Skip navigation links
A B C D E F G H I J L M N O P R S T V W 

A

AccessTokenAuthorization - Interface in com.nimbusds.openid.connect.provider.spi.tokens
Access token authorisation.
accessTokenIssued(AccessTokenIssueEvent, EventContext) - Method in interface com.nimbusds.openid.connect.provider.spi.events.AccessTokenIssueEventListener
This method is called when an access token is issued.
AccessTokenIssueEvent - Class in com.nimbusds.openid.connect.provider.spi.events
Access token issue event.
AccessTokenIssueEvent(Object, JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.provider.spi.events.AccessTokenIssueEvent
Creates a new access token issue event.
AccessTokenIssueEventListener - Interface in com.nimbusds.openid.connect.provider.spi.events
Service Provider Interface (SPI) for listening to access token issue events.
AccessTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Access token specification..
AccessTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new default access token specification.
AccessTokenSpec(long, List<Audience>, TokenEncoding, Subject, boolean) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new access token specification.
AccessTokenSpec(long, List<Audience>, TokenEncoding, boolean) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new access token specification.
AccessTokenSpec(long, TokenEncoding, boolean) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Creates a new access token specification.
AdvancedClaimsSource - Interface in com.nimbusds.openid.connect.provider.spi.claims
Advanced Service Provider Interface (SPI) for sourcing OpenID Connect UserInfo and other claims about a subject (end-user).
advancedDecode(JWTDetails, TokenCodecContext) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.BaseSelfContainedAccessTokenClaimsCodec
 
advancedDecode(JWTDetails, TokenCodecContext) - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.SelfContainedAccessTokenClaimsCodec
Decodes the specified JWT details into an access token authorisation.
advancedEncode(AccessTokenAuthorization, TokenEncoderContext) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.BaseSelfContainedAccessTokenClaimsCodec
 
advancedEncode(AccessTokenAuthorization, TokenEncoderContext) - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.SelfContainedAccessTokenClaimsCodec
Encodes the specified access token authorisation into a JWT.
applyLangTags(Set<String>, List<LangTag>) - Static method in class com.nimbusds.openid.connect.provider.spi.claims.ClaimUtils
Applies the specified language tags to a set of claims.
AuthorizationCredentialType - Enum in com.nimbusds.openid.connect.provider.spi.reg
The type of authorisation credential used at the OAuth 2.0 client registration endpoint, for an initial registration with POST or a registration update with PUT.
AuthorizationRequestValidator - Interface in com.nimbusds.openid.connect.provider.spi.authz
Service Provider Interface (SPI) for performing additional validation of OAuth 2.0 authorisation / OpenID authentication requests.

B

BaseSelfContainedAccessTokenClaimsCodec - Class in com.nimbusds.openid.connect.provider.spi.tokens
Base implementation of the SPI for encoding and decoding authorisations for self-contained access tokens into JWT claims sets.
BaseSelfContainedAccessTokenClaimsCodec() - Constructor for class com.nimbusds.openid.connect.provider.spi.tokens.BaseSelfContainedAccessTokenClaimsCodec
 
BaseTokenIntrospectionResponseComposer - Class in com.nimbusds.openid.connect.provider.spi.tokens.introspection
Base implementation of the SPI for composing token introspection (RFC 7662) responses.
BaseTokenIntrospectionResponseComposer() - Constructor for class com.nimbusds.openid.connect.provider.spi.tokens.introspection.BaseTokenIntrospectionResponseComposer
 
BasicClaimsSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Basic OpenID Connect claims specification.
BasicClaimsSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new default basic OpenID Connect claims specification (empty).
BasicClaimsSpec(Set<String>) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.
BasicClaimsSpec(Set<String>, JSONObject, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.
BasicClaimsSpec(Set<String>, PresetClaims) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.
BasicClaimsSpec(Set<String>, JSONObject, PresetClaims) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Creates a new basic OpenID Connect claims specification.

C

ClaimsSource - Interface in com.nimbusds.openid.connect.provider.spi.claims
Service Provider Interface (SPI) for sourcing OpenID Connect UserInfo and other claims about a subject (end-user).
ClaimsSourceRequestContext - Interface in com.nimbusds.openid.connect.provider.spi.claims
OpenID Connect claims request context.
ClaimsSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
OpenID Connect claims specification.
ClaimsSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new default OpenID Connect claims specification (empty).
ClaimsSpec(Set<String>) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new OpenID Connect claims specification.
ClaimsSpec(Set<String>, List<LangTag>, JSONObject, JSONObject, ClaimsTransport) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new OpenID Connect claims specification.
ClaimsSpec(Set<String>, List<LangTag>, JSONObject, JSONObject, JSONObject, ClaimsTransport) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Creates a new OpenID Connect claims specification.
ClaimsSupport - Interface in com.nimbusds.openid.connect.provider.spi.claims
Interface for querying OpenID Connect claims support.
ClaimUtils - Class in com.nimbusds.openid.connect.provider.spi.claims
Claim utilities.
ClientAuthenticationContext - Interface in com.nimbusds.openid.connect.provider.spi.clientauth
Client authentication context.
ClientAuthenticationInterceptor - Interface in com.nimbusds.openid.connect.provider.spi.clientauth
Service Provider Interface (SPI) for intercepting successful and failed client authentications at all Connect2id server endpoints where such authentication occurs, such as the token, token introspection, token revocation and pushed authorisation request (PAR) endpoints.
ClientCredentialsGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling OAuth 2.0 client credentials grants.
ClientSecretStoreCodec - Interface in com.nimbusds.openid.connect.provider.spi.secrets
Service Provider Interface (SPI) for encoding OAuth client secrets before persisting them to storage.
CODEC_PROPERTIES_PREFIX - Static variable in interface com.nimbusds.openid.connect.provider.spi.tokens.TokenCodecContext
The access token encoder and decoder properties prefix.
com.nimbusds.openid.connect.provider.spi - package com.nimbusds.openid.connect.provider.spi
Common SPI classes.
com.nimbusds.openid.connect.provider.spi.authz - package com.nimbusds.openid.connect.provider.spi.authz
Authorisation request SPI classes.
com.nimbusds.openid.connect.provider.spi.claims - package com.nimbusds.openid.connect.provider.spi.claims
OpenID Connect claims source SPIs.
com.nimbusds.openid.connect.provider.spi.clientauth - package com.nimbusds.openid.connect.provider.spi.clientauth
Client authentication SPIs.
com.nimbusds.openid.connect.provider.spi.config - package com.nimbusds.openid.connect.provider.spi.config
Configuration related SPIs.
com.nimbusds.openid.connect.provider.spi.crypto - package com.nimbusds.openid.connect.provider.spi.crypto
Cryptographic services exposed by the Connect2id server to selected SPIs.
com.nimbusds.openid.connect.provider.spi.events - package com.nimbusds.openid.connect.provider.spi.events
Event listener SPIs.
com.nimbusds.openid.connect.provider.spi.grants - package com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 authorisation grant handler SPIs.
com.nimbusds.openid.connect.provider.spi.par - package com.nimbusds.openid.connect.provider.spi.par
Pushed authorisation request (PAR) SPI classes.
com.nimbusds.openid.connect.provider.spi.reg - package com.nimbusds.openid.connect.provider.spi.reg
Client / relying party registration SPIs.
com.nimbusds.openid.connect.provider.spi.secrets - package com.nimbusds.openid.connect.provider.spi.secrets
Client secret encoding and decoding SPI.
com.nimbusds.openid.connect.provider.spi.tokens - package com.nimbusds.openid.connect.provider.spi.tokens
Token generation, encoding and decoding SPIs.
com.nimbusds.openid.connect.provider.spi.tokens.introspection - package com.nimbusds.openid.connect.provider.spi.tokens.introspection
OAuth 2.0 token introspection related SPI.
com.nimbusds.openid.connect.provider.spi.tokens.response - package com.nimbusds.openid.connect.provider.spi.tokens.response
Token response customisation.
CommonClaimsSource - Interface in com.nimbusds.openid.connect.provider.spi.claims
Common interface shared by the OpenID Connect claims source SPIs.
compose(AccessTokenAuthorization, TokenIntrospectionContext) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.introspection.BaseTokenIntrospectionResponseComposer
 
compose(AccessTokenAuthorization, TokenIntrospectionContext) - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.introspection.TokenIntrospectionResponseComposer
Composes a token introspection response.
compose(TokenResponse, TokenResponseContext) - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.response.CustomTokenResponseComposer
Composes a custom token response.
computeHMACSHA256(byte[]) - Method in interface com.nimbusds.openid.connect.provider.spi.crypto.HMACComputer
Computes the SHA-256 based HMAC for the specified input.
createForHashedSecret(SecretVerifier) - Static method in class com.nimbusds.openid.connect.provider.spi.secrets.DecodedSecret
Creates a new decoded hashed secret.
createForPlainSecret(String) - Static method in class com.nimbusds.openid.connect.provider.spi.secrets.DecodedSecret
Creates a new decoded plain secret.
CustomTokenResponseComposer - Interface in com.nimbusds.openid.connect.provider.spi.tokens.response
Service Provider Interface (SPI) for composing custom token responses.

D

decode(String, SecretCodecContext) - Method in interface com.nimbusds.openid.connect.provider.spi.secrets.ClientSecretStoreCodec
Decodes a client secret after retrieving it from the store.
decode(JWTClaimsSet, TokenCodecContext) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.BaseSelfContainedAccessTokenClaimsCodec
 
decode(String, TokenCodecContext) - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessTokenCodec
Decodes the specified bearer access token value to extract the token identifier.
decode(JWTClaimsSet, TokenCodecContext) - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.SelfContainedAccessTokenClaimsCodec
Decodes the specified JWT claims set into an access token authorisation.
DecodedSecret - Class in com.nimbusds.openid.connect.provider.spi.secrets
Decoded secret.
DEFAULT - Static variable in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Default access token specification.
DEFAULT - Static variable in class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Default refresh token specification (no issue).

E

encode(Secret, SecretCodecContext) - Method in interface com.nimbusds.openid.connect.provider.spi.secrets.ClientSecretStoreCodec
Encodes the specified client secret before storing it.
encode(AccessTokenAuthorization, TokenEncoderContext) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.BaseSelfContainedAccessTokenClaimsCodec
 
encode(AccessTokenAuthorization, TokenEncoderContext) - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.SelfContainedAccessTokenClaimsCodec
Encodes the specified access token authorisation into a JWT claims set.
encodeImported(Secret, SecretCodecContext) - Method in interface com.nimbusds.openid.connect.provider.spi.secrets.ClientSecretStoreCodec
Encodes a client secret imported via the custom preferred_client_secret client metadata field before storing it.
encrypt() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Returns the access token encryption flag.
equals(Object) - Method in class com.nimbusds.openid.connect.provider.spi.secrets.DecodedSecret
 
equals(Object) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessToken
 
EventContext - Interface in com.nimbusds.openid.connect.provider.spi.events
Event context.

F

FinalMetadataValidator - Interface in com.nimbusds.openid.connect.provider.spi.reg
Service Provider Interface (SPI) for for performing additional validation and / or shaping of OAuth 2.0 client / OpenID relying party metadata, after the Connect2id server has completed its own standard validations.

G

generate(AccessTokenAuthorization, TokenEncoderContext) - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessTokenCodec
Generates a new identifier-based access token.
getAccessTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the access token specification.
getACR() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Returns the Authentication Context Class Reference (ACR).
getACR() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the Authentication Context Class Reference (ACR).
getActor() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the token actor, in impersonation and delegation scenarios.
getActor() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getAMRList() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Returns The Authentication Methods Reference (AMR) list.
getAMRList() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns The Authentication Methods Reference (AMR) list.
getAudience() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the explicit list of audiences for the access token.
getAudience() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns the explicit list of audiences for the token.
getAudienceList() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the audience list of the token, which may be the logical names of the intended resource servers.
getAudienceList() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getAuthorizationCredentialType() - Method in interface com.nimbusds.openid.connect.provider.spi.reg.ValidatorContext
Returns the type of authorisation credential used at the OAuth 2.0 client registration endpoint.
getAuthorizationData() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.response.TokenResponseContext
For a successful token response returns the optional authorisation data.
getAuthTime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Returns the time of the subject authentication.
getAuthTime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the time of the subject authentication.
getClaimNames() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the names of the consented OpenID claims to be accessed at the UserInfo endpoint.
getClaimNames() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getClaims(Subject, Set<String>, List<LangTag>, ClaimsSourceRequestContext) - Method in interface com.nimbusds.openid.connect.provider.spi.claims.AdvancedClaimsSource
Requests claims for the specified subject.
getClaims(Subject, Set<String>, List<LangTag>) - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSource
Requests claims for the specified subject.
getClaimsData() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the optional claims fulfillment data.
getClaimsData() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the optional claims fulfillment data.
getClaimsData() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getClaimsLocales() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the preferred locales for the consented OpenID claims.
getClaimsLocales() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getClaimsSource() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.introspection.TokenIntrospectionContext
Returns the OpenID claims source.
getClaimsSource() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.TokenEncoderContext
Returns the OpenID claims source.
getClaimsSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the claims specification.
getClaimsTransport() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the claims transport, if applicable.
getClientCertificateConfirmation() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the client X.509 certificate confirmation (SHA-256 thumbprint) for mutual TLS.
getClientCertificateConfirmation() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getClientID() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the identifier of the OAuth 2.0 client (client_id).
getClientID() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Returns the authorised client.
getClientID() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the identifier of the client to which the token is issued.
getClientID() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getClientIPAddress() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the client IP address.
getCodecProperties() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.TokenCodecContext
Returns the token encoder and decoder properties, if set in the Connect2id server configuration with prefix authzStore.accessToken.codec.*.
getData() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the optional claims fulfillment data.
getData() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the additional data as a JSON object.
getData() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the optional data for the token.
getData() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getEncodedValue() - Method in class com.nimbusds.openid.connect.provider.spi.secrets.DecodedSecret
Returns the encoded (stored) value.
getEncoding() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Returns the access token encoding.
getErrorObject() - Method in exception com.nimbusds.openid.connect.provider.spi.authz.InvalidAuthorizationRequestException
Returns the error object with code and optional description and URI.
getErrorObject() - Method in exception com.nimbusds.openid.connect.provider.spi.par.InvalidPushedAuthorizationRequestException
Returns the error object.
getErrorObject() - Method in exception com.nimbusds.openid.connect.provider.spi.reg.InvalidRegistrationException
Returns the associated error object.
getExpirationTime() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the expiration time of the token.
getExpirationTime() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getGrantType() - Method in interface com.nimbusds.openid.connect.provider.spi.grants.GrantHandler
Returns the handled grant type.
getHMACComputer() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.TokenCodecContext
Returns the Hash-based Message Authentication Code (HMAC) computer.
getHTTPResponse() - Method in exception com.nimbusds.openid.connect.provider.spi.reg.WrappedHTTPResponseException
Returns the wrapped HTTP response.
getIdentifier() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessToken
Returns the access token identifier.
getIDTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the ID token specification.
getImpersonatedSubject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns the subject in impersonation and delegation cases.
getInfinispanCacheManager() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the Infinispan cache manager.
getInfinispanCacheManager() - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
 
getIssuer() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Deprecated.
getIssuer() - Method in interface com.nimbusds.openid.connect.provider.spi.InvocationContext
Returns the OpenID Provider / Authorisation Server issuer URL.
getIssuer() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the issuer of the token.
getIssuer() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getIssuerJWKSet() - Method in interface com.nimbusds.openid.connect.provider.spi.secrets.SecretCodecContext
Returns the issuer JWK set.
getIssueTime() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the issue time of the token.
getIssueTime() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getJWSVerifier() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.TokenCodecContext
Returns the JSON Web Signature (JWS) verifier.
getJWTClaimsSet() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.JWTDetails
Returns the JWT claims set.
getJWTID() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the JSON Web Token (JWT) identifier of the token.
getJWTID() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getJWTSigner() - Method in interface com.nimbusds.openid.connect.provider.spi.events.EventContext
Returns an interface for signing JSON Web Tokens (JWT).
getJWTSigner() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.TokenCodecContext
Returns the JSON Web Token (JWT) signer.
getLifetime() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns the token lifetime.
getLocales() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns the preferred OpenID Connect claims locales.
getNames() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the authorised OpenID Connect claims.
getOIDCClientInformation() - Method in interface com.nimbusds.openid.connect.provider.spi.authz.ValidatorContext
Returns the registered client information for the client_id in the authorisation request.
getOIDCClientInformation() - Method in interface com.nimbusds.openid.connect.provider.spi.clientauth.ClientAuthenticationContext
Returns the registered client information for the client_id in the client authentication.
getOIDCClientInformation() - Method in interface com.nimbusds.openid.connect.provider.spi.par.ValidatorContext
Returns the registered client information.
getOIDCClientInformation(ClientID) - Method in interface com.nimbusds.openid.connect.provider.spi.ServiceContext
Deprecated.
getOIDCClientInformation() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.introspection.TokenIntrospectionContext
If the requesting client authenticated at the introspection endpoint returns its registered information.
getOIDCClientInformation() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.response.TokenResponseContext
If the requesting client is successfully authenticated or identified at the token endpoint returns its registered information.
getOIDCClientMetadata() - Method in interface com.nimbusds.openid.connect.provider.spi.secrets.SecretCodecContext
Returns the metadata of the associated OAuth 2.0 / OpenID Connect client.
getOPIssuer() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Deprecated.
getOtherTopLevelParameters() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns a map of other top-level parameters.
getOtherTopLevelParameters() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getPresetClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
The additional or preset claims to be included in the ID token and UserInfo response.
getPresetClaims() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the preset OpenID claims to be included in the UserInfo response.
getPresetClaims() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getPresetIDTokenClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the additional preset claims to be included in the ID token.
getPresetIDTokenClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns the additional or preset claims to be included in the ID token.
getPresetUserInfoClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns the additional preset claims to be included in the UserInfo response.
getPresetUserInfoClaims() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns the additional or preset claims to be returned in the UserInfo response.
getProperties() - Method in interface com.nimbusds.openid.connect.provider.spi.config.SystemPropertiesSource
Returns properties to be merged into the existing Java system properties at Connect2id server startup.
getReceivedMetadata() - Method in interface com.nimbusds.openid.connect.provider.spi.reg.ValidatorContext
Returns the OAuth 2.0 client / OpenID relying party metadata as received at the client registration endpoint.
getRefreshTokenSpec() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the refresh token specification.
getResourceAsStream(String) - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the resource located at the named path as an input stream.
getResourceAsStream(String) - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
 
getScope() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns the authorised scope values.
getScope() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the scope of the token.
getScope() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getSecureRandom() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.TokenCodecContext
Returns an initialised secure random generator.
getServiceContext() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Deprecated.
getServletContext() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Returns the servlet context.
getServletContext() - Method in class com.nimbusds.openid.connect.provider.spi.ServletInitContext
Returns the servlet context.
getSubject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Returns the subject (end-user) identifier.
getSubject() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.AccessTokenAuthorization
Returns the token subject.
getSubject() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 
getTokenEndpointURI() - Method in interface com.nimbusds.openid.connect.provider.spi.InitContext
Deprecated.
getTokenValue() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessToken
Returns the value of the bearer access token.
getTransport() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns the preferred claims transport.
getType() - Method in interface com.nimbusds.openid.connect.provider.spi.tokens.JWTDetails
Returns the JWT "typ" (type) header value to use.
getUserInfoAccessToken() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSourceRequestContext
Returns the received and successfully validated UserInfo access token for the claims request.
GRANT_TYPE - Static variable in interface com.nimbusds.openid.connect.provider.spi.grants.ClientCredentialsGrantHandler
The handled grant type.
GRANT_TYPE - Static variable in interface com.nimbusds.openid.connect.provider.spi.grants.JWTGrantHandler
The handled grant type.
GRANT_TYPE - Static variable in interface com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantHandler
The handled grant type.
GRANT_TYPE - Static variable in interface com.nimbusds.openid.connect.provider.spi.grants.SAML2GrantHandler
The handled grant type.
GrantAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Basic OAuth 2.0 authorisation produced by a GrantHandler.
GrantAuthorization(Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Creates a new basic authorisation.
GrantAuthorization(Scope, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Creates a new basic authorisation.
GrantAuthorization(Scope, List<Audience>, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Creates a new basic authorisation.
GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 grant handler.

H

hashCode() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessToken
 
HMACComputer - Interface in com.nimbusds.openid.connect.provider.spi.crypto
Interface exposed by the Connect2id server for computing Hash-based Message Authentication Codes (HMAC).

I

IdentifierAccessToken - Class in com.nimbusds.openid.connect.provider.spi.tokens
Identifier-based access token.
IdentifierAccessToken(Identifier) - Constructor for class com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessToken
Creates a new identifier-based access token.
IdentifierAccessToken(Identifier, String) - Constructor for class com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessToken
Creates a new identifier-based access token.
IdentifierAccessTokenCodec - Interface in com.nimbusds.openid.connect.provider.spi.tokens
Service Provider Interface (SPI) for generating and decoding identifier-based access tokens.
idTokenIssued(IDTokenIssueEvent, EventContext) - Method in interface com.nimbusds.openid.connect.provider.spi.events.IDTokenIssueEventListener
This method is called when an ID token is issued.
IDTokenIssueEvent - Class in com.nimbusds.openid.connect.provider.spi.events
ID token issue event.
IDTokenIssueEvent(Object, JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.provider.spi.events.IDTokenIssueEvent
Creates a new ID token issue event.
IDTokenIssueEventListener - Interface in com.nimbusds.openid.connect.provider.spi.events
Service Provider Interface (SPI) for listening to ID token issue events.
IDTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Identity (ID) token specification.
IDTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Creates a new default ID token specification (no issue).
IDTokenSpec(boolean, long, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Creates a new ID token specification.
IDTokenSpec(boolean, long, Date, ACR, List<AMR>, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Creates a new ID token specification.
init(InitContext) - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Initialises the SPI implementation after it is loaded by the Connect2id Server.
InitContext - Interface in com.nimbusds.openid.connect.provider.spi
Context for the initialisation of SPI implementations.
interceptDeleteRequest(HTTPRequest, InterceptorContext) - Method in interface com.nimbusds.openid.connect.provider.spi.reg.RegistrationInterceptor
Intercepts an HTTP DELETE request at the client registration endpoint.
interceptError(ClientAuthentication, InvalidClientException, ClientAuthenticationContext) - Method in interface com.nimbusds.openid.connect.provider.spi.clientauth.ClientAuthenticationInterceptor
Intercepts a failed client authentication.
interceptGetRequest(HTTPRequest, InterceptorContext) - Method in interface com.nimbusds.openid.connect.provider.spi.reg.RegistrationInterceptor
Intercepts an HTTP GET request at the client registration endpoint.
InterceptorContext - Interface in com.nimbusds.openid.connect.provider.spi.reg
Registration interceptor context.
interceptPostRequest(HTTPRequest, InterceptorContext) - Method in interface com.nimbusds.openid.connect.provider.spi.reg.RegistrationInterceptor
Intercepts an HTTP POST request at the client registration endpoint.
interceptPutRequest(HTTPRequest, InterceptorContext) - Method in interface com.nimbusds.openid.connect.provider.spi.reg.RegistrationInterceptor
Intercepts an HTTP PUT request at the client registration endpoint.
interceptSuccess(ClientAuthentication, ClientAuthenticationContext) - Method in interface com.nimbusds.openid.connect.provider.spi.clientauth.ClientAuthenticationInterceptor
Intercepts a successful client authentication.
InvalidAuthorizationRequestException - Exception in com.nimbusds.openid.connect.provider.spi.authz
Invalid OAuth 2.0 authorisation / OpenID authentication request exception.
InvalidAuthorizationRequestException(String) - Constructor for exception com.nimbusds.openid.connect.provider.spi.authz.InvalidAuthorizationRequestException
Creates a new invalid OAuth 2.0 authorisation / OpenID authentication request exception.
InvalidAuthorizationRequestException(String, ErrorObject, boolean) - Constructor for exception com.nimbusds.openid.connect.provider.spi.authz.InvalidAuthorizationRequestException
Creates a new invalid OAuth 2.0 authorisation / OpenID authentication request exception.
InvalidPushedAuthorizationRequestException - Exception in com.nimbusds.openid.connect.provider.spi.par
Invalid Pushed Authorisation Request (PAR) exception.
InvalidPushedAuthorizationRequestException(String) - Constructor for exception com.nimbusds.openid.connect.provider.spi.par.InvalidPushedAuthorizationRequestException
Creates a new invalid Pushed Authorisation Request (PAR) exception.
InvalidPushedAuthorizationRequestException(String, ErrorObject) - Constructor for exception com.nimbusds.openid.connect.provider.spi.par.InvalidPushedAuthorizationRequestException
Creates a new invalid OAuth 2.0 authorisation / OpenID authentication request exception.
InvalidRegistrationException - Exception in com.nimbusds.openid.connect.provider.spi.reg
Invalid client registration exception.
InvalidRegistrationException() - Constructor for exception com.nimbusds.openid.connect.provider.spi.reg.InvalidRegistrationException
Creates a new invalid client registration exception with a general invalid_client_metadata error code and description that doesn't specify the cause.
InvalidRegistrationException(ErrorObject) - Constructor for exception com.nimbusds.openid.connect.provider.spi.reg.InvalidRegistrationException
Creates a new invalid client registration exception with the specified error code and description.
InvalidRegistrationException(String, String) - Constructor for exception com.nimbusds.openid.connect.provider.spi.reg.InvalidRegistrationException
Creates a new invalid client registration exception, with the error code set to invalid_client_metadata and a description specifying the name of the invalid field and cause.
InvocationContext - Interface in com.nimbusds.openid.connect.provider.spi
Common Service Provider Interface (SPI) invocation context.
isEmpty() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns true if there are no preset claims specified.
isEnabled() - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Checks if the SPI implementation is enabled and can handle requests.
isLongLived() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Returns the authorisation lifetime.
isRedirectDisabled() - Method in exception com.nimbusds.openid.connect.provider.spi.authz.InvalidAuthorizationRequestException
Returns true if redirection back to the OAuth 2.0 client with the error is disabled.
issue() - Method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Returns the token issue policy.

J

JWSVerifier - Interface in com.nimbusds.openid.connect.provider.spi.crypto
Interface exposed by the Connect2id server for verifying JSON Web Signatures (JWS), such as for JSON Web Tokens (JWT) created by the JWTSigner.
JWTDetails - Interface in com.nimbusds.openid.connect.provider.spi.tokens
JSON Web Token (JWT) encoder / decoder details.
JWTGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Marker interface for JSON Web Token (JWT) bearer assertion grants handlers.
JWTSigner - Interface in com.nimbusds.openid.connect.provider.spi.crypto
Interface exposed by the Connect2id server for signing JSON Web Tokens (JWT) created by SPI implementations, for example Security Event Tokens (SET).

L

Lifecycle - Interface in com.nimbusds.openid.connect.provider.spi
Service Provider Interface (SPI) lifecycle.

M

MutableAccessTokenAuthorization - Class in com.nimbusds.openid.connect.provider.spi.tokens
Mutable access token authorisation.
MutableAccessTokenAuthorization() - Constructor for class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Creates a new empty mutable access token authorisation.
MutableAccessTokenAuthorization(AccessTokenAuthorization) - Constructor for class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Creates a new mutable access token authorisation from the specified one.

N

NONE - Static variable in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
None (empty) claims specification.
NONE - Static variable in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
None (no issue) ID token specification.

O

openRegistrationIsAllowed() - Method in interface com.nimbusds.openid.connect.provider.spi.reg.InterceptorContext
Returns true if open registration is allowed.
OptionalTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Optional token specification.
OptionalTokenSpec(boolean, long, List<Audience>, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Creates a new optional token specification.

P

parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
Parses an access token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Parses a basic OpenID Connect claims specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Parses an OpenID Connect claims specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Parses a basic authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Parses a basic authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
Parses an ID token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
Parses an optional token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Parses a password grant authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Parses a password grant authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Parses a preset claims representation from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Parses a refresh token specification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Parses a self-issued assertion grant authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Parses a self-issued assertion grant authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Parses a subject authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Parses a subject authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Parses a third-party assertion grant authorisation from the specified JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Parses a third-party assertion grant authorisation from the specified JSON object string.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Parses a token specification from the specified JSON object.
PARValidator - Interface in com.nimbusds.openid.connect.provider.spi.par
Service Provider Interface (SPI) for performing additional validation of Pushed Authorisation Requests (PAR).
PasswordGrantAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation produced by a PasswordGrantHandler.
PasswordGrantAuthorization(Subject, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OAuth 2.0 - only authorisation for a password grant.
PasswordGrantAuthorization(Subject, Scope, List<Audience>, boolean, AccessTokenSpec, RefreshTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OAuth 2.0 - only authorisation for a password grant.
PasswordGrantAuthorization(Subject, Date, ACR, List<AMR>, Scope, List<Audience>, boolean, AccessTokenSpec, RefreshTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OpenID Connect / OAuth 2.0 authorisation for a password grant.
PasswordGrantAuthorization(Subject, Scope, boolean, AccessTokenSpec, RefreshTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
Creates a new OpenID Connect / OAuth 2.0 authorisation for a password grant.
PasswordGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling OAuth 2.0 resource owner password credentials grants.
PresetClaims - Class in com.nimbusds.openid.connect.provider.spi.grants
Additional or preset OpenID Connect claims.
PresetClaims() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Creates a new empty preset claims instance.
PresetClaims(JSONObject, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Creates a new preset claims instance.
processGrant(Scope, ClientID, ClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.ClientCredentialsGrantHandler
Handles a client credentials grant.
processGrant(ResourceOwnerPasswordCredentialsGrant, Scope, ClientID, boolean, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantHandler
Handles a resource owner password credentials grant.
processSelfIssuedGrant(JWTClaimsSet, Scope, ClientID, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedJWTGrantHandler
Handles a self-issued JWT bearer assertion grant by a client registered with the Connect2id server.
processSelfIssuedGrant(Assertion, Scope, ClientID, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedSAML2GrantHandler
Handles a self-issued SAML 2.0 bearer assertion grant by a client registered with the Connect2id server.
processThirdPartyGrant(JOSEObject, Scope, ClientID, boolean, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyJWTGrantHandler
Handles a JWT bearer assertion grant issued by a third-party security token service (STS).
processThirdPartyGrant(Assertion, Scope, ClientID, boolean, OIDCClientMetadata) - Method in interface com.nimbusds.openid.connect.provider.spi.grants.ThirdPartySAML2GrantHandler
Handles a SAML 2.0 assertion grant issued by a third-party security token service.

R

RefreshTokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Refresh token specification.
RefreshTokenSpec() - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Creates a new default refresh token specification (no issue).
RefreshTokenSpec(boolean, long) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.RefreshTokenSpec
Creates a new refresh token specification.
RegistrationInterceptor - Interface in com.nimbusds.openid.connect.provider.spi.reg
Service Provider Interface (SPI) for intercepting and optionally modifying HTTP requests at the client registration endpoint.

S

SAML2GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Marker interface for SAML 2.0 bearer assertion grant handlers.
SecretCodecContext - Interface in com.nimbusds.openid.connect.provider.spi.secrets
Client secret codec context.
SecretVerifier - Interface in com.nimbusds.openid.connect.provider.spi.secrets
 
SelfContainedAccessTokenClaimsCodec - Interface in com.nimbusds.openid.connect.provider.spi.tokens
Service Provider Interface (SPI) for encoding and decoding authorisations for self-contained access tokens into JWT claims sets.
SelfIssuedAssertionAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation produced by a grant handler of self-issued assertions (SAML 2.0 or JWT bearer).
SelfIssuedAssertionAuthorization(Subject, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Creates a new authorisation for a self-issued assertion grant where the client acts on behalf of a user.
SelfIssuedAssertionAuthorization(Subject, Scope, AccessTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Creates a new authorisation for a self-issued assertion grant where the client acts on behalf of a user.
SelfIssuedAssertionAuthorization(ClientID, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Creates a new authorisation for a self-issued assertion grant where the client acts on its own behalf.
SelfIssuedAssertionAuthorization(ClientID, Scope, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SelfIssuedAssertionAuthorization
Creates a new authorisation for a self-issued assertion grant where the client acts on its own behalf.
SelfIssuedJWTGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling self-issued JSON Web Token (JWT) bearer assertion grants.
SelfIssuedSAML2GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling self-issued SAML 2.0 bearer assertion grants.
ServiceContext - Interface in com.nimbusds.openid.connect.provider.spi
Deprecated.
ServletInitContext - Class in com.nimbusds.openid.connect.provider.spi
Servlet-based context for the initialisation of SPI implementations.
ServletInitContext(ServletContext) - Constructor for class com.nimbusds.openid.connect.provider.spi.ServletInitContext
Creates a new servlet-based SPI initialisation context.
shutdown() - Method in interface com.nimbusds.openid.connect.provider.spi.Lifecycle
Shuts down the SPI implementation.
sign(JWTClaimsSet) - Method in interface com.nimbusds.openid.connect.provider.spi.crypto.JWTSigner
Signs the specified JWT claims.
sign(JOSEObjectType, JWTClaimsSet) - Method in interface com.nimbusds.openid.connect.provider.spi.crypto.JWTSigner
Signs the specified JWT claims.
SubjectAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
OAuth 2.0 / OpenID Connect authorisation produced by a GrantHandler specifying a subject (end-user) and permitting ID token issue.
SubjectAuthorization(Subject, Scope, AccessTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
Creates a new authorisation for the specified subject.
SUPPORTED_CLAIM_NAMES - Static variable in class com.nimbusds.openid.connect.provider.spi.tokens.BaseSelfContainedAccessTokenClaimsCodec
The supported claim names.
supportedClaims() - Method in interface com.nimbusds.openid.connect.provider.spi.claims.ClaimsSupport
Returns the names of the supported OpenID Connect claims.
SystemPropertiesSource - Interface in com.nimbusds.openid.connect.provider.spi.config
Service Provider Interface (SPI) for sourcing Java system properties at Connect2id server startup.

T

ThirdPartyAssertionAuthorization - Class in com.nimbusds.openid.connect.provider.spi.grants
Authorisation produced by a grant handler of assertions (SAML 2.0 or JWT bearer) issued by a third-party security token service.
ThirdPartyAssertionAuthorization(Subject, ClientID, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Creates a new authorisation for a third-party issued assertion grant where the client acts on behalf of a user.
ThirdPartyAssertionAuthorization(Subject, ClientID, Scope, AccessTokenSpec, IDTokenSpec, ClaimsSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Creates a new authorisation for a third-party issued assertion grant where the client acts on behalf of a user.
ThirdPartyAssertionAuthorization(ClientID, Scope) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Creates a new authorisation for a third-party issued assertion grant where the client acts on its own behalf.
ThirdPartyAssertionAuthorization(ClientID, Scope, AccessTokenSpec, JSONObject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
Creates a new authorisation for a third-party issued assertion grant where the client acts on its own behalf.
ThirdPartyJWTGrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling JSON Web Token (JWT) assertion grants issued by a third-party security token service.
ThirdPartySAML2GrantHandler - Interface in com.nimbusds.openid.connect.provider.spi.grants
Service Provider Interface (SPI) for handling SAML 2.0 bearer assertion grants issued by a third-party security token service.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.AccessTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.BasicClaimsSpec
Returns a JSON object representation of this basic claims specification.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ClaimsSpec
Returns a JSON object representation of this claims specification.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.GrantAuthorization
Returns a JSON object representation of this authorisation.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.IDTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.OptionalTokenSpec
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PasswordGrantAuthorization
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
Returns a JSON object representation of this preset claims instance.
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.SubjectAuthorization
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.ThirdPartyAssertionAuthorization
 
toJSONObject() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Returns a JSON object representation of this token specification.
TokenCodecContext - Interface in com.nimbusds.openid.connect.provider.spi.tokens
Token encoder and decoder context.
TokenDecodeException - Exception in com.nimbusds.openid.connect.provider.spi.tokens
Token decode exception.
TokenDecodeException(String) - Constructor for exception com.nimbusds.openid.connect.provider.spi.tokens.TokenDecodeException
Creates a new token decode exception.
TokenDecodeException(String, Throwable) - Constructor for exception com.nimbusds.openid.connect.provider.spi.tokens.TokenDecodeException
Creates a new token decode exception.
TokenEncoderContext - Interface in com.nimbusds.openid.connect.provider.spi.tokens
Token encoder context.
TokenIntrospectionContext - Interface in com.nimbusds.openid.connect.provider.spi.tokens.introspection
Token introspection context.
TokenIntrospectionResponseComposer - Interface in com.nimbusds.openid.connect.provider.spi.tokens.introspection
Service Provider Interface (SPI) for composing token introspection (RFC 7662) responses.
TokenResponseContext - Interface in com.nimbusds.openid.connect.provider.spi.tokens.response
The token response context.
TokenSpec - Class in com.nimbusds.openid.connect.provider.spi.grants
Base token specification.
TokenSpec(long) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Creates a new token specification.
TokenSpec(long, List<Audience>, Subject) - Constructor for class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
Creates a new token specification.
toString() - Method in class com.nimbusds.openid.connect.provider.spi.grants.PresetClaims
 
toString() - Method in class com.nimbusds.openid.connect.provider.spi.grants.TokenSpec
 
toString() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.IdentifierAccessToken
 
toString() - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
 

V

validate(AuthorizationRequest, ValidatorContext) - Method in interface com.nimbusds.openid.connect.provider.spi.par.PARValidator
Deprecated.
validate(OIDCClientMetadata, ValidatorContext) - Method in interface com.nimbusds.openid.connect.provider.spi.reg.FinalMetadataValidator
Validates the specified OAuth 2.0 client / OpenID relying party metadata.
validateAuthorizationRequest(AuthorizationRequest, ValidatorContext) - Method in interface com.nimbusds.openid.connect.provider.spi.authz.AuthorizationRequestValidator
Validates the specified OAuth 2.0 authorisation / OpenID authentication request.
validatePushedAuthorizationRequest(AuthorizationRequest, ValidatorContext) - Method in interface com.nimbusds.openid.connect.provider.spi.par.PARValidator
Validates the specified OAuth 2.0 authorisation / OpenID authentication request.
ValidatorContext - Interface in com.nimbusds.openid.connect.provider.spi.authz
The authorisation request validator context.
ValidatorContext - Interface in com.nimbusds.openid.connect.provider.spi.par
The PAR validator context.
ValidatorContext - Interface in com.nimbusds.openid.connect.provider.spi.reg
OAuth 2.0 client / OpenID relying party metadata validator context.
valueOf(String) - Static method in enum com.nimbusds.openid.connect.provider.spi.reg.AuthorizationCredentialType
Returns the enum constant of this type with the specified name.
values() - Static method in enum com.nimbusds.openid.connect.provider.spi.reg.AuthorizationCredentialType
Returns an array containing the constants of this enum type, in the order they are declared.
VERIFIED_CLAIM_NAME_PREFIX - Static variable in interface com.nimbusds.openid.connect.provider.spi.claims.AdvancedClaimsSource
The verified: prefix for names of verified claims.
verify(Secret) - Method in interface com.nimbusds.openid.connect.provider.spi.secrets.SecretVerifier
 
verifySignature(JWSObject) - Method in interface com.nimbusds.openid.connect.provider.spi.crypto.JWSVerifier
Verifies the signature of the specified JWS object.

W

withActor(Actor) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the token actor, in impersonation and delegation scenarios.
withAudienceList(List<Audience>) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the audience list of the token, which may be the logical names of the intended resource servers.
withClaimNames(Set<String>) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the names of the consented OpenID claims to be accessed at the UserInfo endpoint.
withClaimsData(JSONObject) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the claims fulfillment data for the claims source at the UserInfo endpoint.
withClaimsLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the preferred locales for the consented OpenID claims.
withClientCertificateConfirmation(X509CertificateConfirmation) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the client X.509 certificate confirmation (SHA-256 thumbprint) for mutual TLS.
withClientID(ClientID) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the identifier of the client to which the token is issued.
withData(JSONObject) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the optional data for the token.
withEncodedValue(String) - Method in class com.nimbusds.openid.connect.provider.spi.secrets.DecodedSecret
Returns a new decoded secret associating the specified encoded (stored) value with it.
withExpiration(Date) - Method in class com.nimbusds.openid.connect.provider.spi.secrets.DecodedSecret
Returns a new decoded secret with the specified expiration date.
withExpirationTime(Instant) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the expiration time of the token.
withIssuer(Issuer) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the issuer of the token.
withIssueTime(Instant) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the issue time of the token.
withJWTID(JWTID) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the JSON Web Token (JWT) identifier of the token.
withOtherTopLevelParameters(Map<String, Object>) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the other top-level parameters.
withPresetClaims(JSONObject) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the preset OpenID claims to be included in the UserInfo response.
withScope(Scope) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the scope of the token.
withSubject(Subject) - Method in class com.nimbusds.openid.connect.provider.spi.tokens.MutableAccessTokenAuthorization
Sets the token subject.
WrappedHTTPResponseException - Exception in com.nimbusds.openid.connect.provider.spi.reg
Exception with a wrapped HTTP response.
WrappedHTTPResponseException(String, HTTPResponse) - Constructor for exception com.nimbusds.openid.connect.provider.spi.reg.WrappedHTTPResponseException
Creates a new wrapped HTTP response exception.
A B C D E F G H I J L M N O P R S T V W 
Skip navigation links

Copyright © 2021 Connect2id Ltd.. All rights reserved.