Uses of Class
com.nimbusds.oauth2.sdk.ParseException

Packages that use ParseException
com.nimbusds.oauth2.sdk Classes for representing, serialising and parsing OAuth 2.0 client requests and server responses. 
com.nimbusds.oauth2.sdk.auth Implementations of OAuth 2.0 client authentication methods at the Token endpoint. 
com.nimbusds.oauth2.sdk.client OAuth 2.0 dynamic client registration. 
com.nimbusds.oauth2.sdk.http HTTP message classes. 
com.nimbusds.oauth2.sdk.token OAuth 2.0 access and refresh token implementations. 
com.nimbusds.oauth2.sdk.util Common utility classes. 
com.nimbusds.openid.connect.sdk Classes for representing, serialising and parsing OpenID Connect client requests and server responses. 
com.nimbusds.openid.connect.sdk.claims Claims and claim sets used in OpenID Connect. 
com.nimbusds.openid.connect.sdk.op OpenID Connect Provider (OP) classes. 
com.nimbusds.openid.connect.sdk.rp OpenID Connect Relying Party (RP) classes. 
 

Uses of ParseException in com.nimbusds.oauth2.sdk
 

Methods in com.nimbusds.oauth2.sdk that throw ParseException
static RefreshTokenRequest RefreshTokenRequest.parse(HTTPRequest httpRequest)
          Parses the specified HTTP request for a refresh token request.
static AuthorizationRequest AuthorizationRequest.parse(HTTPRequest httpRequest)
          Parses an authorisation request from the specified HTTP request.
static AccessTokenRequest AccessTokenRequest.parse(HTTPRequest httpRequest)
          Parses the specified HTTP request for an access token request.
static TokenRequest TokenRequest.parse(HTTPRequest httpRequest)
          Parses the specified HTTP request for a token request.
static AuthorizationResponse AuthorizationResponse.parse(HTTPResponse httpResponse)
          Parses an authorisation response.
static TokenErrorResponse TokenErrorResponse.parse(HTTPResponse httpResponse)
          Parses an OAuth 2.0 Token Error response from the specified HTTP response.
static AuthorizationSuccessResponse AuthorizationSuccessResponse.parse(HTTPResponse httpResponse)
          Parses an authorisation success response.
static AccessTokenResponse AccessTokenResponse.parse(HTTPResponse httpResponse)
          Parses an access token response from the specified HTTP response.
static AuthorizationErrorResponse AuthorizationErrorResponse.parse(HTTPResponse httpResponse)
          Parses an authorisation error response from the specified HTTP response.
static TokenResponse TokenResponse.parse(HTTPResponse httpResponse)
          Parses a token response from the specified HTTP response.
static TokenErrorResponse TokenErrorResponse.parse(net.minidev.json.JSONObject jsonObject)
          Parses an OAuth 2.0 Token Error response from the specified JSON object.
static AccessTokenResponse AccessTokenResponse.parse(net.minidev.json.JSONObject jsonObject)
          Parses an access token response from the specified JSON object.
static TokenResponse TokenResponse.parse(net.minidev.json.JSONObject jsonObject)
          Parses a token response from the specified JSON object.
static ResponseType ResponseType.parse(String s)
          Parses a set of authorisation response types.
static AuthorizationResponse AuthorizationResponse.parse(URL uri)
          Parses an authorisation response.
static AuthorizationSuccessResponse AuthorizationSuccessResponse.parse(URL uri)
          Parses an authorisation success response.
static AuthorizationErrorResponse AuthorizationErrorResponse.parse(URL uri)
          Parses an authorisation error response from the specified URI.
static AuthorizationResponse AuthorizationResponse.parse(URL redirectURI, Map<String,String> params)
          Parses an authorisation response.
static AuthorizationRequest AuthorizationRequest.parse(URL uri, Map<String,String> params)
          Parses an authorisation request from the specified parameters.
static AuthorizationSuccessResponse AuthorizationSuccessResponse.parse(URL redirectURI, Map<String,String> params)
          Parses an authorisation success response.
static AuthorizationErrorResponse AuthorizationErrorResponse.parse(URL redirectURI, Map<String,String> params)
          Parses an authorisation error response from the specified redirect URI and parameters.
static AuthorizationRequest AuthorizationRequest.parse(URL uri, String query)
          Parses an authorisation request from the specified URL query string.
 

Uses of ParseException in com.nimbusds.oauth2.sdk.auth
 

Methods in com.nimbusds.oauth2.sdk.auth that throw ParseException
protected static void JWTAuthentication.ensureClientAssertionType(Map<String,String> params)
          Ensures the specified parameters map contains an entry with key "client_assertion_type" pointing to a string that equals the expected JWTAuthentication.CLIENT_ASSERTION_TYPE.
 JWTAuthenticationClaimsSet JWTAuthentication.getJWTAuthenticationClaimsSet()
          Gets the client authentication claims set contained in the client assertion JSON Web Token (JWT).
static ClientSecretBasic ClientSecretBasic.parse(HTTPRequest httpRequest)
          Parses a client secret basic authentication from the specified HTTP request.
static ClientAuthentication ClientAuthentication.parse(HTTPRequest httpRequest)
          Parses the specified HTTP request for a supported client authentication (see ClientAuthenticationMethod).
static ClientSecretJWT ClientSecretJWT.parse(HTTPRequest httpRequest)
          Parses the specified HTTP POST request for a client secret JSON Web Token (JWT) authentication.
static ClientSecretPost ClientSecretPost.parse(HTTPRequest httpRequest)
          Parses a client secret post authentication from the specified HTTP POST request.
static JWTAuthentication JWTAuthentication.parse(HTTPRequest httpRequest)
          Parses the specified HTTP request for a JSON Web Token (JWT) based client authentication.
static PrivateKeyJWT PrivateKeyJWT.parse(HTTPRequest httpRequest)
          Parses the specified HTTP POST request for a private key JSON Web Token (JWT) authentication.
static JWTAuthenticationClaimsSet JWTAuthenticationClaimsSet.parse(net.minidev.json.JSONObject jsonObject)
          Parses a JWT client authentication claims set from the specified JSON object.
static ClientSecretJWT ClientSecretJWT.parse(Map<String,String> params)
          Parses the specified parameters map for a client secret JSON Web Token (JWT) authentication.
static ClientSecretPost ClientSecretPost.parse(Map<String,String> params)
          Parses a client secret post authentication from the specified parameters map.
static PrivateKeyJWT PrivateKeyJWT.parse(Map<String,String> params)
          Parses the specified parameters map for a private key JSON Web Token (JWT) authentication.
static JWTAuthenticationClaimsSet JWTAuthenticationClaimsSet.parse(com.nimbusds.jwt.ReadOnlyJWTClaimsSet jwtClaimsSet)
          Parses a JWT client authentication claims set from the specified JWT claims set.
static ClientSecretBasic ClientSecretBasic.parse(String header)
          Parses a client secret basic authentication from the specified HTTP Authorization header.
static ClientSecretJWT ClientSecretJWT.parse(String paramsString)
          Parses a client secret JSON Web Token (JWT) authentication from the specified application/x-www-form-urlencoded encoded parameters string.
static ClientSecretPost ClientSecretPost.parse(String paramsString)
          Parses a client secret post authentication from the specified application/x-www-form-urlencoded encoded parameters string.
static PrivateKeyJWT PrivateKeyJWT.parse(String paramsString)
          Parses a private key JSON Web Token (JWT) authentication from the specified application/x-www-form-urlencoded encoded parameters string.
protected static com.nimbusds.jwt.SignedJWT JWTAuthentication.parseClientAssertion(Map<String,String> params)
          Parses the specified parameters map for a client assertion.
 

Uses of ParseException in com.nimbusds.oauth2.sdk.client
 

Methods in com.nimbusds.oauth2.sdk.client that throw ParseException
static ClientUpdateRequest ClientUpdateRequest.parse(HTTPRequest httpRequest)
          Parses a client update request from the specified HTTP PUT request.
static ClientReadRequest ClientReadRequest.parse(HTTPRequest httpRequest)
          Parses a client read request from the specified HTTP GET request.
static ClientRegistrationRequest ClientRegistrationRequest.parse(HTTPRequest httpRequest)
          Parses a client registration request from the specified HTTP POST request.
static ClientDeleteRequest ClientDeleteRequest.parse(HTTPRequest httpRequest)
          Parses a client delete request from the specified HTTP DELETE request.
static ClientRegistrationResponse ClientRegistrationResponse.parse(HTTPResponse httpResponse)
          Parses a client registration response from the specified HTTP response.
static ClientInformationResponse ClientInformationResponse.parse(HTTPResponse httpResponse)
          Parses a client information response from the specified HTTP response.
static ClientRegistrationErrorResponse ClientRegistrationErrorResponse.parse(HTTPResponse httpResponse)
          Parses a client registration error response from the specified HTTP response.
static ClientMetadata ClientMetadata.parse(net.minidev.json.JSONObject jsonObject)
          Parses an client metadata instance from the specified JSON object.
static ClientInformation ClientInformation.parse(net.minidev.json.JSONObject jsonObject)
          Parses a client information instance from the specified JSON object.
 

Uses of ParseException in com.nimbusds.oauth2.sdk.http
 

Methods in com.nimbusds.oauth2.sdk.http that throw ParseException
 void HTTPRequest.ensureMethod(HTTPRequest.Method expectedMethod)
          Ensures this HTTP request has the specified method.
 void HTTPResponse.ensureStatusCode(int statusCode)
          Ensures this HTTP response has the specified status code.
 void HTTPResponse.ensureStatusCodeNotOK()
          Ensures this HTTP response does not have a 200 OK status code.
 net.minidev.json.JSONObject HTTPResponse.getContentAsJSONObject()
          Gets the response content as a JSON object.
 com.nimbusds.jwt.JWT HTTPResponse.getContentAsJWT()
          Gets the response content as a JSON Web Token (JWT).
 net.minidev.json.JSONObject HTTPRequest.getQueryAsJSONObject()
          Gets the request query or entity body as a JSON Object.
 

Uses of ParseException in com.nimbusds.oauth2.sdk.token
 

Methods in com.nimbusds.oauth2.sdk.token that throw ParseException
static BearerAccessToken BearerAccessToken.parse(HTTPRequest request)
          Parses an HTTP request for a bearer access token.
static RefreshToken RefreshToken.parse(net.minidev.json.JSONObject jsonObject)
          Parses a refresh token from a JSON object access token response.
static BearerAccessToken BearerAccessToken.parse(net.minidev.json.JSONObject jsonObject)
          Parses a bearer access token from a JSON object access token response.
static AccessToken AccessToken.parse(net.minidev.json.JSONObject jsonObject)
          Parses an access token from a JSON object access token response.
static BearerTokenError BearerTokenError.parse(String wwwAuth)
          Parses an OAuth 2.0 bearer token error from the specified HTTP response WWW-Authenticate header.
static BearerAccessToken BearerAccessToken.parse(String header)
          Parses an HTTP Authorization header for a bearer access token.
static AccessToken AccessToken.parse(String header)
          Parses an Authorization HTTP request header value for an access token.
 

Uses of ParseException in com.nimbusds.oauth2.sdk.util
 

Methods in com.nimbusds.oauth2.sdk.util that throw ParseException
static void ContentTypeUtils.ensureContentType(javax.mail.internet.ContentType expected, javax.mail.internet.ContentType found)
          Ensures the content type of an HTTP header matches an expected value.
static boolean JSONObjectUtils.getBoolean(net.minidev.json.JSONObject o, String key)
          Gets a boolean member of a JSON object.
static double JSONObjectUtils.getDouble(net.minidev.json.JSONObject o, String key)
          Gets a number member of a JSON object as double.
static javax.mail.internet.InternetAddress JSONObjectUtils.getEmail(net.minidev.json.JSONObject o, String key)
          Gets a string member of a JSON object as javax.mail.internet.InternetAddress.
static
<T extends Enum<T>>
T
JSONObjectUtils.getEnum(net.minidev.json.JSONObject o, String key, Class<T> enumClass)
          Gets a string member of a JSON object as an enumerated object.
static float JSONObjectUtils.getFloat(net.minidev.json.JSONObject o, String key)
          Gets a number member of a JSON object float.
static int JSONObjectUtils.getInt(net.minidev.json.JSONObject o, String key)
          Gets an number member of a JSON object as int.
static net.minidev.json.JSONArray JSONObjectUtils.getJSONArray(net.minidev.json.JSONObject o, String key)
          Gets a JSON array member of a JSON object.
static net.minidev.json.JSONObject JSONObjectUtils.getJSONObject(net.minidev.json.JSONObject o, String key)
          Gets a JSON object member of a JSON object.
static List<Object> JSONObjectUtils.getList(net.minidev.json.JSONObject o, String key)
          Gets a list member of a JSON object.
static long JSONObjectUtils.getLong(net.minidev.json.JSONObject o, String key)
          Gets a number member of a JSON object as long.
static String JSONObjectUtils.getString(net.minidev.json.JSONObject o, String key)
          Gets a string member of a JSON object.
static String[] JSONObjectUtils.getStringArray(net.minidev.json.JSONObject o, String key)
          Gets a string array member of a JSON object.
static URL JSONObjectUtils.getURL(net.minidev.json.JSONObject o, String key)
          Gets a string member of a JSON object as java.net.URL.
static net.minidev.json.JSONObject JSONObjectUtils.parseJSONObject(String s)
          Parses a JSON object.
 

Uses of ParseException in com.nimbusds.openid.connect.sdk
 

Methods in com.nimbusds.openid.connect.sdk that throw ParseException
static UserInfoRequest UserInfoRequest.parse(HTTPRequest httpRequest)
          Parses the specified HTTP request for a UserInfo request.
static AuthorizationRequest OIDCAuthorizationRequest.parse(HTTPRequest httpRequest)
          Parses an authorisation request from the specified HTTP GET or HTTP POST request.
static OIDCTokenResponse OIDCTokenResponseParser.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect access token response or token error response from the specified HTTP response.
static OIDCAccessTokenResponse OIDCAccessTokenResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect access token response from the specified HTTP response.
static OIDCAuthorizationResponse OIDCAuthorizationResponseParser.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect authorisation success or error response from the specified HTTP response.
static OIDCAuthorizationSuccessResponse OIDCAuthorizationSuccessResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect authorisation success response from the specified HTTP response.
static UserInfoSuccessResponse UserInfoSuccessResponse.parse(HTTPResponse httpResponse)
          Parses a UserInfo response from the specified HTTP response.
static OIDCAuthorizationErrorResponse OIDCAuthorizationErrorResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect authorisation error response from the specified HTTP response.
static OIDCTokenErrorResponse OIDCTokenErrorResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect token error response from the specified HTTP response.
static UserInfoResponse UserInfoResponse.parse(HTTPResponse httpResponse)
          Parses a UserInfo response from the specified HTTP response.
static UserInfoErrorResponse UserInfoErrorResponse.parse(HTTPResponse httpResponse)
          Parses a UserInfo error response from the specified HTTP response.
static OIDCTokenResponse OIDCTokenResponseParser.parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect access token response or token error response from the specified JSON object.
static OIDCAccessTokenResponse OIDCAccessTokenResponse.parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect access token response from the specified JSON object.
static OIDCTokenErrorResponse OIDCTokenErrorResponse.parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect token error response from the specified JSON object.
static Display Display.parse(String s)
          Parses a display type.
static SubjectType SubjectType.parse(String s)
          Parses a subject identifier type.
static UserInfoErrorResponse UserInfoErrorResponse.parse(String wwwAuth)
          Parses a UserInfo error response from the specified HTTP response WWW-Authenticate header.
static Prompt Prompt.parse(String s)
          Parses a prompt set from the specified string.
static Prompt.Type Prompt.Type.parse(String s)
          Parses a prompt type.
static OIDCAuthorizationResponse OIDCAuthorizationResponseParser.parse(URL uri)
          Parses an OpenID Connect authorisation success or error response from the specified URI.
static OIDCAuthorizationSuccessResponse OIDCAuthorizationSuccessResponse.parse(URL uri)
          Parses an OpenID Connect authorisation success response from the specified URI.
static OIDCAuthorizationErrorResponse OIDCAuthorizationErrorResponse.parse(URL uri)
          Parses an OpenID Connect authorisation error response from the specified URI.
static OIDCAuthorizationResponse OIDCAuthorizationResponseParser.parse(URL redirectURI, Map<String,String> params)
          Parses an OpenID Connect authorisation success or error response from the specified redirect URI and parameters.
static OIDCAuthorizationSuccessResponse OIDCAuthorizationSuccessResponse.parse(URL redirectURI, Map<String,String> params)
          Parses an OpenID Connect authorisation success response from the specified redirect URI and parameters.
static OIDCAuthorizationErrorResponse OIDCAuthorizationErrorResponse.parse(URL redirectURI, Map<String,String> params)
          Parses an OpenID Connect authorisation error response from the specified redirect URI and parameters.
static OIDCAuthorizationRequest OIDCAuthorizationRequest.parse(URL uri, Map<String,String> params)
          Parses an OpenID Connect authorisation request from the specified parameters.
static OIDCAuthorizationRequest OIDCAuthorizationRequest.parse(URL uri, String query)
          Parses an OpenID Connect authorisation request from the specified URL query string.
 

Uses of ParseException in com.nimbusds.openid.connect.sdk.claims
 

Methods in com.nimbusds.openid.connect.sdk.claims that throw ParseException
static ClaimType ClaimType.parse(String s)
          Parses a claim type.
 

Uses of ParseException in com.nimbusds.openid.connect.sdk.op
 

Methods in com.nimbusds.openid.connect.sdk.op that throw ParseException
static OIDCProviderMetadata OIDCProviderMetadata.parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect provider metadata from the specified JSON object.
static OIDCProviderMetadata OIDCProviderMetadata.parse(String s)
          Parses an OpenID Connect provider metadata from the specified JSON object string.
 

Uses of ParseException in com.nimbusds.openid.connect.sdk.rp
 

Methods in com.nimbusds.openid.connect.sdk.rp that throw ParseException
static ClientUpdateRequest OIDCClientUpdateRequest.parse(HTTPRequest httpRequest)
          Parses an OpenID Connect client update request from the specified HTTP PUT request.
static OIDCClientRegistrationRequest OIDCClientRegistrationRequest.parse(HTTPRequest httpRequest)
          Parses an OpenID Connect client registration request from the specified HTTP POST request.
static ClientRegistrationResponse OIDCClientRegistrationResponseParser.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect client registration response from the specified HTTP response.
static OIDCClientInformationResponse OIDCClientInformationResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect client information response from the specified HTTP response.
static OIDCClientInformation OIDCClientInformation.parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect client information instance from the specified JSON object.
static OIDCClientMetadata OIDCClientMetadata.parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect client metadata instance from the specified JSON object.
 



Copyright © 2013 NimbusDS. All Rights Reserved.