Uses of Class
com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Packages that use ClientAuthenticationMethod
Package
Description
OAuth 2.0 Authorisation Server (AS) classes.
Implementations of OAuth 2.0 client authentication methods at the Token
endpoint.
Client authentication verifier framework.
OAuth 2.0 dynamic client registration.
-
Uses of ClientAuthenticationMethod in com.nimbusds.oauth2.sdk.as
Methods in com.nimbusds.oauth2.sdk.as that return types with arguments of type ClientAuthenticationMethodModifier and TypeMethodDescriptionAuthorizationServerMetadata.getClientRegistrationAuthnMethods()
ReadOnlyAuthorizationServerMetadata.getClientRegistrationAuthnMethods()
Gets the supported request authentication methods for automatic OpenID Connect Federation 1.0 client registration.AuthorizationServerMetadata.getIntrospectionEndpointAuthMethods()
ReadOnlyAuthorizationServerMetadata.getIntrospectionEndpointAuthMethods()
Gets the supported introspection endpoint authentication methods.AuthorizationServerMetadata.getRevocationEndpointAuthMethods()
ReadOnlyAuthorizationServerMetadata.getRevocationEndpointAuthMethods()
Gets the supported revocation endpoint authentication methods.AuthorizationServerMetadata.getTokenEndpointAuthMethods()
ReadOnlyAuthorizationServerMetadata.getTokenEndpointAuthMethods()
Gets the supported token endpoint authentication methods.Method parameters in com.nimbusds.oauth2.sdk.as with type arguments of type ClientAuthenticationMethodModifier and TypeMethodDescriptionvoid
AuthorizationServerMetadata.setClientRegistrationAuthnMethods
(Map<EndpointName, List<ClientAuthenticationMethod>> methods) Sets the supported request authentication methods for automatic OpenID Connect Federation 1.0 client registration.void
AuthorizationServerMetadata.setIntrospectionEndpointAuthMethods
(List<ClientAuthenticationMethod> authMethods) Sets the supported introspection endpoint authentication methods.void
AuthorizationServerMetadata.setRevocationEndpointAuthMethods
(List<ClientAuthenticationMethod> authMethods) Sets the supported revocation endpoint authentication methods.void
AuthorizationServerMetadata.setTokenEndpointAuthMethods
(List<ClientAuthenticationMethod> authMethods) Sets the supported token endpoint authentication methods. -
Uses of ClientAuthenticationMethod in com.nimbusds.oauth2.sdk.auth
Fields in com.nimbusds.oauth2.sdk.auth declared as ClientAuthenticationMethodModifier and TypeFieldDescriptionstatic final ClientAuthenticationMethod
ClientAuthenticationMethod.CLIENT_SECRET_BASIC
Clients that have received a client secret from the authorisation server authenticate with the authorisation server in accordance with section 3.2.1 of OAuth 2.0 using HTTP Basic authentication.static final ClientAuthenticationMethod
ClientAuthenticationMethod.CLIENT_SECRET_JWT
Clients that have received a client secret from the authorisation server, create a JWT using an HMAC SHA algorithm, such as HMAC SHA-256.static final ClientAuthenticationMethod
ClientAuthenticationMethod.CLIENT_SECRET_POST
Clients that have received a client secret from the authorisation server authenticate with the authorisation server in accordance with section 3.2.1 of OAuth 2.0 by including the client credentials in the request body.static final ClientAuthenticationMethod
ClientAuthenticationMethod.NONE
The client is a public client as defined in OAuth 2.0 and does not have a client secret.static final ClientAuthenticationMethod
ClientAuthenticationMethod.PRIVATE_KEY_JWT
Clients that have registered a public key sign a JWT using the RSA algorithm if a RSA key was registered or the ECDSA algorithm if an Elliptic Curve key was registered (see JWA for the algorithm identifiers).static final ClientAuthenticationMethod
ClientAuthenticationMethod.REQUEST_OBJECT
Client verification by means of a request object at the authorisation or PAR endpoints.static final ClientAuthenticationMethod
ClientAuthenticationMethod.SELF_SIGNED_TLS_CLIENT_AUTH
Self-signed certificate mutual TLS OAuth client authentication.static final ClientAuthenticationMethod
ClientAuthenticationMethod.TLS_CLIENT_AUTH
PKI mutual TLS OAuth client authentication.Methods in com.nimbusds.oauth2.sdk.auth that return ClientAuthenticationMethodModifier and TypeMethodDescriptionstatic ClientAuthenticationMethod
ClientAuthenticationMethod.getDefault()
Gets the default client authentication method.ClientAuthentication.getMethod()
Returns the client authentication method.static ClientAuthenticationMethod
Parses a client authentication method from the specified value.Constructors in com.nimbusds.oauth2.sdk.auth with parameters of type ClientAuthenticationMethodModifierConstructorDescriptionprotected
ClientAuthentication
(ClientAuthenticationMethod method, ClientID clientID) Creates a new abstract client authentication.protected
JWTAuthentication
(ClientAuthenticationMethod method, com.nimbusds.jwt.SignedJWT clientAssertion) Creates a new JSON Web Token (JWT) based client authentication.protected
PlainClientSecret
(ClientAuthenticationMethod method, ClientID clientID, Secret secret) Creates a new plain secret based client authentication.protected
TLSClientAuthentication
(ClientAuthenticationMethod method, ClientID clientID, X509Certificate certificate) Creates a new abstract mutual TLS client authentication.protected
TLSClientAuthentication
(ClientAuthenticationMethod method, ClientID clientID, SSLSocketFactory sslSocketFactory) Creates a new abstract mutual TLS client authentication. -
Uses of ClientAuthenticationMethod in com.nimbusds.oauth2.sdk.auth.verifier
Methods in com.nimbusds.oauth2.sdk.auth.verifier with parameters of type ClientAuthenticationMethodModifier and TypeMethodDescriptionboolean
ExpendedJTIChecker.isExpended
(JWTID jti, ClientID clientID, ClientAuthenticationMethod method, Context<T> context) Checks if the specified JWT ID (@code jti) is expended.void
ExpendedJTIChecker.markExpended
(JWTID jti, Date exp, ClientID clientID, ClientAuthenticationMethod method, Context<T> context) Marks the specified JWT ID (@code jti) as expended.ClientCredentialsSelector.selectClientSecrets
(ClientID claimedClientID, ClientAuthenticationMethod authMethod, Context<T> context) Selects one or more client secret candidates forclient_secret_basic
,client_secret_post
andclient_secret_jwt
authentication.ClientCredentialsSelector.selectPublicKeys
(ClientID claimedClientID, ClientAuthenticationMethod authMethod, com.nimbusds.jose.JWSHeader jwsHeader, boolean forceRefresh, Context<T> context) Selects one or more public key candidates (e.g. -
Uses of ClientAuthenticationMethod in com.nimbusds.oauth2.sdk.client
Methods in com.nimbusds.oauth2.sdk.client that return ClientAuthenticationMethodModifier and TypeMethodDescriptionClientMetadata.getTokenEndpointAuthMethod()
Gets the Token endpoint authentication method.Methods in com.nimbusds.oauth2.sdk.client with parameters of type ClientAuthenticationMethodModifier and TypeMethodDescriptionvoid
ClientMetadata.setTokenEndpointAuthMethod
(ClientAuthenticationMethod authMethod) Sets the Token endpoint authentication method.