Class AuthenticationErrorResponse

    • Constructor Detail

      • AuthenticationErrorResponse

        public AuthenticationErrorResponse​(URI redirectURI,
                                           ErrorObject error,
                                           State state,
                                           ResponseMode rm)
        Creates a new OpenID Connect authentication error response.
        Parameters:
        redirectURI - The base redirection URI. Must not be null.
        error - The error. Should match one of the standard errors for an OpenID Connect authentication error response. Must not be null.
        state - The state, null if not requested.
        rm - The implied response mode, null if unknown.
      • AuthenticationErrorResponse

        public AuthenticationErrorResponse​(URI redirectURI,
                                           com.nimbusds.jwt.JWT jwtResponse,
                                           ResponseMode rm)
        Creates a new JSON Web Token (JWT) secured OpenID Connect authentication error response.
        Parameters:
        redirectURI - The base redirection URI. Must not be null.
        jwtResponse - The JWT-secured response. Must not be null.
        rm - The implied response mode, null if unknown.
    • Method Detail

      • getStandardErrors

        public static Set<ErrorObjectgetStandardErrors()
        Gets the standard errors for an OpenID Connect authentication error response.
        Returns:
        The standard errors, as a read-only set.
      • parse

        public static AuthenticationErrorResponse parse​(URI redirectURI,
                                                        Map<String,​List<String>> params)
                                                 throws ParseException
        Parses an OpenID Connect authentication error response.
        Parameters:
        redirectURI - The base redirection URI. Must not be null.
        params - The response parameters to parse. Must not be null.
        Returns:
        The OpenID Connect authentication error response.
        Throws:
        ParseException - If the parameters couldn't be parsed to an OpenID Connect authentication error response.
      • parse

        public static AuthenticationErrorResponse parse​(URI uri)
                                                 throws ParseException
        Parses an OpenID Connect authentication error response.

        Use a relative URI if the host, port and path details are not known:

         URI relUrl = new URI("https:///?error=invalid_request");
         

        Example URI:

         https://client.example.com/cb?
         error=invalid_request
         &error_description=the%20request%20is%20not%20valid%20or%20malformed
         &state=af0ifjsldkj
         
        Parameters:
        uri - The URI to parse. Can be absolute or relative, with a fragment or query string containing the authorisation response parameters. Must not be null.
        Returns:
        The OpenID Connect authentication error response.
        Throws:
        ParseException - If the URI couldn't be parsed to an OpenID Connect authentication error response.
      • parse

        public static AuthenticationErrorResponse parse​(HTTPResponse httpResponse)
                                                 throws ParseException
        Parses an OpenID Connect authentication error response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.

        Example HTTP response:

         HTTP/1.1 302 Found
         Location: https://client.example.com/cb?error=invalid_request&state=af0ifjsldkj
         
        Parameters:
        httpResponse - The HTTP response to parse. Must not be null.
        Returns:
        The OpenID Connect authentication error response.
        Throws:
        ParseException - If the HTTP response couldn't be parsed to an OpenID Connect authentication error response.
      • parse

        public static AuthenticationErrorResponse parse​(HTTPRequest httpRequest)
                                                 throws ParseException
        Parses an OpenID Connect authentication error response from the specified HTTP request at the client redirection (callback) URI. Applies to query, fragment and form_post response modes.

        Example HTTP request (authorisation success):

         GET /cb?error=invalid_request&state=af0ifjsldkj HTTP/1.1
         Host: client.example.com
         
        Parameters:
        httpRequest - The HTTP request to parse. Must not be null.
        Returns:
        The authentication error response.
        Throws:
        ParseException - If the HTTP request couldn't be parsed to an OpenID Connect authentication error response.
        See Also:
        parse(HTTPResponse)