
getImpersonatedSubject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns the subject in impersonation and delegation cases.
getInfinispanCacheManager() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the Infinispan cache manager.
getInfinispanCacheManager() - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
 
getIssuer() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the OpenID Connect provider issuer URI.
getJWTIssuer() - Method in interface com.nimbusds.openid.connect.provider.spi.ServiceContext
Gets a JSON Web Token (JWT) issuer interface exposed by the Connect2id server.
getLifetime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns the token lifetime.
getLocales() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns the preferred OpenID Connect claims locales.
getNames() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the authorised OpenID Connect claims.
getOIDCClientInformation(ClientID) - Method in interface com.nimbusds.openid.connect.provider.spi.ServiceContext
Gets the information (metadata) for a registered OAuth 2.0 / OpenID Connect client.
getOPIssuer() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the OpenID Provider (OP) issuer identifier.
getPresetClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
The additional or preset claims to be included in the ID token and UserInfo response.
getPresetIDTokenClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the additional preset claims to be included in the ID token.
getPresetIDTokenClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns the additional or preset claims to be included in the ID token.
getPresetUserInfoClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the additional preset claims to be included in the UserInfo response.
getPresetUserInfoClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns the additional or preset claims to be returned in the UserInfo response.
getProperties() - Method in interface com.nimbusds.openid.connect.provider.spi.config.SystemPropertiesSource
Returns properties to be merged into the existing Java system properties at Connect2id server startup.
getRefreshTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the refresh token specification.
getResourceAsStream(String) - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the resource located at the named path as an input stream.
getResourceAsStream(String) - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
 
getScope() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the authorised scope values.
getServiceContext() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns a service context for accessing selected Connect2id server components that may be required in order to process claims or grant handler requests.
getServletContext() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the servlet context.
getServletContext() - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
Returns the servlet context.
getSubject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the subject (end-user) identifier.
getTokenEndpointURI() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the token endpoint of the OpenID Provider (OP) / Authorisation Server (AS).
getTransport() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns the preferred claims transport.
getUserInfoAccessToken() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the received and successfully validated UserInfo access token for the claims request.
GRANT_TYPE - Static variable in interface com.nimbusds.openid.connect.provider.spi.grants.ClientCredentialsGrantHandler
The handled grant type.
GRANT_TYPE - Static variable in interface com.nimbusds.openid.connect.provider.spi.grants.JWTGrantHandler
The handled grant type.
GRANT_TYPE - Static variable in interface com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantHandler
The handled grant type.
GRANT_TYPE - Static variable in interface com.nimbusds.openid.connect.provider.spi.grants.SAML2GrantHandler
The handled grant type.
GrantAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Basic OAuth 2.0 authorisation produced by a GrantHandler.
GrantAuthorization(Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Creates a new basic authorisation.
GrantAuthorization(Scope, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Creates a new basic authorisation.
GrantAuthorization(Scope, List<Audience>, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Creates a new basic authorisation.
GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 grant handler.

I

idTokenIssued(JWTClaimsSet) - Method in interface com.nimbusds.openid.connect.provider.spi.events.IDTokenIssueEventListener
This method is called when an ID token is issued.
IDTokenIssueEventListener - Interface in com.nimbusds.openid.connect.provider.spi.events
Service Provider Interface (SPI) for listening to ID token issue events.
IDTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Identity (ID) token specification.
IDTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Creates a new default ID token specification (no issue).
IDTokenSpec(boolean, long, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Creates a new ID token specification.
IDTokenSpec(boolean, long, Date, ACR, List<AMR>, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Creates a new ID token specification.
init(InitContext) - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Initialises the SPI implementation after it is loaded by the Connect2id Server.
InitContext - Interface in com.nimbusds.openid.connect.provider.spi
Context for the initialisation of SPI implementations.
isEmpty() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns true if there are no preset claims specified.
isEnabled() - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Checks if the SPI implementation is enabled and can handle requests.
isLongLived() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the authorisation lifetime.
issue() - Method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Returns the token issue policy.

J

JWTGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Marker interface for JSON Web Token (JWT) bearer assertion grants handlers.
JWTIssuer - Interface in com.nimbusds.openid.connect.provider.spi.jwt
Interface exposed by the Connect2id server for issuing signed JSON Web Tokens (JWT) created by SPI implementations, for example security events (SET).

L

Lifecycle - Interface in com.nimbusds.openid.connect.provider.spi
Service Provider Interface (SPI) lifecycle.

N

NONE - Static variable in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
None (empty) claims specification.
NONE - Static variable in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
None (no issue) ID token specification.

O

OptionalTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Optional token specification.
OptionalTokenSpec(boolean, long, List<Audience>, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Creates a new optional token specification.

P

parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Parses an access token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Parses a basic OpenID Connect claims specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Parses an OpenID Connect claims specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Parses a basic authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Parses a basic authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Parses an ID token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Parses an optional token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Parses a password grant authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Parses a password grant authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Parses a preset claims representation from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Parses a refresh token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Parses a self-issued assertion grant authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Parses a self-issued assertion grant authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Parses a subject authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Parses a subject authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Parses a third-party assertion grant authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Parses a third-party assertion grant authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Parses a token specification from the specified JSON object.
PasswordGrantAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation produced by a PasswordGrantHandler.
PasswordGrantAuthorization(Subject, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OAuth 2.0 - only authorisation for a password grant.
PasswordGrantAuthorization(Subject, Scope, List<Audience>, boolean, AccessTokenSpec, RefreshTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OAuth 2.0 - only authorisation for a password grant.
PasswordGrantAuthorization(Subject, Date, ACR, List<AMR>, Scope, List<Audience>, boolean, AccessTokenSpec, RefreshTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OpenID Connect / OAuth 2.0 authorisation for a password grant.
PasswordGrantAuthorization(Subject, Scope, boolean, AccessTokenSpec, RefreshTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OpenID Connect / OAuth 2.0 authorisation for a password grant.
PasswordGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling OAuth 2.0 resource owner password credentials grants.
PresetClaims - Class in com.nimbusds.openid.connect.provider.spi.grants
Additional or preset OpenID Connect claims.
PresetClaims() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Creates a new empty preset claims instance.
PresetClaims(JSONObject, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Creates a new preset claims instance.
processGrant(Scope, ClientID, ClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.ClientCredentialsGrantHandler
Handles a client credentials grant.
processGrant(ResourceOwnerPasswordCredentialsGrant, Scope, ClientID, boolean, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantHandler
Handles a resource owner password credentials grant.
processSelfIssuedGrant(JWTClaimsSet, Scope, ClientID, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedJWTGrantHandler
Handles a self-issued JWT bearer assertion grant by a client registered with the Connect2id server.
processSelfIssuedGrant(Assertion, Scope, ClientID, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedSAML2GrantHandler
Handles a self-issued SAML 2.0 bearer assertion grant by a client registered with the Connect2id server.
processThirdPartyGrant(JOSEObject, Scope, ClientID, boolean, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyJWTGrantHandler
Handles a JWT bearer assertion grant issued by a third-party security token service (STS).
processThirdPartyGrant(Assertion, Scope, ClientID, boolean, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.ThirdPartySAML2GrantHandler
Handles a SAML 2.0 assertion grant issued by a third-party security token service.

R

RefreshTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Refresh token specification.
RefreshTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Creates a new default refresh token specification (no issue).
RefreshTokenSpec(boolean, long) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Creates a new refresh token specification.

S

SAML2GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Marker interface for SAML 2.0 bearer assertion grant handlers.
SelfIssuedAssertionAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation produced by a grant handler of self-issued assertions (SAML 2.0 or JWT bearer).
SelfIssuedAssertionAuthorization(Subject, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Creates a new authorisation for a self-issued assertion grant where the client acts on behalf of a user.
SelfIssuedAssertionAuthorization(Subject, Scope, AccessTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Creates a new authorisation for a self-issued assertion grant where the client acts on behalf of a user.
SelfIssuedAssertionAuthorization(ClientID, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Creates a new authorisation for a self-issued assertion grant where the client acts on its own behalf.
SelfIssuedAssertionAuthorization(ClientID, Scope, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Creates a new authorisation for a self-issued assertion grant where the client acts on its own behalf.
SelfIssuedJWTGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling self-issued JSON Web Token (JWT) bearer assertion grants.
SelfIssuedSAML2GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling self-issued SAML 2.0 bearer assertion grants.
ServiceContext - Interface in com.nimbusds.openid.connect.provider.spi
Service context for accessing selected Connect2id server components that may be required in order to process claims or grant handler requests.
ServletInitContext - Class in com.nimbusds.openid.connect.provider.spi
Servlet-based context for the initialisation of SPI implementations.
ServletInitContext(ServletContext) - Constructor for class com.nimbusds.openid.connect.provider.spi.ServletInitContext
Creates a new servlet-based SPI initialisation context.
shutdown() - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Shuts down the SPI implementation.
SubjectAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 / OpenID Connect authorisation produced by a GrantHandler specifying a subject (end-user) and permitting ID token issue.
SubjectAuthorization(Subject, Scope, AccessTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Creates a new authorisation for the specified subject.
supportedClaims() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSupport
Returns the names of the supported OpenID Connect claims.
SystemPropertiesSource - Interface in com.nimbusds.openid.connect.provider.spi.config
Service Provider Interface (SPI) for sourcing Java system properties at Connect2id server startup.

T

ThirdPartyAssertionAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation produced by a grant handler of assertions (SAML 2.0 or JWT bearer) issued by a third-party security token service.
ThirdPartyAssertionAuthorization(Subject, ClientID, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Creates a new authorisation for a third-party issued assertion grant where the client acts on behalf of a user.
ThirdPartyAssertionAuthorization(Subject, ClientID, Scope, AccessTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Creates a new authorisation for a third-party issued assertion grant where the client acts on behalf of a user.
ThirdPartyAssertionAuthorization(ClientID, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Creates a new authorisation for a third-party issued assertion grant where the client acts on its own behalf.
ThirdPartyAssertionAuthorization(ClientID, Scope, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Creates a new authorisation for a third-party issued assertion grant where the client acts on its own behalf.
ThirdPartyJWTGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling JSON Web Token (JWT) assertion grants issued by a third-party security token service.
ThirdPartySAML2GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling SAML 2.0 bearer assertion grants issued by a third-party security token service.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns a JSON object representation of this basic claims specification.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns a JSON object representation of this claims specification.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns a JSON object representation of this authorisation.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns a JSON object representation of this preset claims instance.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns a JSON object representation of this token specification.
TokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Base token specification.
TokenSpec(long) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Creates a new token specification.
TokenSpec(long, List<Audience>, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Creates a new token specification.
toString() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
 
toString() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
 
A B C D E G I J L N O P R S T 
Skip navigation links

Copyright © 2017 Connect2id Ltd.. All rights reserved.