A B C E G I L O P R S T 

A

AccessTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Access token specification..
AccessTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new default access token specification.
AccessTokenSpec(long, TokenEncoding, boolean) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new access token specification.
applyLangTags(Set<String>, List<LangTag>) - Static method in class com.nimbusds.openid.connect.provider.spi.claims.ClaimUtils
Applies the specified language tags to a set of claims.

B

BasicClaimsSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Basic OpenID Connect claims specification.
BasicClaimsSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new default basic OpenID Connect claims specification (empty).
BasicClaimsSpec(Set<String>) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.
BasicClaimsSpec(Set<String>, JSONObject, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.
BasicClaimsSpec(Set<String>, PresetClaims) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.

C

ClaimsSource - Interface in com.nimbusds.openid.connect.provider.spi.claims
Service Provider Interface (SPI) for sourcing OpenID Connect UserInfo and other claims about a subject (end-user).
ClaimsSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
OpenID Connect claims specification.
ClaimsSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new default OpenID Connect claims specification (empty).
ClaimsSpec(Set<String>) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new OpenID Connect claims specification.
ClaimsSpec(Set<String>, List<LangTag>, JSONObject, JSONObject, ClaimsTransport) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new OpenID Connect claims specification.
ClaimUtils - Class in com.nimbusds.openid.connect.provider.spi.claims
Claim utilities.
ClientCredentialsGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling token requests with an OAuth 2.0 Client Credentials grant.
com.nimbusds.openid.connect.provider.spi - package com.nimbusds.openid.connect.provider.spi
Common SPI classes.
com.nimbusds.openid.connect.provider.spi.claims - package com.nimbusds.openid.connect.provider.spi.claims
OpenID Connect claims source SPI.
com.nimbusds.openid.connect.provider.spi.grants - package com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 authorisation grant handler SPIs.

E

encrypt() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Returns the access token encryption flag.

G

getAccessTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the access token specification.
getACR() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the Authentication Context Class Reference (ACR).
getAMRList() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns The Authentication Methods Reference (AMR) list.
getAudience() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the explicit list of audiences for the access token.
getAuthTime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the time of the subject authentication.
getClaims(Subject, Set<String>, List<LangTag>) - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSource
Requests claims for the specified subject.
getClaimsSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the claims specification.
getData() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the optional authorisation data as a JSON object.
getEncoding() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Returns the access token encoding.
getGrantType() - Method in interface com.nimbusds.openid.connect.provider.spi.grants.GrantHandler
Returns the handled grant type.
getIDTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the ID token specification.
getImpersonatedSubject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Returns the impersonated subject (end-user).
getLifetime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns the token lifetime.
getLocales() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns the preferred OpenID Connect claims locales.
getNames() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the authorised OpenID Connect claims.
getPresetClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
The additional or preset claims to be included in the ID token and UserInfo response.
getPresetIDTokenClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the additional preset claims to be included in the ID token.
getPresetIDTokenClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns the additional or preset claims to be included in the ID token.
getPresetUserInfoClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the additional preset claims to be included in the UserInfo response.
getPresetUserInfoClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns the additional or preset claims to be returned in the UserInfo response.
getRefreshTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the refresh token specification.
getResourceAsStream(String) - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the resource located at the named path as an input stream.
getResourceAsStream(String) - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
 
getScope() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the authorised scope values.
getServletContext() - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
Returns the servlet context.
getSubject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the authorised subject.
getTransport() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns the preferred claims transport.
GrantAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation response from a grant handler.
GrantAuthorization(Scope, List<Audience>, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Creates a new authorisation response from a grant handler.
GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 grant handler.

I

IDTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Identity (ID) token specification.
IDTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Creates a new default ID token specification (no issue).
IDTokenSpec(boolean, long, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Creates a new refresh token specification.
init(InitContext) - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Initialises the SPI implementation after it is loaded by the Connect2id Server.
InitContext - Interface in com.nimbusds.openid.connect.provider.spi
Context for the initialisation of SPI implementations.
isEmpty() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns true if there are no preset claims specified.
isEnabled() - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Checks if the SPI implementation is enabled and can handle requests.
isLongLived() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the authorisation lifetime.
issue() - Method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Returns the token issue policy.

L

Lifecycle - Interface in com.nimbusds.openid.connect.provider.spi
Service Provider Interface (SPI) lifecycle.

O

OptionalTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Optional token specification.
OptionalTokenSpec(boolean, long) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Creates a new optional token specification.

P

parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Parses an access token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Parses a basic OpenID Connect claims specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Parses an OpenID Connect claims specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Parses an authorisation response from the specified JSON object representation.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Parses an ID token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Parses an optional token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Parses an authorisation response from the specified JSON object representation.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Parses a preset claims representation from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Parses a refresh token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Parses a token specification from the specified JSON object.
PasswordGrantAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation response from a PasswordGrantHandler.
PasswordGrantAuthorization(Subject, Scope, List<Audience>, boolean, AccessTokenSpec, RefreshTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OAuth 2.0 - only authorisation response from a PasswordGrantHandler.
PasswordGrantAuthorization(Subject, Date, ACR, List<AMR>, Scope, List<Audience>, boolean, AccessTokenSpec, RefreshTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OpenID Connect / OAuth 2.0 authorisation response from a PasswordGrantHandler.
PasswordGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling token requests with an OAuth 2.0 Resource Owner Password Credentials grant.
PresetClaims - Class in com.nimbusds.openid.connect.provider.spi.grants
Additional or preset OpenID Connect claims.
PresetClaims() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Creates a new empty preset claims instance.
PresetClaims(JSONObject, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Creates a new preset claims instance.
processGrant(Scope, ClientID, ClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.ClientCredentialsGrantHandler
Handles a Client Credentials grant request.
processGrant(ResourceOwnerPasswordCredentialsGrant, Scope, ClientID, boolean, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantHandler
Handles a Resource Owner Password Credentials grant request.

R

RefreshTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Refresh token specification.
RefreshTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Creates a new default refresh token specification (no issue).
RefreshTokenSpec(boolean, long) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Creates a new refresh token specification.

S

ServletInitContext - Class in com.nimbusds.openid.connect.provider.spi
Servlet-based context for the initialisation of SPI implementations.
ServletInitContext(ServletContext) - Constructor for class com.nimbusds.openid.connect.provider.spi.ServletInitContext
Creates a new servlet-based SPI initialisation context.
shutdown() - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Shuts down the SPI implementation.
supportedClaims() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSource
Returns the names of the supported OpenID Connect claims.

T

toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns a JSON object representation of this basic claims specification.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns a JSON object representation of this claims specification.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns a JSON object representation of this authorisation response.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns a JSON object representation of this authorisation response.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns a JSON object representation of this preset claims instance.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns a JSON object representation of this token specification.
TokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Base token specification.
TokenSpec(long) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Creates a new token specification.
toString() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
 
A B C E G I L O P R S T 

Copyright © 2015 Connect2id Ltd.. All Rights Reserved.