All Classes and Interfaces

Class
Description
Access token authorisation.
Access token issue event.
Service Provider Interface (SPI) for listening to access token issue events.
Access token specification.
Advanced Service Provider Interface (SPI) for sourcing OpenID Connect UserInfo and other claims about a subject (end-user).
The type of authorisation credential used at the OAuth 2.0 client registration endpoint, for an initial registration with POST or a registration update with PUT.
Service Provider Interface (SPI) for performing additional validation of OAuth 2.0 authorisation / OpenID authentication requests.
Back-channel device SSO authorisation.
Base implementation of the SPI for encoding and decoding authorisations for self-contained access tokens into JWT claims sets.
Base implementation of the SPI for composing token introspection (RFC 7662) responses.
Basic OpenID claims specification.
X.509 certificate location in a private_key_jwt context.
X.509 certificate verification for a private_key_jwt client authentication.
The X.509 certificate verification context.
Service Provider Interface (SPI) for sourcing OpenID Connect UserInfo and other claims about a subject (end-user).
OpenID Connect claims request context.
OpenID claims specification.
Interface for querying OpenID Connect claims support.
Claim utilities.
Client authentication context.
Client authentication identifier, intended for audit and logging purposes.
Service Provider Interface (SPI) for intercepting successful and failed client authentications at all Connect2id server endpoints where such authentication occurs, such as the token, token introspection, token revocation and pushed authorisation request (PAR) endpoints.
Service Provider Interface (SPI) for handling OAuth 2.0 client credentials grants.
Service Provider Interface (SPI) for encoding OAuth client secrets before persisting them to storage.
Common interface shared by the OpenID Connect claims source SPIs.
Service Provider Interface (SPI) for composing custom token responses.
Decoded secret.
The default Connect2id server implementation of the SPI for composing token introspection (RFC 7662) responses.
Default token request parameters implementation.
Service Provider Interface (SPI) for handling device Single Sign-On (SSO).
Device Single Sign-On (SSO) handler request context.
Event context.
InvalidClientException with error_description and error_uri details exposed in the HTTP 401 Unauthorized error response.
Service Provider Interface (SPI) for for performing additional validation and / or shaping of OAuth 2.0 client / OpenID relying party metadata, after the Connect2id server has completed its own standard validations.
Basic OAuth 2.0 authorisation produced by a GrantHandler.
OAuth 2.0 grant handler.
OAuth 2.0 authorisation grant handler context.
Interface exposed by the Connect2id server for computing Hash-based Message Authentication Codes (HMAC).
Identifier-based access token.
Service Provider Interface (SPI) for generating and decoding identifier-based access tokens.
ID token issue event.
Service Provider Interface (SPI) for listening to ID token issue events.
Identity (ID) token specification.
Context for the initialisation of SPI implementations.
Registration interceptor context.
Invalid OAuth 2.0 authorisation / OpenID authentication request exception.
Invalid Pushed Authorisation Request (PAR) exception.
Invalid client registration exception.
Common Service Provider Interface (SPI) invocation context.
Interface exposed by the Connect2id server for verifying JSON Web Signatures (JWS), such as for JSON Web Tokens (JWT) created by the JWTSigner.
JSON Web Token (JWT) encoder / decoder details.
Marker interface for JSON Web Token (JWT) bearer assertion grants handlers.
Interface exposed by the Connect2id server for signing JSON Web Tokens (JWT) created by SPI implementations, for example Security Event Tokens (SET).
Service Provider Interface (SPI) lifecycle.
Mutable access token authorisation.
Optional token specification.
Service Provider Interface (SPI) for performing additional validation of Pushed Authorisation Requests (PAR).
Authorisation produced by a PasswordGrantHandler.
Service Provider Interface (SPI) for handling OAuth 2.0 resource owner password credentials grants.
Additional or preset OpenID Connect claims.
Service Provider Interface (SPI) for verifying an X.509 certificate (x5c) in private_key_jwt client authentications.
private_key_jwt client authentication context.
Refresh token specification.
Service Provider Interface (SPI) for intercepting and optionally modifying HTTP requests at the client registration endpoint.
Marker interface for SAML 2.0 bearer assertion grant handlers.
Client secret codec context.
Secret verifier.
Service Provider Interface (SPI) for encoding and decoding authorisations for self-contained access tokens into JWT claims sets.
Authorisation produced by a grant handler of self-issued assertions (SAML 2.0 or JWT bearer).
Service Provider Interface (SPI) for handling self-issued JSON Web Token (JWT) bearer assertion grants.
Service Provider Interface (SPI) for handling self-issued SAML 2.0 bearer assertion grants.
Servlet-based context for the initialisation of SPI implementations.
Subject authentication and consent event.
Service Provider Interface (SPI) for listening to subject authentication and consent events.
Subject (end-user) authentication details.
OAuth 2.0 / OpenID Connect authorisation produced by a GrantHandler specifying a subject (end-user) and permitting ID token issue.
Subject (end-user) session.
Subject (end-user) session ID.
Service Provider Interface (SPI) for sourcing Java system properties at Connect2id server startup.
Authorisation produced by a grant handler of assertions (SAML 2.0 or JWT bearer) issued by a third-party security token service.
Service Provider Interface (SPI) for handling JSON Web Token (JWT) assertion grants issued by a third-party security token service.
Service Provider Interface (SPI) for handling SAML 2.0 bearer assertion grants issued by a third-party security token service.
Token encoder and decoder context.
Token decode exception.
Token encoder context.
Authorisation produced by a TokenExchangeGrantHandler.
Service Provider Interface (SPI) for handling token exchange grants.
Introspection of a subject token in a token exchange grant.
Token introspection context.
Service Provider Interface (SPI) for composing token introspection (RFC 7662) responses.
Token issue helpers.
Common token request parameters for an OAuth 2.0 grant.
The token response context.
Base token specification.
The authorisation request validator context.
The PAR validator context.
OAuth 2.0 client / OpenID relying party metadata validator context.
Exception with a wrapped HTTP response.