Uses of Class
com.nimbusds.oauth2.sdk.http.HTTPResponse

Packages that use HTTPResponse
com.nimbusds.oauth2.sdk Classes for representing, serialising and parsing OAuth 2.0 client requests and server responses. 
com.nimbusds.oauth2.sdk.client OAuth 2.0 dynamic client registration. 
com.nimbusds.oauth2.sdk.http HTTP message classes. 
com.nimbusds.openid.connect.sdk Classes for representing, serialising and parsing OpenID Connect client requests and server responses. 
com.nimbusds.openid.connect.sdk.rp OpenID Connect Relying Party (RP) classes. 
 

Uses of HTTPResponse in com.nimbusds.oauth2.sdk
 

Methods in com.nimbusds.oauth2.sdk that return HTTPResponse
 HTTPResponse Response.toHTTPResponse()
          Returns the matching HTTP response.
 HTTPResponse AuthorizationResponse.toHTTPResponse()
          Returns the HTTP response for this authorisation response.
 HTTPResponse TokenErrorResponse.toHTTPResponse()
           
 HTTPResponse AccessTokenResponse.toHTTPResponse()
           
 

Methods in com.nimbusds.oauth2.sdk with parameters of type HTTPResponse
static AuthorizationResponse AuthorizationResponse.parse(HTTPResponse httpResponse)
          Parses an authorisation response.
static TokenErrorResponse TokenErrorResponse.parse(HTTPResponse httpResponse)
          Parses an OAuth 2.0 Token Error response from the specified HTTP response.
static AuthorizationSuccessResponse AuthorizationSuccessResponse.parse(HTTPResponse httpResponse)
          Parses an authorisation success response.
static AccessTokenResponse AccessTokenResponse.parse(HTTPResponse httpResponse)
          Parses an access token response from the specified HTTP response.
static AuthorizationErrorResponse AuthorizationErrorResponse.parse(HTTPResponse httpResponse)
          Parses an authorisation error response from the specified HTTP response.
static TokenResponse TokenResponse.parse(HTTPResponse httpResponse)
          Parses a token response from the specified HTTP response.
 

Uses of HTTPResponse in com.nimbusds.oauth2.sdk.client
 

Methods in com.nimbusds.oauth2.sdk.client that return HTTPResponse
 HTTPResponse ClientInformationResponse.toHTTPResponse()
           
 HTTPResponse ClientRegistrationErrorResponse.toHTTPResponse()
          Returns the HTTP response for this client registration error response.
 

Methods in com.nimbusds.oauth2.sdk.client with parameters of type HTTPResponse
static ClientRegistrationResponse ClientRegistrationResponse.parse(HTTPResponse httpResponse)
          Parses a client registration response from the specified HTTP response.
static ClientInformationResponse ClientInformationResponse.parse(HTTPResponse httpResponse)
          Parses a client information response from the specified HTTP response.
static ClientRegistrationErrorResponse ClientRegistrationErrorResponse.parse(HTTPResponse httpResponse)
          Parses a client registration error response from the specified HTTP response.
 

Uses of HTTPResponse in com.nimbusds.oauth2.sdk.http
 

Methods in com.nimbusds.oauth2.sdk.http that return HTTPResponse
 HTTPResponse HTTPEndpoint.process(HTTPRequest httpRequest)
          Processes an HTTP request.
 HTTPResponse HTTPRequest.send()
          Sends this HTTP request to the request URL and retrieves the resulting HTTP response.
 

Uses of HTTPResponse in com.nimbusds.openid.connect.sdk
 

Methods in com.nimbusds.openid.connect.sdk that return HTTPResponse
 HTTPResponse UserInfoSuccessResponse.toHTTPResponse()
           
 HTTPResponse UserInfoErrorResponse.toHTTPResponse()
          Returns the HTTP response for this UserInfo error response.
 

Methods in com.nimbusds.openid.connect.sdk with parameters of type HTTPResponse
static OIDCTokenResponse OIDCTokenResponseParser.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect access token response or token error response from the specified HTTP response.
static OIDCAccessTokenResponse OIDCAccessTokenResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect access token response from the specified HTTP response.
static OIDCAuthorizationResponse OIDCAuthorizationResponseParser.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect authorisation success or error response from the specified HTTP response.
static OIDCAuthorizationSuccessResponse OIDCAuthorizationSuccessResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect authorisation success response from the specified HTTP response.
static UserInfoSuccessResponse UserInfoSuccessResponse.parse(HTTPResponse httpResponse)
          Parses a UserInfo response from the specified HTTP response.
static OIDCAuthorizationErrorResponse OIDCAuthorizationErrorResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect authorisation error response from the specified HTTP response.
static OIDCTokenErrorResponse OIDCTokenErrorResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect token error response from the specified HTTP response.
static UserInfoResponse UserInfoResponse.parse(HTTPResponse httpResponse)
          Parses a UserInfo response from the specified HTTP response.
static UserInfoErrorResponse UserInfoErrorResponse.parse(HTTPResponse httpResponse)
          Parses a UserInfo error response from the specified HTTP response.
 

Uses of HTTPResponse in com.nimbusds.openid.connect.sdk.rp
 

Methods in com.nimbusds.openid.connect.sdk.rp with parameters of type HTTPResponse
static ClientRegistrationResponse OIDCClientRegistrationResponseParser.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect client registration response from the specified HTTP response.
static OIDCClientInformationResponse OIDCClientInformationResponse.parse(HTTPResponse httpResponse)
          Parses an OpenID Connect client information response from the specified HTTP response.
 



Copyright © 2013 NimbusDS. All Rights Reserved.