- AbstractRequest - Class in com.nimbusds.oauth2.sdk
-
The base abstract class for requests.
- AbstractRequest(URI) - Constructor for class com.nimbusds.oauth2.sdk.AbstractRequest
-
Creates a new base abstract request.
- ACCESS_DENIED - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The resource owner or authorisation server denied the request.
- AccessToken - Class in com.nimbusds.oauth2.sdk.token
-
The base abstract class for access tokens.
- AccessToken(AccessTokenType) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new minimal access token with a randomly generated 256-bit
(32-byte) value, Base64URL-encoded.
- AccessToken(AccessTokenType, int) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new minimal access token with a randomly generated value
of the specified byte length, Base64URL-encoded.
- AccessToken(AccessTokenType, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with a randomly generated 256-bit
(32-byte) value, Base64URL-encoded.
- AccessToken(AccessTokenType, int, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with a randomly generated value
of the specified byte length, Base64URL-encoded, and optional
lifetime and scope.
- AccessToken(AccessTokenType, String) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new minimal access token with the specified value.
- AccessToken(AccessTokenType, String, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with the specified value and optional
lifetime and scope.
- AccessTokenHash - Class in com.nimbusds.openid.connect.sdk.claims
-
Access token hash (at_hash
).
- AccessTokenHash(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
-
Creates a new access token hash with the specified value.
- AccessTokenResponse - Class in com.nimbusds.oauth2.sdk
-
Access token response from the Token endpoint.
- AccessTokenResponse(AccessToken, RefreshToken) - Constructor for class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Creates a new access token response.
- AccessTokenResponse(AccessToken, RefreshToken, Map<String, Object>) - Constructor for class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Creates a new access token response.
- AccessTokenResponse(TokenPair) - Constructor for class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Creates a new access token response.
- AccessTokenResponse(TokenPair, Map<String, Object>) - Constructor for class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Creates a new access token response.
- AccessTokenType - Class in com.nimbusds.oauth2.sdk.token
-
Access token type.
- AccessTokenType(String) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessTokenType
-
Creates a new access token type with the specified value.
- ACCOUNT_SELECTION_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The end-user is required to select a session at the authorisation
server.
- ACR - Class in com.nimbusds.openid.connect.sdk.claims
-
Authentication Context Class Reference (acr
).
- ACR(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.ACR
-
Creates a new Authentication Context Class Reference (ACR) with the
specified value.
- ACR_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The ACR claim name.
- ACRRequest - Class in com.nimbusds.openid.connect.sdk.op
-
Resolved authentication Context Class Reference (ACR) request.
- ACRRequest(List<ACR>, List<ACR>) - Constructor for class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Creates a new Authentication Context Class Reference (ACR) request.
- acrValues(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the requested Authentication Context Class Reference
values.
- add(String) - Method in class com.nimbusds.oauth2.sdk.Scope
-
Adds the specified string value to this scope.
- add(ClaimsRequest) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the entries from the specified other claims request.
- addIDTokenClaim(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement, LangTag, String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement, LangTag, List<String>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified ID token claim to the request.
- addIDTokenClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified ID token claim to the request.
- addJWEDecrypter(JWEDecrypter) - Method in class com.nimbusds.openid.connect.sdk.util.DefaultJWTDecoder
-
Adds the specified JWE decrypter for decoding encrypted JWTs.
- addJWSVerifier(JWSVerifier) - Method in class com.nimbusds.openid.connect.sdk.util.DefaultJWTDecoder
-
Adds the specified JWS verifier for decoding signed JWTs.
- Address - Class in com.nimbusds.openid.connect.sdk.claims
-
UserInfo address claims set, serialisable to a JSON object.
- Address() - Constructor for class com.nimbusds.openid.connect.sdk.claims.Address
-
Creates a new minimal (empty) UserInfo address claims set.
- Address(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.Address
-
Creates a new UserInfo address claims set from the specified JSON
object.
- ADDRESS - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Requests that access to address
claim at the UserInfo
endpoint be granted by the issued access token.
- ADDRESS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The address claim name.
- addUserInfoClaim(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement, LangTag, String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement, LangTag, List<String>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified UserInfo claim to the request.
- addUserInfoClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Adds the specified UserInfo claim to the request.
- AMR - Class in com.nimbusds.openid.connect.sdk.claims
-
Authentication Method Reference (amr
).
- AMR(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AMR
-
Creates a new Authentication Method Reference (AMR) with the
specified value.
- AMR_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The AMRs claim name.
- appendDescription(String) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Appends the specified text to the error description.
- appendDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
- APPLICATION_JSON - Static variable in class com.nimbusds.oauth2.sdk.http.CommonContentTypes
-
Content type application/json
.
- APPLICATION_JWT - Static variable in class com.nimbusds.oauth2.sdk.http.CommonContentTypes
-
Content type application/jwt
.
- APPLICATION_URLENCODED - Static variable in class com.nimbusds.oauth2.sdk.http.CommonContentTypes
-
Content type application/x-www-form-urlencoded
.
- ApplicationType - Enum in com.nimbusds.openid.connect.sdk.rp
-
Enumeration of OpenID Connect client application types.
- applyDefaults() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Applies the client metadata defaults where no values have been
specified.
- applyDefaults() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Applies the OpenID Connect provider metadata defaults where no
values have been specified.
- applyDefaults() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Applies the client metadata defaults where no values have been
specified.
- applyHTTPResponse(HTTPResponse, HttpServletResponse) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
-
Applies the status code, headers and content of the specified HTTP
response to a HTTP servlet response.
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Applies the authentication to the specified HTTP request by setting
its Authorization header and/or POST entity-body parameters
(according to the implemented client authentication method).
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
- AssertionGrant - Class in com.nimbusds.oauth2.sdk
-
Assertion grant.
- AssertionGrant(GrantType) - Constructor for class com.nimbusds.oauth2.sdk.AssertionGrant
-
Creates a new assertion-based authorisation grant.
- AT_HASH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The access token hash claim name.
- AUD_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The audience claim name.
- Audience - Class in com.nimbusds.oauth2.sdk.id
-
Audience identifier.
- Audience(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
-
Creates a new audience identifier with the specified value.
- Audience(int) - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
-
Creates a new audience identifier with a randomly generated value of
the specified byte length, Base64URL-encoded.
- Audience() - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
-
Creates a new audience identifier with a randomly generated 256-bit
(32-byte) value, Base64URL-encoded.
- AUTH_TIME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The subject authentication time claim name.
- AuthenticationErrorResponse - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect authentication error response.
- AuthenticationErrorResponse(URI, ErrorObject, State, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Creates a new OpenID Connect authentication error response.
- AuthenticationRequest - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect authentication request.
- AuthenticationRequest(URI, ResponseType, Scope, ClientID, URI, State, Nonce) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Creates a new minimal OpenID Connect authentication request.
- AuthenticationRequest(URI, ResponseType, ResponseMode, Scope, ClientID, URI, State, Nonce, Display, Prompt, int, List<LangTag>, List<LangTag>, JWT, String, List<ACR>, ClaimsRequest, JWT, URI) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Creates a new OpenID Connect authentication request.
- AuthenticationRequest.Builder - Class in com.nimbusds.openid.connect.sdk
-
Builder for constructing OpenID Connect authentication requests.
- AuthenticationRequest.Builder(ResponseType, Scope, ClientID, URI) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Creates a new OpenID Connect authentication request builder.
- AuthenticationRequestResolver - Class in com.nimbusds.openid.connect.sdk.op
-
Resolves the final OpenID Connect authentication request by superseding its
parameters with those found in the optional OpenID Connect request object.
- AuthenticationRequestResolver() - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Creates a new minimal OpenID Connect authentication request
resolver.
- AuthenticationRequestResolver(JWTDecoder) - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Creates a new OpenID Connect authentication request resolver that
supports OpenID Connect request objects passed by value (using the
authentication request
parameter).
- AuthenticationRequestResolver(JWTDecoder, ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Creates a new OpenID Connect request object resolver that supports
OpenID Connect request objects passed by value (using the
authentication request
parameter) or by reference (using the
authentication request_uri
parameter).
- AuthenticationResponse - Interface in com.nimbusds.openid.connect.sdk
-
OpenID Connect authentication response.
- AuthenticationResponseParser - Class in com.nimbusds.openid.connect.sdk
-
Parser of OpenID Connect authentication response messages.
- AuthenticationSuccessResponse - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect authentication success response.
- AuthenticationSuccessResponse(URI, AuthorizationCode, JWT, AccessToken, State, State, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Creates a new OpenID Connect authentication success response.
- AUTHORIZATION_CODE - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Authorisation code.
- AuthorizationCode - Class in com.nimbusds.oauth2.sdk
-
Authorisation code.
- AuthorizationCode(String) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
-
Creates a new authorisation code with the specified value.
- AuthorizationCode(int) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
-
Creates a new authorisation code with a randomly generated value of
the specified byte length, Base64URL-encoded.
- AuthorizationCode() - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
-
Creates a new authorisation code with a randomly generated 256-bit
(32-byte) value, Base64URL-encoded.
- AuthorizationCodeGrant - Class in com.nimbusds.oauth2.sdk
-
Authorisation code grant.
- AuthorizationCodeGrant(AuthorizationCode, URI) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Creates a new authorisation code grant.
- AuthorizationErrorResponse - Class in com.nimbusds.oauth2.sdk
-
Authorisation error response.
- AuthorizationErrorResponse(URI, ErrorObject, State, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Creates a new authorisation error response.
- AuthorizationGrant - Class in com.nimbusds.oauth2.sdk
-
Authorisation grant.
- AuthorizationGrant(GrantType) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationGrant
-
Creates a new authorisation grant.
- AuthorizationRequest - Class in com.nimbusds.oauth2.sdk
-
Authorisation request.
- AuthorizationRequest(URI, ResponseType, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Creates a new minimal authorisation request.
- AuthorizationRequest(URI, ResponseType, ResponseMode, ClientID, URI, Scope, State) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Creates a new authorisation request.
- AuthorizationRequest.Builder - Class in com.nimbusds.oauth2.sdk
-
Builder for constructing authorisation requests.
- AuthorizationRequest.Builder(ResponseType, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Creates a new authorisation request builder.
- AuthorizationResponse - Class in com.nimbusds.oauth2.sdk
-
The base abstract class for authorisation success and error responses.
- AuthorizationResponse(URI, State, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Creates a new authorisation response.
- AuthorizationSuccessResponse - Class in com.nimbusds.oauth2.sdk
-
Authorisation success response.
- AuthorizationSuccessResponse(URI, AuthorizationCode, AccessToken, State, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Creates a new authorisation success response.
- AuthorizedParty - Class in com.nimbusds.oauth2.sdk.id
-
Authorised party.
- AuthorizedParty(String) - Constructor for class com.nimbusds.oauth2.sdk.id.AuthorizedParty
-
Creates a new authorised party identifier with the specified value.
- AuthorizedParty - Class in com.nimbusds.openid.connect.sdk.claims
-
OAuth 2.0 client authorized to use the ID Token as an OAuth access token,
if different than the client that requested the ID Token (azp
).
- AuthorizedParty(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AuthorizedParty
-
Creates a new authorised party identifier with the specified value.
- AZP_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The authorised party claim name.
- C_HASH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The authorisation code hash claim name.
- CHARSET - Static variable in class com.nimbusds.oauth2.sdk.util.URLUtils
-
The default UTF-8 character set.
- ClaimRequirement - Enum in com.nimbusds.openid.connect.sdk.claims
-
Enumeration of the claim requirement types.
- claims(ClaimsRequest) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the individual claims to be returned.
- claimsLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the end-user's preferred languages and scripts for the
claims being returned, ordered by preference.
- ClaimsRequest - Class in com.nimbusds.openid.connect.sdk
-
Specifies the individual claims to return from the UserInfo endpoint and /
or in the ID Token.
- ClaimsRequest() - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Creates a new empty claims request.
- ClaimsRequest.Entry - Class in com.nimbusds.openid.connect.sdk
-
Individual claim request.
- ClaimsRequest.Entry(String, LangTag) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Creates a new individual claim request.
- ClaimsRequest.Entry(String, ClaimRequirement) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Creates a new individual claim request.
- ClaimsRequest.Entry(String, ClaimRequirement, LangTag, String) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Creates a new individual claim request.
- ClaimsRequest.Entry(String, ClaimRequirement, LangTag, List<String>) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Creates a new individual claim request.
- ClaimsSet - Class in com.nimbusds.openid.connect.sdk.claims
-
Claims set serialisable to a JSON object.
- ClaimsSet() - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Creates a new empty claims set.
- ClaimsSet(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Creates a new claims set from the specified JSON object.
- ClaimsTransport - Enum in com.nimbusds.openid.connect.sdk.claims
-
Enumeration of the available claims transports.
- ClaimType - Enum in com.nimbusds.openid.connect.sdk.claims
-
Enumeration of the claim types.
- CLIENT_ASSERTION_TYPE - Static variable in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
The expected client assertion type, corresponding to the
client_assertion_type
parameter.
- CLIENT_CREDENTIALS - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Client credentials.
- CLIENT_SECRET_BASIC - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Clients that have received a client secret from the authorisation
server authenticate with the authorisation server in accordance with
section 3.2.1 of OAuth 2.0 using HTTP Basic authentication.
- CLIENT_SECRET_JWT - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Clients that have received a client secret from the authorisation
server, create a JWT using an HMAC SHA algorithm, such as HMAC
SHA-256.
- CLIENT_SECRET_POST - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Clients that have received a client secret from the authorisation
server authenticate with the authorisation server in accordance with
section 3.2.1 of OAuth 2.0 by including the client credentials in
the request body.
- ClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
-
Base abstract class for client authentication at the Token endpoint.
- ClientAuthentication(ClientAuthenticationMethod, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Creates a new abstract client authentication.
- ClientAuthenticationMethod - Class in com.nimbusds.oauth2.sdk.auth
-
Client authentication method at the Token endpoint.
- ClientAuthenticationMethod(String) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Creates a new client authentication method with the specified value.
- ClientCredentialsGrant - Class in com.nimbusds.oauth2.sdk
-
Client credentials grant.
- ClientCredentialsGrant() - Constructor for class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
-
Creates a new client credentials grant.
- ClientCredentialsParser - Class in com.nimbusds.oauth2.sdk.client
-
Client credentials parser.
- ClientCredentialsParser() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
- ClientDeleteRequest - Class in com.nimbusds.oauth2.sdk.client
-
Client delete request.
- ClientDeleteRequest(URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
-
Creates a new client delete request.
- ClientID - Class in com.nimbusds.oauth2.sdk.id
-
Client identifier.
- ClientID(String) - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
-
Creates a new client identifier with the specified value.
- ClientID(int) - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
-
Creates a new client identifier with a randomly generated value of
the specified byte length, Base64URL-encoded.
- ClientID() - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
-
Creates a new client identifier with a randomly generated 256-bit
(32-byte) value, Base64URL-encoded.
- ClientInformation - Class in com.nimbusds.oauth2.sdk.client
-
Client information.
- ClientInformation(ClientID, Date, ClientMetadata, Secret) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Creates a new client information instance.
- ClientInformation(ClientID, Date, ClientMetadata, Secret, URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Creates a new client information instance permitting dynamic client
registration management.
- ClientInformationResponse - Class in com.nimbusds.oauth2.sdk.client
-
Client information response.
- ClientInformationResponse(ClientInformation) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
-
Creates a new client information response.
- ClientMetadata - Class in com.nimbusds.oauth2.sdk.client
-
Client metadata.
- ClientMetadata() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Creates a new OAuth 2.0 client metadata instance.
- ClientMetadata(ClientMetadata) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Creates a shallow copy of the specified OAuth 2.0 client metadata
instance.
- ClientReadRequest - Class in com.nimbusds.oauth2.sdk.client
-
Client read request.
- ClientReadRequest(URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientReadRequest
-
Creates a new client read request.
- ClientRegistrationErrorResponse - Class in com.nimbusds.oauth2.sdk.client
-
Client registration error response.
- ClientRegistrationErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
Creates a new client registration error response.
- ClientRegistrationRequest - Class in com.nimbusds.oauth2.sdk.client
-
Client registration request.
- ClientRegistrationRequest(URI, ClientMetadata, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Creates a new client registration request.
- ClientRegistrationRequest(URI, ClientMetadata, SignedJWT, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Creates a new client registration request with an optional software
statement.
- ClientRegistrationResponse - Class in com.nimbusds.oauth2.sdk.client
-
The base abstract for client registration responses.
- ClientRegistrationResponse() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
-
- ClientSecretBasic - Class in com.nimbusds.oauth2.sdk.auth
-
Client secret basic authentication at the Token endpoint.
- ClientSecretBasic(ClientID, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Creates a new client secret basic authentication.
- ClientSecretJWT - Class in com.nimbusds.oauth2.sdk.auth
-
Client secret JWT authentication at the Token endpoint.
- ClientSecretJWT(SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Creates a new client secret JWT authentication.
- ClientSecretPost - Class in com.nimbusds.oauth2.sdk.auth
-
Client secret post authentication at the Token endpoint.
- ClientSecretPost(ClientID, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Creates a new client secret post authentication.
- ClientType - Enum in com.nimbusds.oauth2.sdk
-
Enumeration of the OAuth 2.0 client types.
- ClientUpdateRequest - Class in com.nimbusds.oauth2.sdk.client
-
Client registration request.
- ClientUpdateRequest(URI, ClientID, BearerAccessToken, ClientMetadata, Secret) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Creates a new client update request.
- CODE - Static variable in class com.nimbusds.oauth2.sdk.ResponseType.Value
-
Authorisation code.
- CodeHash - Class in com.nimbusds.openid.connect.sdk.claims
-
Authorisation code hash (c_hash
).
- CodeHash(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.CodeHash
-
Creates a new authorisation code hash with the specified value.
- com.nimbusds.oauth2.sdk - package com.nimbusds.oauth2.sdk
-
Classes for representing, serialising and parsing OAuth 2.0 client requests
and server responses.
- com.nimbusds.oauth2.sdk.auth - package com.nimbusds.oauth2.sdk.auth
-
Implementations of OAuth 2.0 client authentication methods at the Token
endpoint.
- com.nimbusds.oauth2.sdk.client - package com.nimbusds.oauth2.sdk.client
-
OAuth 2.0 dynamic client registration.
- com.nimbusds.oauth2.sdk.http - package com.nimbusds.oauth2.sdk.http
-
HTTP message classes.
- com.nimbusds.oauth2.sdk.id - package com.nimbusds.oauth2.sdk.id
-
Common OAuth 2.0 identifier and identity classes.
- com.nimbusds.oauth2.sdk.token - package com.nimbusds.oauth2.sdk.token
-
OAuth 2.0 access and refresh token implementations.
- com.nimbusds.oauth2.sdk.util - package com.nimbusds.oauth2.sdk.util
-
Common utility classes.
- com.nimbusds.openid.connect.sdk - package com.nimbusds.openid.connect.sdk
-
Classes for representing, serialising and parsing OpenID Connect client
requests and server responses.
- com.nimbusds.openid.connect.sdk.claims - package com.nimbusds.openid.connect.sdk.claims
-
Claims and claim sets used in OpenID Connect.
- com.nimbusds.openid.connect.sdk.id - package com.nimbusds.openid.connect.sdk.id
-
Common OpenID Connect identifier and identity classes.
- com.nimbusds.openid.connect.sdk.op - package com.nimbusds.openid.connect.sdk.op
-
OpenID Connect Provider (OP) classes.
- com.nimbusds.openid.connect.sdk.rp - package com.nimbusds.openid.connect.sdk.rp
-
OpenID Connect Relying Party (RP) classes.
- com.nimbusds.openid.connect.sdk.util - package com.nimbusds.openid.connect.sdk.util
-
OpenID Connect utility interfaces and classes.
- CommonContentTypes - Class in com.nimbusds.oauth2.sdk.http
-
Common content types used in the OAuth 2.0 protocol and implementing
applications.
- CommonContentTypes() - Constructor for class com.nimbusds.oauth2.sdk.http.CommonContentTypes
-
- compareTo(Identifier) - Method in class com.nimbusds.oauth2.sdk.id.Identifier
-
- compute(AccessToken, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
-
Computes the hash for the specified access token and reference JSON
Web Signature (JWS) algorithm.
- compute(AuthorizationCode, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.CodeHash
-
Computes the hash for the specified authorisation code and reference
JSON Web Signature (JWS) algorithm.
- computeValue(Identifier, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.HashClaim
-
Computes the SHA-2 claim value for the specified identifier.
- CONSENT_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The authorisation server requires end-user consent.
- contains(String) - Method in class com.nimbusds.oauth2.sdk.ResponseType
-
Checks if this response type contains the specified string value.
- contains(String) - Method in class com.nimbusds.oauth2.sdk.Scope
-
Checks if this scope contains the specified string value.
- containsKey(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Returns true
if the JSON object is defined and contains the
specified key.
- ContentTypeUtils - Class in com.nimbusds.oauth2.sdk.util
-
Content type matching.
- COUNTRY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The country claim name.
- createHTTPRequest(HttpServletRequest) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
-
Creates a new HTTP request from the specified HTTP servlet request.
- createHTTPRequest(HttpServletRequest, long) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
-
Creates a new HTTP request from the specified HTTP servlet request.
- Gender - Class in com.nimbusds.openid.connect.sdk.claims
-
- Gender(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.Gender
-
Creates a new gender with the specified value.
- GENDER_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The gender claim name.
- GeneralException - Exception in com.nimbusds.oauth2.sdk
-
The base class for exceptions defined in this SDK.
- GeneralException(String) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, ErrorObject) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, ErrorObject, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, ErrorObject, ClientID, URI, ResponseMode, State) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, ErrorObject, ClientID, URI, ResponseMode, State, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- generate(String, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.HashingSubjectIdentifierGenerator
-
- generate(URI, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectIdentifierGenerator
-
Generates a new pairwise subject identifier from the specified
sector identifier URI and local subject.
- generate(String, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectIdentifierGenerator
-
Generates a new pairwise subject identifier from the specified
sector identifier and local subject.
- getAccept() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the Accept
header value.
- getAccessToken() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Gets the access token.
- getAccessToken() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Gets the access token.
- getAccessToken() - Method in class com.nimbusds.oauth2.sdk.ProtectedResourceRequest
-
Gets the OAuth 2.0 access token for this protected resource request.
- getAccessToken() - Method in class com.nimbusds.oauth2.sdk.token.TokenPair
-
Returns the access token.
- getAccessTokenHash() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the access token hash.
- getACR() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the Authentication Context Class Reference (ACR).
- getACRs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported Authentication Context Class References (ACRs).
- getACRValues() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the requested Authentication Context Class Reference values.
- getAddress() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the preferred address.
- getAddress(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the preferred address.
- getAddressEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the preferred address entries.
- getAMR() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the Authentication Methods References (AMRs).
- getApplicationType() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the client application type.
- getAssertion() - Method in class com.nimbusds.oauth2.sdk.AssertionGrant
-
Gets the assertion.
- getAssertion() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
- getAssertion() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
- getAudience() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the audience.
- getAudience() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the ID token audience.
- getAuthenticationTime() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the subject authentication time.
- getAuthorization() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the Authorization
header value.
- getAuthorizationCode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Gets the authorisation code.
- getAuthorizationCode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Gets the authorisation code.
- getAuthorizationEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the authorisation endpoint URI.
- getAuthorizationGrant() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Gets the authorisation grant.
- getAuthorizedParty() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the authorised party for the ID token.
- getBaseURI(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Gets the base part (schema, host, port and path) of the specified
URI.
- getBaseURL(URL) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Gets the base part (protocol, host, port and path) of the specified
URL.
- getBearerAccessToken() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Gets the access token as type bearer.
- getBirthdate() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the date of birth.
- getBoolean(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a boolean member of a JSON object.
- getBooleanClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a boolean-based claim.
- getCacheControl() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the Cache-Control
header value.
- getCheckSessionIframeURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the cross-origin check session iframe URI.
- getClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a claim.
- getClaim(String, Class<T>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a claim that casts to the specified class.
- getClaimName() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Gets the claim name.
- getClaimName(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Gets the claim name, optionally with the language tag
appended.
- getClaimNames() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Returns the names of the associated claims.
- getClaimRequirement() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Gets the claim requirement.
- getClaims() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the individual claims to be returned.
- getClaims() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported claims names.
- getClaimsLocales() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the end-user's preferred languages and scripts for the claims
being returned, ordered by preference.
- getClaimsLocales() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported claims locales.
- getClaimTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported claim types.
- getClientAssertion() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Gets the client assertion, corresponding to the
client_assertion
parameter.
- getClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Gets the client authentication.
- getClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
Gets the client authentication.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Gets the client identifier.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the client identifier.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Gets the client identifier.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Gets the client ID.
- getClientID() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the associated client identifier.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Gets the client identifier (for a token request without explicit
client authentication).
- getClientInformation() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
-
Gets the client information.
- getClientMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Gets the associated client metadata.
- getClientMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Gets the associated client metadata.
- getClientSecret() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Gets the client secret.
- getClientSecret() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Gets the client secret.
- getClientSecret() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Gets the client secret.
- getCode() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Gets the error code.
- getCodeHash() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the authorisation code hash.
- getConnectTimeout() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the HTTP connect timeout.
- getConnectTimeout() - Method in class com.nimbusds.openid.connect.sdk.util.DefaultResourceRetriever
-
Gets the HTTP connect timeout.
- getContacts() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the administrator contacts for the client.
- getContent() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the raw response content.
- getContent() - Method in class com.nimbusds.openid.connect.sdk.util.Resource
-
Gets the content of this resource.
- getContentAsJSONArray() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the response content as a JSON array.
- getContentAsJSONObject() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the response content as a JSON object.
- getContentAsJWT() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the response content as a JSON Web Token (JWT).
- getContentType() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Gets the content type of this UserInfo response.
- getContentType() - Method in class com.nimbusds.openid.connect.sdk.util.Resource
-
Gets the content type of this resource.
- getCountry() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the country name component.
- getCustomField(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the specified custom metadata field.
- getCustomFields() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the custom metadata fields.
- getCustomParams() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Gets the custom parameters.
- getDateClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a date / time based claim, represented as the number of seconds
from 1970-01-01T0:0:0Z as measured in UTC until the date / time.
- getDefault() - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Gets the default client authentication method.
- getDefault() - Static method in class com.nimbusds.oauth2.sdk.ResponseType
-
Gets the default response type.
- getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
-
Returns the default claims transport.
- getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.Display
-
Gets the default display type.
- getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
-
Gets the default application type.
- getDefaultACRs() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the default Authentication Context Class Reference (ACR)
values.
- getDefaultMaxAge() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the default maximum authentication age.
- getDescription() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Gets the error description.
- getDisplay() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the requested display type.
- getDisplays() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported displays.
- getDouble(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as double
.
- getEmail(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as
javax.mail.internet.InternetAddress
.
- getEmail() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the preferred email address.
- getEmailClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets an email string based claim.
- getEmailVerified() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the email verification status.
- getEndpointURI() - Method in class com.nimbusds.oauth2.sdk.AbstractRequest
-
- getEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.Request
-
Gets the URI of the endpoint (HTTP or HTTPS) for which the request
is intended.
- getEndSessionEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the logout endpoint URI.
- getEnum(JSONObject, String, Class<T>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as an enumerated object.
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
- getErrorObject() - Method in interface com.nimbusds.oauth2.sdk.ErrorResponse
-
Gets the error associated with the error response.
- getErrorObject() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the associated error.
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
- getErrorObject() - Method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
- getEssentialACRs() - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Gets the requested essential ACR values.
- getExpirationDate() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Gets the expiration date of this secret.
- getExpirationTime() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the expiration time.
- getExpirationTime() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the ID token expiration time.
- getFamilyName() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the surname or last name.
- getFamilyName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the surname or last name.
- getFamilyNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the surname or last name entries.
- getFloat(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object float
.
- getFormatted() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the full mailing address, formatted for display or use with a
mailing label.
- getFragment() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the raw (undecoded) request fragment.
- getGender() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the gender.
- getGeneric(JSONObject, String, Class<T>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a generic member of a JSON object.
- getGivenName() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the given or first name.
- getGivenName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the given or first name.
- getGivenNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the given or first name entries.
- getGrantTypes() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected OAuth 2.0 grant types.
- getGrantTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported OAuth 2.0 grant types.
- getHTTPStatusCode() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Gets the HTTP status code.
- getID() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the client identifier.
- getIDIssueDate() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the issue date of the client identifier.
- getIDToken() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Gets the requested ID token.
- getIDToken() - Method in class com.nimbusds.openid.connect.sdk.OIDCAccessTokenResponse
-
Gets the ID token.
- getIDTokenClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Gets the names of the requested ID token claim names.
- getIDTokenClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Gets the requested ID token claims.
- getIDTokenHint() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the ID Token hint.
- getIDTokenHint() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the ID token hint.
- getIDTokenJWEAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) algorithm required for the ID
Tokens issued to this client.
- getIDTokenJWEAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported JWE algorithms for ID tokens.
- getIDTokenJWEEnc() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) method required for the ID Tokens
issued to this client.
- getIDTokenJWEEncs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported encryption methods for ID tokens.
- getIDTokenJWSAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Signature (JWS) algorithm required for the ID
Tokens issued to this client.
- getIDTokenJWSAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported JWS algorithms for ID tokens.
- getIDTokenString() - Method in class com.nimbusds.openid.connect.sdk.OIDCAccessTokenResponse
-
Gets the ID token string.
- getInitiateLoginURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the HTTPS URI that the authorisation server can call to
initiate a login at the client.
- getInt(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets an number member of a JSON object as int
.
- getIssuer() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the issuer.
- getIssuer() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the ID token issuer.
- getIssuer() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the issuer identifier.
- getIssueTime() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the optional issue time.
- getIssueTime() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the ID token issue time.
- getJSONArray(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a JSON array member of a JSON object.
- getJSONObject(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a JSON object member of a JSON object.
- getJWEDecrypters() - Method in class com.nimbusds.openid.connect.sdk.util.DefaultJWTDecoder
-
Gets the JWE decrypters.
- getJWKSet() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets this client's JSON Web Key (JWK) set containing key(s) that are
used in signing requests to the server and key(s) for encrypting
responses.
- getJWKSetURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the URI for this client's JSON Web Key (JWK) set containing
key(s) that are used in signing requests to the server and key(s)
for encrypting responses.
- getJWKSetURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the JSON Web Key (JWK) set URI.
- getJWSVerifiers() - Method in class com.nimbusds.openid.connect.sdk.util.DefaultJWTDecoder
-
Gets the JWS verifiers.
- getJWTAssertion() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
Gets the JSON Web Token (JWT) bearer assertion.
- getJWTAuthenticationClaimsSet() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Gets the client authentication claims set contained in the client
assertion JSON Web Token (JWT).
- getJWTDecoder() - Method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Gets the JWT decoder.
- getJWTID() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the identifier for the JWT.
- getJWTRetriever() - Method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Gets the JWT retriever.
- getLangTag() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Gets the optional language tag for the claim.
- getLangTaggedClaim(String, Class<T>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Returns a map of all instances, including language-tagged, of a
claim with the specified base name.
- getLifetime() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the lifetime of this access token.
- getList(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a list member of a JSON object.
- getLocale() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the locale.
- getLocality() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the city or locality component.
- getLocation() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the Location
header value (for redirects).
- getLoginHint() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the login hint.
- getLogoURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client application logo.
- getLogoURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client application logo.
- getLogoURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client application logo entries.
- getLong(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as long
.
- getMaxAge() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the required maximum authentication age.
- getMessageDigestInstance(JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.HashClaim
-
Gets the matching SHA-2 message digest for the specified JSON Web
Signature (JWS) algorithm.
- getMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the client metadata.
- getMethod() - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Gets the client authentication method.
- getMethod() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the request method.
- getMethod() - Method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
-
Gets the HTTP method for this UserInfo request.
- getMiddleName() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the middle name.
- getMiddleName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the middle name.
- getMiddleNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the middle name entries.
- getName() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client name.
- getName(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client name.
- getName() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the full name.
- getName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the full name.
- getNameEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client name entries.
- getNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the full name entries.
- getNickname() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the casual name.
- getNickname(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the casual name.
- getNicknameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the casual name entries.
- getNonce() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the nonce.
- getNonce() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the ID token nonce.
- getNotBeforeTime() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the not-before time.
- getNumber(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as java.lang.Number
.
- getNumberClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a number-based claim.
- getOIDCClientInformation() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformationResponse
-
Gets the OpenID Connect client information.
- getOIDCClientMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
-
Gets the associated OpenID Connect client metadata.
- getOIDCClientMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
-
Gets the associated OpenID Connect client metadata.
- getOIDCMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Gets the OpenID Connect client metadata.
- getParamNames() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
- getParamNames() - Method in class com.nimbusds.oauth2.sdk.token.RefreshToken
-
- getParamNames() - Method in class com.nimbusds.oauth2.sdk.token.Token
-
Returns the token parameter names included in the JSON object, as
required for the composition of an access token response.
- getPassword() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
Gets the resource owner's password.
- getPhoneNumber() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the preferred telephone number.
- getPhoneNumberVerified() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the phone number verification status.
- getPicture() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the picture.
- getPolicyURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client policy for use of end-user data.
- getPolicyURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client policy for use of end-user data.
- getPolicyURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the provider's policy regarding relying party use of data.
- getPolicyURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client policy entries for use of end-user data.
- getPostalCode() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the zip code or postal code component.
- getPostLogoutRedirectionURI() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Return the post-logout redirection URI.
- getPostLogoutRedirectionURIs() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the post logout redirection URIs.
- getPragma() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the Pragma
header value.
- getPreferredUsername() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the preferred username.
- getProfile() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the profile page.
- getPrompt() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the requested prompt.
- getQuery() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the raw (undecoded) query string if the request is HTTP GET or
the entity body if the request is HTTP POST.
- getQueryAsJSONObject() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the request query or entity body as a JSON Object.
- getQueryParameters() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the request query as a parameter map.
- getReadTimeout() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the HTTP response read timeout.
- getReadTimeout() - Method in class com.nimbusds.openid.connect.sdk.util.DefaultResourceRetriever
-
Gets the HTTP read timeout.
- getRealm() - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Gets the realm.
- getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Gets the redirection URI of the original authorisation request.
- getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Gets the redirection URI.
- getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the base redirection URI.
- getRedirectionURI() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the associated redirection URI.
- getRedirectionURI() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
-
Gets the base redirection URI.
- getRedirectionURIs() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the redirection URIs for this client.
- getRedirectionURIStrings() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the redirection URIs for this client as strings.
- getRefreshToken() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Gets the optional refresh token.
- getRefreshToken() - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
-
Gets the refresh token.
- getRefreshToken() - Method in class com.nimbusds.oauth2.sdk.token.TokenPair
-
Returns the refresh token.
- getRegion() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the state, province, prefecture or region component.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the registered client metadata parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the registered client metadata parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the registered OpenID Connect provider metadata parameter
names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Gets the registered client metadata parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the registered OpenID Connect client metadata parameter names.
- getRegistrationAccessToken() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the registration access token.
- getRegistrationEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the client registration endpoint URI.
- getRegistrationURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the URI of the client registration.
- getRequestObject() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the request object.
- getRequestObjectJWEAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) algorithm required for the OpenID
Connect request objects sent by this client.
- getRequestObjectJWEAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported JWE algorithms for OpenID Connect request
objects.
- getRequestObjectJWEEnc() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) method required for the OpenID
Connect request objects sent by this client.
- getRequestObjectJWEEncs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported encryption methods for OpenID Connect request
objects.
- getRequestObjectJWSAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Signature (JWS) algorithm required for the OpenID
Connect request objects sent by this client.
- getRequestObjectJWSAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported JWS algorithms for OpenID Connect request
objects.
- getRequestObjectURIs() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the pre-registered OpenID Connect request object URIs.
- getRequestURI() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the request object URI.
- getRequirement() - Method in class com.nimbusds.oauth2.sdk.Scope.Value
-
Gets the requirement of this scope value.
- getReservedClaimNames() - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the names of the reserved client authentication claims.
- getResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Gets the optional response mode.
- getResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the optional explicit response mode.
- getResponseMode() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the associated response mode.
- getResponseModes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported response mode values.
- getResponseType() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Gets the response type.
- getResponseTypes() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected OAuth 2.0 response types.
- getResponseTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported response type values.
- getSAML2Assertion() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
Gets the SAML 2.0 bearer assertion.
- getScope() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Gets the scope.
- getScope() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the scope values that the client can use when requesting access
tokens.
- getScope() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the scope of this access token.
- getScope() - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Gets the required scope.
- getScope() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Gets the requested scope.
- getScopes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported scope values.
- getSecret() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the client secret.
- getSectorIDURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the sector identifier URI.
- getServiceDocsURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the service documentation URI.
- getSessionState() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Gets the session state for session management.
- getSoftwareID() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the identifier for the OAuth 2.0 client software.
- getSoftwareStatement() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Gets the software statement.
- getSoftwareVersion() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the version identifier for the OAuth 2.0 client software.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the names of the standard UserInfo address claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the names of the standard top-level ID token claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the names of the standard top-level UserInfo claims.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Gets the standard OAuth 2.0 errors for an Authorisation error
response.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
Gets the standard errors for a client registration error response.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Gets the standard OAuth 2.0 errors for an Access Token error
response.
- getStandardErrors() - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Gets the standard errors for an OpenID Connect authentication error
response.
- getStandardErrors() - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Gets the standard errors for a UserInfo error response.
- getState() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Gets the state.
- getState() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the optional state.
- getState() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the optional associated state parameter.
- getState() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
-
Gets the optional state.
- getState() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the state parameter for a post-logout redirection URI.
- getStatusCode() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the HTTP status code.
- getStreetAddress() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the full street address component, which may include house
number, street name, PO BOX, and multi-line extended street address
information.
- getString(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object.
- getStringArray(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string array member of a JSON object.
- getStringClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a string-based claim.
- getStringClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a string-based claim with an optional language tag.
- getStringList(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string list member of a JSON object.
- getStringListClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a string list based claim.
- getStringSet(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string array member of a JSON object as a string set.
- getSubject() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the subject.
- getSubject() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the ID token subject.
- getSubject() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the UserInfo subject.
- getSubjectJWK() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the subject's JSON Web Key (JWK) for a self-issued OpenID
Connect provider.
- getSubjectType() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the subject identifier type for responses to this client.
- getSubjectTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported subject types.
- getSupportedJWAs() - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Gets the set of supported signature JSON Web Algorithms (JWAs) by
this implementation of client secret JSON Web Token (JWT)
authentication.
- getSupportedJWAs() - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Gets the set of supported signature JSON Web Algorithms (JWAs) by
this implementation of private key JSON Web Token (JWT)
authentication.
- getTermsOfServiceURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client's terms of service.
- getTermsOfServiceURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client's terms of service.
- getTermsOfServiceURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the provider's terms of service.
- getTermsOfServiceURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client's terms of service entries.
- getToken() - Method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
Returns the token to revoke.
- getTokenEndpointAuthJWSAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Signature (JWS) algorithm required for
private_key_jwt
and client_secret_jwt
authentication at the Token endpoint.
- getTokenEndpointAuthMethod() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the Token endpoint authentication method.
- getTokenEndpointAuthMethods() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported token endpoint authentication methods.
- getTokenEndpointJWSAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported JWS algorithms for the private_key_jwt
and client_secret_jwt
token endpoint authentication methods.
- getTokenEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the token endpoint URI.
- getTokenPair() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Gets the access and refresh token pair.
- getType() - Method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
-
Gets the authorisation grant type.
- getType() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the access token type.
- getUILocales() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Gets the end-user's preferred languages and scripts for the user
interface, ordered by preference.
- getUILocales() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported UI locales.
- getUpdatedTime() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the time the end-user information was last updated.
- getURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client home page.
- getURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client home page.
- getURI() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Gets the error page URI.
- getURI(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as java.net.URI
.
- getURIClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets an URI string based claim.
- getURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client home page entries.
- getURL() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the request URL.
- getURL(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as java.net.URL
.
- getURLClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets an URL string based claim.
- getUserInfo() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Gets the UserInfo claims set as an unprotected UserInfo claims set.
- getUserInfoClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Gets the names of the requested UserInfo claim names.
- getUserInfoClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Gets the requested UserInfo claims.
- getUserInfoEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the UserInfo endpoint URI.
- getUserInfoJWEAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) algorithm required for the
UserInfo responses to this client.
- getUserInfoJWEAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported JWE algorithms for UserInfo JWTs.
- getUserInfoJWEEnc() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) method required for the UserInfo
responses to this client.
- getUserInfoJWEEncs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported encryption methods for UserInfo JWTs.
- getUserInfoJWSAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Signature (JWS) algorithm required for the
UserInfo responses to this client.
- getUserInfoJWSAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the supported JWS algorithms for UserInfo JWTs.
- getUserInfoJWT() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Gets the UserInfo claims set as a plain, signed or encrypted JSON
Web Token (JWT).
- getUsername() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
Gets the resource owner's username.
- getValue() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Gets the value of this secret.
- getValue() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
-
Returns the value of this identifier.
- getValue() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Gets the optional value for the claim.
- getValueBytes() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Gets the value of this secret.
- getValues() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Gets the optional values for the claim.
- getVoluntaryACRs() - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Gets the requested voluntary ACR values.
- getWebsite() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the web page or blog.
- getWWWAuthenticate() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the WWW-Authenticate
header value.
- getZoneinfo() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the zoneinfo.
- GIVEN_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The given name claim name.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
The grant type.
- GrantType - Class in com.nimbusds.oauth2.sdk
-
Authorisation grant type.
- GrantType(String) - Constructor for class com.nimbusds.oauth2.sdk.GrantType
-
Creates a new OAuth 2.0 authorisation grant type with the specified
value.
- PairwiseSubjectIdentifierGenerator - Class in com.nimbusds.openid.connect.sdk.id
-
Generator of pairwise subject identifiers.
- PairwiseSubjectIdentifierGenerator() - Constructor for class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectIdentifierGenerator
-
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Parses an access token response from the specified JSON object.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Parses an access token response from the specified HTTP response.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Parses a client authentication method from the specified value.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Parses a client secret basic authentication from the specified HTTP
Authorization header.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Parses a client secret basic authentication from the specified HTTP
request.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Parses the specified parameters map for a client secret JSON Web
Token (JWT) authentication.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Parses a client secret JSON Web Token (JWT) authentication from the
specified application/x-www-form-urlencoded
encoded
parameters string.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Parses the specified HTTP POST request for a client secret JSON Web
Token (JWT) authentication.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Parses a client secret post authentication from the specified
parameters map.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Parses a client secret post authentication from the specified
application/x-www-form-urlencoded
encoded parameters string.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Parses a client secret post authentication from the specified HTTP
POST request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Parses the specified HTTP request for a JSON Web Token (JWT) based
client authentication.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Parses a JWT client authentication claims set from the specified
JSON object.
- parse(ReadOnlyJWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Parses a JWT client authentication claims set from the specified JWT
claims set.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Parses the specified parameters map for a private key JSON Web Token
(JWT) authentication.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Parses a private key JSON Web Token (JWT) authentication from the
specified application/x-www-form-urlencoded
encoded
parameters string.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Parses the specified HTTP POST request for a private key JSON Web
Token (JWT) authentication.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Parses an authorisation code grant from the specified parameters.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Parses an authorisation error response.
- parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Parses an authorisation error response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Parses an authorisation error response from the specified initial
HTTP 302 redirect response generated at the authorisation endpoint.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Parses an authorisation error response from the specified HTTP
request at the client redirection (callback) URI.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
-
Parses an authorisation grant from the specified parameters.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified parameters.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified parameters.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified URI query string.
- parse(URI, String) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified URI query string.
- parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified HTTP request.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response.
- parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response from the specified initial HTTP 302
redirect response output at the authorisation endpoint.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response from the specified HTTP request at
the client redirection (callback) URI.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Parses an authorisation success response.
- parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Parses an authorisation success response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Parses an authorisation success response from the specified initial
HTTP 302 redirect response generated at the authorisation endpoint.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Parses an authorisation success response from the specified HTTP
request at the client redirection (callback) URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
-
Parses a client delete request from the specified HTTP DELETE
request.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Parses a client information instance from the specified JSON object.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
-
Parses a client information response from the specified
HTTP response.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Parses an client metadata instance from the specified JSON object.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientReadRequest
-
Parses a client read request from the specified HTTP GET request.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
Parses a client registration error response from the specified HTTP
response.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Parses a client registration request from the specified HTTP POST
request.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
-
Parses a client registration response from the specified HTTP
response.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Parses a client update request from the specified HTTP PUT request.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
-
Parses a client credentials grant from the specified parameters.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Parses an error object from the specified JSON object.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Parses an error object from the specified HTTP response.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.GrantType
-
Parses a grant type from the specified string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.id.State
-
Parses a state from the specified string.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
Parses a JWT bearer grant from the specified parameters.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
-
Parses a refresh token grant from the specified parameters.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
Parses a resource owner password credentials grant from the
specified parameters.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.ResponseType
-
Parses a set of authorisation response types.
- parse(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
Parses a SAML 2.0 bearer grant from the specified parameters.
- parse(Collection<String>) - Static method in class com.nimbusds.oauth2.sdk.Scope
-
Parses a scope from the specified string collection representation.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.Scope
-
Parses a scope from the specified string representation.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Parses an access token from a JSON object access token response.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Parses an Authorization
HTTP request header value for an
access token.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Parses a bearer access token from a JSON object access token
response.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Parses an HTTP Authorization header for a bearer access token.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Parses an HTTP request for a bearer access token.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Parses an OAuth 2.0 bearer token error from the specified HTTP
response WWW-Authenticate
header.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.RefreshToken
-
Parses a refresh token from a JSON object access token response.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Parses an OAuth 2.0 Token Error response from the specified JSON
object.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Parses an OAuth 2.0 Token Error response from the specified HTTP
response.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Parses a token request from the specified HTTP request.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.TokenResponse
-
Parses a token response from the specified JSON object.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenResponse
-
Parses a token response from the specified HTTP response.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
Parses a token revocation request from the specified HTTP request.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
-
Parses a JSON array.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Parses a JSON object.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Parses an OpenID Connect authentication error response.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Parses an OpenID Connect authentication error response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Parses an OpenID Connect authentication error response from the
specified initial HTTP 302 redirect response generated at the
authorisation endpoint.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Parses an OpenID Connect authentication error response from the
specified HTTP request at the client redirection (callback) URI.
- parse(Map<String, String>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified
parameters.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified
parameters.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified
URI query string.
- parse(URI, String) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified
URI query string.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified
URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an authentication request from the specified HTTP GET or HTTP
POST request.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses an OpenID Connect authentication response.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses an OpenID Connect authentication response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses an OpenID Connect authentication response.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Parses an OpenID Connect authentication success response.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Parses an OpenID Connect authentication success response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Parses an OpenID Connect authentication success response from the
specified initial HTTP 302 redirect response generated at the
authorisation endpoint.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Parses an OpenID Connect authentication success response from the
specified HTTP request at the client redirection (callback) URI.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Parses an address claims set from the specified JSON object string.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Parses a claim type.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Parses an ID token claims set from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Parses a UserInfo claims set from the specified JSON object string.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Parses a claims request from the specified JSON object
representation.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.Display
-
Parses a display type.
- parse(Map<String, String>) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified parameters.
- parse(URI, Map<String, String>) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified parameters.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified URI query string.
- parse(URI, String) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified URI query string.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified HTTP request.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.Nonce
-
Parses a nonce from the specified string.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.OIDCAccessTokenResponse
-
Parses an OpenID Connect access token response from the specified
JSON object.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.OIDCAccessTokenResponse
-
Parses an OpenID Connect access token response from the specified
HTTP response.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponseParser
-
Parses an OpenID Connect access token response or token error
response from the specified JSON object.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponseParser
-
Parses an OpenID Connect access token response or token error
response from the specified HTTP response.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Parses an OpenID Connect provider metadata from the specified JSON
object.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Parses an OpenID Connect provider metadata from the specified JSON
object string.
- parse(Collection<String>) - Static method in class com.nimbusds.openid.connect.sdk.Prompt
-
Parses a prompt from the specified string list.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.Prompt
-
Parses a prompt from the specified string.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
Parses a prompt type.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Parses an OpenID Connect client information instance from the
specified JSON object.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformationResponse
-
Parses an OpenID Connect client information response from the
specified HTTP response.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Parses an OpenID Connect client metadata instance from the specified
JSON object.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
-
Parses an OpenID Connect client registration request from the
specified HTTP POST request.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationResponseParser
-
Parses an OpenID Connect client registration response from the
specified HTTP response.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
-
Parses an OpenID Connect client update request from the specified
HTTP PUT request.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.SubjectType
-
Parses a subject identifier type.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Parses a UserInfo error response from the specified HTTP response
WWW-Authenticate
header.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Parses a UserInfo error response from the specified HTTP response.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
-
Parses the specified HTTP request for a UserInfo request.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoResponse
-
Parses a UserInfo response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Parses a UserInfo response from the specified HTTP response.
- parseClientAssertion(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Parses the specified parameters map for a client assertion.
- parseClientID(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Parses the specified parameters map for an optional client
identifier.
- parseEntries(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Parses a collection of individual claim requests from the
specified JSON object.
- ParseException - Exception in com.nimbusds.oauth2.sdk
-
Parse exception.
- ParseException(String) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, ErrorObject) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, ErrorObject, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, ErrorObject, ClientID, URI, ResponseMode, State) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, ErrorObject, ClientID, URI, ResponseMode, State, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- parseID(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client identifier from the specified JSON object.
- parseIDIssueDate(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client identifier issue date from the specified JSON
object.
- parseJSONObject(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Deprecated.
- parseParameters(String) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Parses the specified URL query string into a parameter map.
- parseRegistrationAccessToken(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client registration access token from the specified JSON
object.
- parseRegistrationURI(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client registration URI from the specified JSON object.
- parseSecret(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client secret from the specified JSON object.
- PASSWORD - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Password.
- PHONE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Requests that access to the phone_number
and
phone_number_verified
claims at the UserInfo endpoint be
granted by the issued access token.
- PHONE_NUMBER_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The phone number claim name.
- PHONE_NUMBER_VERIFIED_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The phone number verified claim name.
- PICTURE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The picture claim name.
- POSTAL_CODE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The postal code claim name.
- PREFERRED_USERNAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The preferred username claim name.
- PRIVATE_KEY_JWT - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Clients that have registered a public key sign a JWT using the RSA
algorithm if a RSA key was registered or the ECDSA algorithm if an
Elliptic Curve key was registered (see JWA for the algorithm
identifiers).
- PrivateKeyJWT - Class in com.nimbusds.oauth2.sdk.auth
-
Private key JWT authentication at the Token endpoint.
- PrivateKeyJWT(SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Creates a private key JWT authentication.
- process(HTTPRequest) - Method in interface com.nimbusds.oauth2.sdk.http.HTTPEndpoint
-
Processes an HTTP request.
- PROFILE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Requests that access to the end-user's default profile claims at the
UserInfo endpoint be granted by the issued access token.
- PROFILE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The profile claim name.
- prompt(Prompt) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the requested prompt.
- Prompt - Class in com.nimbusds.openid.connect.sdk
-
Prompts for end-user re-authentication and consent.
- Prompt() - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
-
Creates a new empty prompt.
- Prompt(Prompt.Type...) - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
-
Creates a new prompt with the specified types.
- Prompt(String...) - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
-
Creates a new prompt with the specified type values.
- Prompt.Type - Enum in com.nimbusds.openid.connect.sdk
-
Enumeration of the prompt types.
- ProtectedResourceRequest - Class in com.nimbusds.oauth2.sdk
-
Base abstract class for protected resource requests using an OAuth 2.0
access token.
- ProtectedResourceRequest(URI, AccessToken) - Constructor for class com.nimbusds.oauth2.sdk.ProtectedResourceRequest
-
Creates a new protected resource request.
- putAll(ClaimsSet) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Puts all claims from the specified other claims set.
- putAll(UserInfo) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Puts all claims from the specified other UserInfo claims set.
- saltBytes() - Method in class com.nimbusds.openid.connect.sdk.id.HashingSubjectIdentifierGenerator
-
Returns the salt bytes.
- SAML2_BEARER - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
SAML 2.0 bearer, as defined in draft-ietf-oauth-saml2-bearer-21.
- SAML2BearerGrant - Class in com.nimbusds.oauth2.sdk
-
SAML 2.0 bearer grant.
- SAML2BearerGrant(Base64URL) - Constructor for class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
Creates a new SAML 2.0 bearer assertion grant.
- SC_BAD_REQUEST - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (400) indicating a bad request.
- SC_CREATED - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (201) indicating the request succeeded with a new
resource being created.
- SC_FORBIDDEN - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (403) indicating that access to the resource was
forbidden.
- SC_FOUND - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (302) indicating that the resource resides
temporarily under a different URI (redirect).
- SC_OK - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (200) indicating the request succeeded.
- SC_SERVER_ERROR - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (500) indicating an internal server error.
- SC_SERVICE_UNAVAILABLE - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (503) indicating the server is unavailable.
- SC_UNAUTHORIZED - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (401) indicating that the request requires HTTP
authentication.
- scope(Scope) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the scope.
- Scope - Class in com.nimbusds.oauth2.sdk
-
Authorisation scope.
- Scope() - Constructor for class com.nimbusds.oauth2.sdk.Scope
-
Creates a new empty authorisation scope.
- Scope(String...) - Constructor for class com.nimbusds.oauth2.sdk.Scope
-
Creates a new authorisation scope with the specified string values.
- Scope(Scope.Value...) - Constructor for class com.nimbusds.oauth2.sdk.Scope
-
Creates a new authorisation scope with the specified values.
- Scope.Value - Class in com.nimbusds.oauth2.sdk
-
Authorisation scope value.
- Scope.Value(String) - Constructor for class com.nimbusds.oauth2.sdk.Scope.Value
-
Creates a new scope value.
- Scope.Value(String, Scope.Value.Requirement) - Constructor for class com.nimbusds.oauth2.sdk.Scope.Value
-
Creates a new scope value with an optional requirement.
- Scope.Value.Requirement - Enum in com.nimbusds.oauth2.sdk
-
Enumeration of the scope value requirements for
application-specific authorisation requests.
- Secret - Class in com.nimbusds.oauth2.sdk.auth
-
Secret or password.
- Secret(String) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Creates a new secret with the specified value.
- Secret(String, Date) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Creates a new secret with the specified value and expiration date.
- Secret(int) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Creates a new secret with a randomly generated value of the
specified byte length, Base64URL-encoded.
- Secret(int, Date) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Creates a new secret with a randomly generated value of the
specified byte length, Base64URL-encoded, and the specified
expiration date.
- Secret() - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Creates a new secret with a randomly generated 256-bit (32-byte)
value, Base64URL-encoded.
- send() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sends this HTTP request to the request URL and retrieves the
resulting HTTP response.
- SerializeException - Exception in com.nimbusds.oauth2.sdk
-
Serialization exception.
- SerializeException(String) - Constructor for exception com.nimbusds.oauth2.sdk.SerializeException
-
Creates a new serialisation exception.
- SerializeException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.SerializeException
-
Creates a new serialisation exception.
- serializeParameters(Map<String, String>) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Serialises the specified map of parameters into a URL query string.
- SERVER_ERROR - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The authorisation server encountered an unexpected condition which
prevented it from fulfilling the request.
- ServletUtils - Class in com.nimbusds.oauth2.sdk.http
-
HTTP servlet utilities.
- setAccept(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the Accept
header value.
- setAccessTokenHash(AccessTokenHash) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the access token hash.
- setACR(ACR) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the Authentication Context Class Reference (ACR).
- setACRs(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported Authentication Context Class References (ACRs).
- setAddress(Address) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the preferred address.
- setAddress(Address, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the preferred address.
- setAMR(List<AMR>) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the Authentication Methods References (AMRs).
- setApplicationType(ApplicationType) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the client application type.
- setAuthenticationTime(Date) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the subject authentication time.
- setAuthorization(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the Authorization
header value.
- setAuthorizationEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the authorisation endpoint URI.
- setAuthorizedParty(AuthorizedParty) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the authorised party for the ID token.
- setBirthdate(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the date of birth.
- setCacheControl(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the Cache-Control
header value.
- setCheckSessionIframeURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the cross-origin check session iframe URI.
- setClaim(String, Object) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets a claim.
- setClaim(String, Object, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets a claim with an optional language tag.
- setClaimLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported claims locales.
- setClaims(List<String>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported claims names.
- setClaimTypes(List<ClaimType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported claim types.
- setCodeHash(CodeHash) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the authorisation code hash.
- setConnectTimeout(int) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the HTTP connect timeout.
- setConnectTimeout(int) - Method in class com.nimbusds.openid.connect.sdk.util.DefaultResourceRetriever
-
Sets the HTTP connect timeout.
- setContacts(List<InternetAddress>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the administrator contacts for the client.
- setContent(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the raw response content.
- setCountry(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the country name component.
- setCustomField(String, Object) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the specified custom metadata field.
- setCustomFields(JSONObject) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the custom metadata fields.
- setDateClaim(String, Date) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets a date / time based claim, represented as the number of seconds
from 1970-01-01T0:0:0Z as measured in UTC until the date / time.
- setDefaultACRs(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the default Authentication Context Class Reference (ACR)
values.
- setDefaultMaxAge(int) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the default maximum authentication age.
- setDescription(String) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Sets the error description.
- setDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
- setDisplays(List<Display>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported displays.
- setEmail(InternetAddress) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the preferred email address.
- setEmailClaim(String, InternetAddress) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets an email string based claim.
- setEmailVerified(Boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the email verification status.
- setEndSessionEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the logout endpoint URI.
- setFamilyName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the surname or last name.
- setFamilyName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the surname or last name.
- setFormatted(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the full mailing address, formatted for display or use with a
mailing label.
- setFragment(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the raw (undecoded) request fragment.
- setGender(Gender) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the gender.
- setGivenName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the given or first name.
- setGivenName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the given or first name.
- setGrantTypes(Set<GrantType>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected OAuth 2.0 grant types.
- setGrantTypes(List<GrantType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported OAuth 2.0 grant types.
- setHTTPStatusCode(int) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Sets the HTTP status code.
- setHTTPStatusCode(int) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
- setIDTokenJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) algorithm required for the ID
Tokens issued to this client.
- setIDTokenJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWE algorithms for ID tokens.
- setIDTokenJWEEnc(EncryptionMethod) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) method required for the ID Tokens
issued to this client.
- setIDTokenJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported encryption methods for ID tokens.
- setIDTokenJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Signature (JWS) algorithm required for the ID
Tokens issued to this client.
- setIDTokenJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWS algorithms for ID tokens.
- setInitiateLoginURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the HTTPS URI that the authorisation server can call to
initiate a login at the client.
- setJWKSet(JWKSet) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets this client's JSON Web Key (JWK) set containing key(s) that are
used in signing requests to the server and key(s) for encrypting
responses.
- setJWKSetURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the URI for this client's JSON Web Key (JWK) set containing
key(s) that are used in signing requests to the server and key(s)
for encrypting responses.
- setLocale(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the locale.
- setLocality(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the city or locality component.
- setLocation(URI) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the Location
header value (for redirects).
- setLogoURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client application logo.
- setLogoURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client application logo.
- setMiddleName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the middle name.
- setMiddleName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the middle name.
- setName(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client name.
- setName(String, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client name.
- setName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the full name.
- setName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the full name.
- setNickname(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the casual name.
- setNickname(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the casual name.
- setNonce(Nonce) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the ID token nonce.
- setPhoneNumber(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the preferred telephone number.
- setPhoneNumberVerified(Boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the email verification status.
- setPicture(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the picture.
- setPolicyURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client policy for use of end-user data.
- setPolicyURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client policy for use of end-user data.
- setPolicyURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the provider's policy regarding relying party use of data.
- setPostalCode(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the zip code or postal code component.
- setPostLogoutRedirectionURIs(Set<URI>) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the post logout redirection URIs.
- setPragma(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the Pragma
header value.
- setPreferredUsername(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the preferred username.
- setProfile(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the profile page.
- setQuery(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the raw (undecoded) query string if the request is HTTP GET or
the entity body if the request is HTTP POST.
- setReadTimeout(int) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the HTTP response read timeout.
- setReadTimeout(int) - Method in class com.nimbusds.openid.connect.sdk.util.DefaultResourceRetriever
-
Sets the HTTP read timeout.
- setRealm(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Sets the realm.
- setRedirectionURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets a single redirection URI for this client.
- setRedirectionURIs(Set<URI>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the redirection URIs for this client.
- setRegion(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the state, province, prefecture or region component.
- setRegistrationEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the client registration endpoint URI.
- setRequestObjectJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) algorithm required for the OpenID
Connect request objects sent by this client.
- setRequestObjectJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWE algorithms for OpenID Connect request
objects.
- setRequestObjectJWEEnc(EncryptionMethod) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) method required for the OpenID
Connect request objects sent by this client.
- setRequestObjectJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported encryption methods for OpenID Connect request
objects.
- setRequestObjectJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Signature (JWS) algorithm required for the OpenID
Connect request objects sent by this client.
- setRequestObjectJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWS algorithms for OpenID Connect request
objects.
- setRequestObjectURIs(Set<URI>) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the pre-registered OpenID Connect request object URIs.
- setRequiresRequestURIRegistration(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the requirement for the request_uri
parameter
pre-registration.
- setResponseModes(List<ResponseMode>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported response mode values.
- setResponseTypes(Set<ResponseType>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected OAuth 2.0 response types.
- setResponseTypes(List<ResponseType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported response type values.
- setScope(Scope) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the scope values that the client can use when requesting access
tokens.
- setScope(Scope) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Sets the required scope.
- setScopes(Scope) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported scope values.
- setSectorIDURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the sector identifier URI.
- setServiceDocsURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the service documentation URI.
- setSoftwareID(SoftwareID) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the identifier for the OAuth 2.0 client software.
- setSoftwareVersion(SoftwareVersion) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the version identifier for the OAuth 2.0 client software.
- setStreetAddress(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the full street address component, which may include house
number, street name, PO BOX, and multi-line extended street address
information.
- setSubjectJWK(JWK) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the subject's JSON Web Key (JWK) for a self-issued OpenID
Connect provider.
- setSubjectType(SubjectType) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the subject identifier type for responses to this client.
- setSupportsClaimsParams(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the support for the claims
authorisation request
parameter.
- setSupportsRequestParam(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the support for the request
authorisation request
parameter.
- setSupportsRequestURIParam(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the support for the request_uri
authorisation request
parameter.
- setTermsOfServiceURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client's terms of service.
- setTermsOfServiceURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client's terms of service.
- setTermsOfServiceURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the provider's terms of service.
- setTokenEndpointAuthJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Signature (JWS) algorithm required for
private_key_jwt
and client_secret_jwt
authentication at the Token endpoint.
- setTokenEndpointAuthMethod(ClientAuthenticationMethod) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the Token endpoint authentication method.
- setTokenEndpointAuthMethods(List<ClientAuthenticationMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported token endpoint authentication methods.
- setTokenEndpointJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWS algorithms for the private_key_jwt
and client_secret_jwt
token endpoint authentication methods.
- setTokenEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sts the token endpoint URI.
- setUILocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported UI locales.
- setUpdatedTime(Date) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the time the end-user information was last updated.
- setURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client home page.
- setURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client home page.
- setURI(URI) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Sets the error page URI.
- setURI(URI) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
- setURIClaim(String, URI) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets an URI string based claim.
- setURLClaim(String, URL) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets an URL string based claim.
- setUserInfoEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the UserInfo endpoint URI.
- setUserInfoJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) algorithm required for the
UserInfo responses to this client.
- setUserInfoJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWE algorithms for UserInfo JWTs.
- setUserInfoJWEEnc(EncryptionMethod) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) method required for the UserInfo
responses to this client.
- setUserInfoJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported encryption methods for UserInfo JWTs.
- setUserInfoJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Signature (JWS) algorithm required for the
UserInfo responses to this client.
- setUserInfoJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWS algorithms for UserInfo JWTs.
- setWebsite(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the web page or blog.
- setWWWAuthenticate(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the WWW-Authenticate
header value.
- setZoneinfo(String) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the zoneinfo.
- SoftwareID - Class in com.nimbusds.oauth2.sdk.id
-
Identifier for an OAuth 2.0 client software.
- SoftwareID(String) - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareID
-
Creates a new OAuth 2.0 client software identifier with the
specified value.
- SoftwareID() - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareID
-
Creates a new OAuth 2.0 client software that is a type 4 UUID.
- SoftwareVersion - Class in com.nimbusds.oauth2.sdk.id
-
Version identifier for an OAuth 2.0 client software.
- SoftwareVersion(String) - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareVersion
-
Creates a new OAuth 2.0 client software version identifier with the
specified value.
- specifiesRequestObject() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns true
if this authentication request specifies an
OpenID Connect request object (directly through the request
parameter or by reference through the request_uri
parameter).
- state(State) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the state.
- State - Class in com.nimbusds.oauth2.sdk.id
-
Opaque value used to maintain state between a request and a callback.
- State(String) - Constructor for class com.nimbusds.oauth2.sdk.id.State
-
Creates a new state with the specified value.
- State(int) - Constructor for class com.nimbusds.oauth2.sdk.id.State
-
Creates a new state with a randomly generated value of the specified
byte length, Base64URL-encoded.
- State() - Constructor for class com.nimbusds.oauth2.sdk.id.State
-
Creates a new state with a randomly generated 256-bit (32-byte)
value, Base64URL-encoded.
- state(State) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the state.
- STREET_ADDRESS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The street address claim name.
- SUB_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The subject claim name.
- SUB_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The subject claim name.
- SUB_JWK_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The subject JWK claim name.
- Subject - Class in com.nimbusds.oauth2.sdk.id
-
Subject (user) identifier.
- Subject(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
-
Creates a new subject identifier with the specified value.
- Subject(int) - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
-
Creates a new subject identifier with a randomly generated value of
the specified byte length, Base64URL-encoded.
- Subject() - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
-
Creates a new subject identifier with a randomly generated 256-bit
(32-byte) value, Base64URL-encoded.
- SubjectType - Enum in com.nimbusds.openid.connect.sdk
-
Enumeration of the subject identifier types.
- SuccessResponse - Interface in com.nimbusds.oauth2.sdk
-
Response message indicating success.
- supportsClaimsParam() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the support for the claims
authorisation request
parameter.
- supportsRequestParam() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the support for the request
authorisation request
parameter.
- supportsRequestURIParam() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the support for the request_uri
authorisation request
parameter.
- TEMPORARILY_UNAVAILABLE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The authorisation server is currently unable to handle the request
due to a temporary overloading or maintenance of the server.
- toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the Authorization
HTTP request header value for this
access token.
- toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Returns the HTTP Authorization header value for this bearer access
token.
- toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
-
Operation not supported.
- toClaimsRequestEntries() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Gets the claims request entries for this OpenID Connect scope value.
- toClaimsRequestJSONObject() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Gets the claims request JSON object for this OpenID Connect scope
value.
- toHTTPAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Returns the HTTP Authorization header representation of this client
secret basic authentication.
- toHTTPRequest(HTTPRequest.Method) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the matching HTTP request.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns an HTTP request for this authorisation response.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
-
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientReadRequest
-
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
- toHTTPRequest() - Method in interface com.nimbusds.oauth2.sdk.Request
-
Returns the matching HTTP request.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
-
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns an HTTP response for this authorisation response.
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
-
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
Returns the HTTP response for this client registration error
response.
- toHTTPResponse() - Method in interface com.nimbusds.oauth2.sdk.Response
-
Returns the matching HTTP response.
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Returns the HTTP response for this UserInfo error response.
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
- toHttpURLConnection() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Returns an established HTTP URL connection for this HTTP request.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Returns the JSON object representing this access token response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Returns a JSON object representation of this JWT client
authentication claims set.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Returns the JSON object representation of this client information
instance.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Returns the JSON object representation of this client metadata,
including any custom fields.
- toJSONObject(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Returns the JSON object representation of this client metadata.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns a JSON object representation of this error object.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.RefreshToken
-
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.Token
-
Returns the token parameters as a JSON object, as required for the
composition of an access token response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.TokenPair
-
Returns the JSON object representation of this token pair.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
-
Operation not supported.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Returns the JSON object for this token error response.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets the JSON object representation of this claims set.
- toJSONObject(Collection<ClaimsRequest.Entry>) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Returns the JSON object representation of the specified
collection of individual claim requests.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Returns the JSON object representation of this claims request.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.OIDCAccessTokenResponse
-
Returns the JSON object representing this OpenID Connect access
token response.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Returns the JSON object representation of this OpenID Connect
provider metadata.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
- toJSONString() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
-
Returns the JSON string representation of this identifier.
- toJSONString() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
- toJWTClaimsSet() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Returns a JSON Web Token (JWT) claims set representation of this
client authentication claims set.
- toJWTClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets the JSON Web Token (JWT) claims set for this claim set.
- TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType.Value
-
Access token, with optional refresh token.
- Token - Class in com.nimbusds.oauth2.sdk.token
-
The base abstract class for access and refresh tokens.
- Token(String) - Constructor for class com.nimbusds.oauth2.sdk.token.Token
-
Creates a new token with the specified value.
- Token(int) - Constructor for class com.nimbusds.oauth2.sdk.token.Token
-
Creates a new token with a randomly generated value of the specified
byte length, Base64URL-encoded.
- Token() - Constructor for class com.nimbusds.oauth2.sdk.token.Token
-
Creates a new token with a randomly generated 256-bit (32-byte)
value, Base64URL-encoded.
- TokenEncoding - Enum in com.nimbusds.oauth2.sdk.token
-
Enumeration of the possible token encodings.
- TokenErrorResponse - Class in com.nimbusds.oauth2.sdk
-
OAuth 2.0 Token error response.
- TokenErrorResponse() - Constructor for class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Creates a new OAuth 2.0 Access Token error response.
- TokenErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Creates a new OAuth 2.0 Access Token error response.
- TokenPair - Class in com.nimbusds.oauth2.sdk.token
-
Access and refresh token pair.
- TokenPair(AccessToken, RefreshToken) - Constructor for class com.nimbusds.oauth2.sdk.token.TokenPair
-
Creates a new access and refresh token pair.
- TokenRequest - Class in com.nimbusds.oauth2.sdk
-
Token request.
- TokenRequest(URI, ClientAuthentication, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request with the specified client
authentication.
- TokenRequest(URI, ClientAuthentication, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request with the specified client
authentication.
- TokenRequest(URI, ClientID, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, with no explicit client authentication
(may be present in the grant depending on its type).
- TokenRequest(URI, ClientID, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, with no explicit client authentication
(may be present in the grant depending on its type).
- TokenRequest(URI, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, without client authentication and a
specified client identifier.
- TokenRequest(URI, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, without client authentication and a
specified client identifier.
- TokenResponse - Class in com.nimbusds.oauth2.sdk
-
Token endpoint response.
- TokenResponse() - Constructor for class com.nimbusds.oauth2.sdk.TokenResponse
-
- TokenRevocationRequest - Class in com.nimbusds.oauth2.sdk
-
Token revocation request.
- TokenRevocationRequest(URI, ClientAuthentication, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
- toParameters() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Returns the parameter representation of this client secret post
authentication.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Returns the parameter representation of this JSON Web Token (JWT)
based client authentication.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
-
Return the parameters for the authorisation grant.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the parameters for this authorisation request.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the parameters of this authorisation response.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
- toParameters() - Method in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
-
- toParameters() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
- toParameters() - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
-
- toParameters() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
- toParameters() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the parameters for this authorisation request.
- toQueryString() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the URI query string for this authorisation request.
- toQueryString() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the URI query string for this logout request.
- toSecondsSinceEpoch(Date) - Static method in class com.nimbusds.oauth2.sdk.util.DateUtils
-
Converts the specified date object to a Unix epoch time in seconds.
- toSingleAudienceList() - Method in class com.nimbusds.oauth2.sdk.id.Audience
-
Returns a list consisting of this audience only.
- toString() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
- toString() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
-
- toString() - Method in class com.nimbusds.oauth2.sdk.ResponseType
-
Returns the string representation of this authorisation response
type.
- toString() - Method in class com.nimbusds.oauth2.sdk.Scope
-
Returns the string representation of this scope.
- toString() - Method in class com.nimbusds.oauth2.sdk.token.TokenPair
-
- toString() - Method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Returns the string identifier of this claim type.
- toString() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
- toString() - Method in enum com.nimbusds.openid.connect.sdk.Display
-
Returns the string identifier of this display type.
- toString() - Method in class com.nimbusds.openid.connect.sdk.Prompt
-
Returns the string representation of this prompt.
- toString() - Method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
Returns the string identifier of this prompt type.
- toString() - Method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
-
Returns the string identifier of this application type.
- toString() - Method in enum com.nimbusds.openid.connect.sdk.SubjectType
-
Returns the string representation of this subject identifier
type.
- toStringList() - Method in class com.nimbusds.oauth2.sdk.Scope
-
Returns the string list representation of this scope.
- toStringList() - Method in class com.nimbusds.openid.connect.sdk.Prompt
-
Returns the string list representation of this prompt.
- toURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
- toURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns a URI representation (redirection URI + fragment / query
string) of this authorisation response.
- toURI() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
- toWWWAuthenticateHeader() - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Returns the WWW-Authenticate
HTTP response header code for
this bearer access token error response.
- TypelessAccessToken - Class in com.nimbusds.oauth2.sdk.token
-
Typeless access token, cannot be serialised.
- TypelessAccessToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
-
Creates a new minimal typeless access token with the specified
value.