A B C D E F G H I J K L M N O P Q R S T U V W X Z 
All Classes All Packages

A

AbstractJWTValidator - Class in com.nimbusds.openid.connect.sdk.validators
Abstract JSON Web Token (JWT) validator for ID tokens and logout tokens.
AbstractJWTValidator(Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
Creates a new abstract JWT validator.
AbstractOptionallyAuthenticatedRequest - Class in com.nimbusds.oauth2.sdk
Abstract request with optional client authentication.
AbstractOptionallyAuthenticatedRequest(URI, ClientAuthentication) - Constructor for class com.nimbusds.oauth2.sdk.AbstractOptionallyAuthenticatedRequest
Creates a new abstract request with optional client authentication.
AbstractOptionallyIdentifiedRequest - Class in com.nimbusds.oauth2.sdk
Abstract request with optional client authentication or client identification.
AbstractOptionallyIdentifiedRequest(URI, ClientAuthentication) - Constructor for class com.nimbusds.oauth2.sdk.AbstractOptionallyIdentifiedRequest
Creates a new abstract request with optional client authentication.
AbstractOptionallyIdentifiedRequest(URI, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AbstractOptionallyIdentifiedRequest
Creates a new abstract request with optional client identification.
AbstractRequest - Class in com.nimbusds.oauth2.sdk
The base abstract class for requests.
AbstractRequest(URI) - Constructor for class com.nimbusds.oauth2.sdk.AbstractRequest
Creates a new base abstract request.
ACCESS_DENIED - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The resource owner or authorisation server denied the request.
AccessToken - Class in com.nimbusds.oauth2.sdk.token
The base abstract class for access tokens.
AccessToken(AccessTokenType) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
Creates a new minimal access token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
AccessToken(AccessTokenType, int) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
Creates a new minimal access token with a randomly generated value of the specified byte length, Base64URL-encoded.
AccessToken(AccessTokenType, int, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
Creates a new access token with a randomly generated value of the specified byte length, Base64URL-encoded, and optional lifetime and scope.
AccessToken(AccessTokenType, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
Creates a new access token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
AccessToken(AccessTokenType, String) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
Creates a new minimal access token with the specified value.
AccessToken(AccessTokenType, String, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
Creates a new access token with the specified value and optional lifetime and scope.
AccessTokenHash - Class in com.nimbusds.openid.connect.sdk.claims
Access token hash (at_hash).
AccessTokenHash(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
Creates a new access token hash with the specified value.
AccessTokenResponse - Class in com.nimbusds.oauth2.sdk
Access token response from the Token endpoint.
AccessTokenResponse(Tokens) - Constructor for class com.nimbusds.oauth2.sdk.AccessTokenResponse
Creates a new access token response.
AccessTokenResponse(Tokens, Map<String, Object>) - Constructor for class com.nimbusds.oauth2.sdk.AccessTokenResponse
Creates a new access token response.
AccessTokenType - Class in com.nimbusds.oauth2.sdk.token
Access token type.
AccessTokenType(String) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessTokenType
Creates a new access token type with the specified value.
AccessTokenValidator - Class in com.nimbusds.openid.connect.sdk.validators
Access token validator, using the at_hash ID token claim.
AccessTokenValidator() - Constructor for class com.nimbusds.openid.connect.sdk.validators.AccessTokenValidator
 
ACCOUNT_SELECTION_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
The end-user is required to select a session at the authorisation server.
ACR - Class in com.nimbusds.openid.connect.sdk.claims
Authentication Context Class Reference (acr).
ACR(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.ACR
Creates a new Authentication Context Class Reference (ACR) with the specified value.
ACR_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The ACR claim name.
ACRRequest - Class in com.nimbusds.openid.connect.sdk.op
Resolved authentication Context Class Reference (ACR) request.
ACRRequest(List<ACR>, List<ACR>) - Constructor for class com.nimbusds.openid.connect.sdk.op.ACRRequest
Creates a new Authentication Context Class Reference (ACR) request.
acrValues(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the requested Authentication Context Class Reference values.
Actor - Class in com.nimbusds.oauth2.sdk.id
Authorised actor in impersonation and delegation cases.
Actor(Subject) - Constructor for class com.nimbusds.oauth2.sdk.id.Actor
Creates a new actor.
Actor(Subject, Issuer, Actor) - Constructor for class com.nimbusds.oauth2.sdk.id.Actor
Creates a new actor.
add(ClaimsRequest) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the entries from the specified other claims request.
add(String) - Method in class com.nimbusds.oauth2.sdk.Scope
Adds the specified string value to this scope.
addAggregatedClaims(AggregatedClaims) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Adds the specified aggregated claims provided by an external claims source.
addDistributedClaims(DistributedClaims) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Adds the specified distributed claims from an external claims source.
addIDTokenClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified ID token claim to the request.
addIDTokenClaim(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified ID token claim to the request.
addIDTokenClaim(String, ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified ID token claim to the request.
addIDTokenClaim(String, ClaimRequirement, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified ID token claim to the request.
addIDTokenClaim(String, ClaimRequirement, LangTag, String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified ID token claim to the request.
addIDTokenClaim(String, ClaimRequirement, LangTag, String, Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified ID token claim to the request.
addIDTokenClaim(String, ClaimRequirement, LangTag, List<String>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified ID token claim to the request.
addIDTokenClaim(String, ClaimRequirement, LangTag, List<String>, Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified ID token claim to the request.
Address - Class in com.nimbusds.openid.connect.sdk.claims
UserInfo address claims set, serialisable to a JSON object.
Address() - Constructor for class com.nimbusds.openid.connect.sdk.claims.Address
Creates a new minimal (empty) UserInfo address claims set.
Address(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.Address
Creates a new UserInfo address claims set from the specified JSON object.
ADDRESS - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Requests that access to address claim at the UserInfo endpoint be granted by the issued access token.
ADDRESS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The address claim name.
addUserInfoClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified UserInfo claim to the request.
addUserInfoClaim(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified UserInfo claim to the request.
addUserInfoClaim(String, ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified UserInfo claim to the request.
addUserInfoClaim(String, ClaimRequirement, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified UserInfo claim to the request.
addUserInfoClaim(String, ClaimRequirement, LangTag, String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified UserInfo claim to the request.
addUserInfoClaim(String, ClaimRequirement, LangTag, String, Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified UserInfo claim to the request.
addUserInfoClaim(String, ClaimRequirement, LangTag, List<String>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified UserInfo claim to the request.
addUserInfoClaim(String, ClaimRequirement, LangTag, List<String>, Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified UserInfo claim to the request.
addVerifiedIDTokenClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified verified ID token claim to the request.
addVerifiedUserInfoClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Adds the specified verified UserInfo claim to the request.
AGGREGATED - com.nimbusds.openid.connect.sdk.claims.ClaimType
Claims that are asserted by a claims provider other than the OpenID Connect Provider but are returned by OpenID Connect provider.
AggregatedClaims - Class in com.nimbusds.openid.connect.sdk.claims
Aggregated OpenID claims set.
AggregatedClaims(String, Set<String>, JWT) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AggregatedClaims
Creates a new aggregated OpenID claims instance.
AggregatedClaims(Set<String>, JWT) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AggregatedClaims
Creates a new aggregated OpenID claims instance, the claims source identifier is set to a GUUID string.
AMR - Class in com.nimbusds.openid.connect.sdk.claims
Authentication Method Reference (amr).
AMR(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AMR
Creates a new Authentication Method Reference (AMR) with the specified value.
AMR_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The AMRs claim name.
appendDescription(String) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Appends the specified text to the error description.
appendDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
 
APPLICATION_JOSE - Static variable in class com.nimbusds.oauth2.sdk.http.CommonContentTypes
Deprecated.
APPLICATION_JSON - Static variable in class com.nimbusds.oauth2.sdk.http.CommonContentTypes
Deprecated.
APPLICATION_JWT - Static variable in class com.nimbusds.oauth2.sdk.http.CommonContentTypes
Deprecated.
APPLICATION_URLENCODED - Static variable in class com.nimbusds.oauth2.sdk.http.CommonContentTypes
Deprecated.
ApplicationType - Enum in com.nimbusds.openid.connect.sdk.rp
Enumeration of OpenID Connect client application types.
applyDefaultACRs(OIDCClientInformation) - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
Applies the registered default ACR values for the requesting client (as a voluntary ACR value, provided no ACR values were explicitly requested).
applyDefaults() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Applies the OAuth 2.0 Authorisation Server metadata defaults where no values have been specified.
applyDefaults() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Applies the client metadata defaults where no values have been specified.
applyDefaults() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Applies the OpenID Provider metadata defaults where no values have been specified.
applyDefaults() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Applies the client metadata defaults where no values have been specified.
applyHTTPResponse(HTTPResponse, HttpServletResponse) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
Applies the status code, headers and content of the specified HTTP response to a HTTP servlet response.
applyTo(JWTClaimsSet) - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Applies this X.509 certificate SHA-256 confirmation to the specified JWT claims set.
applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
Applies the authentication to the specified HTTP request by setting its Authorization header and/or POST entity-body parameters (according to the implemented client authentication method).
applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
 
applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
 
applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
 
applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
 
AssertionDetails - Class in com.nimbusds.oauth2.sdk.assertions
Common assertion details used in JWT bearer assertions and SAML 2.0 bearer assertions.
AssertionDetails(Issuer, Subject, List<Audience>, Date, Date, Identifier) - Constructor for class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
Creates a new assertion details instance.
AssertionGrant - Class in com.nimbusds.oauth2.sdk
Assertion grant.
AssertionGrant(GrantType) - Constructor for class com.nimbusds.oauth2.sdk.AssertionGrant
Creates a new assertion-based authorisation grant.
AT_HASH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The access token hash claim name.
AUD_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
The audience claim name.
audience(List<Audience>) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token audience.
Audience - Class in com.nimbusds.oauth2.sdk.id
Audience identifier.
Audience(Identifier) - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
Creates a new audience identifier with the specified value.
Audience(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
Creates a new audience identifier with the specified value.
Audience(URI) - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
Creates a new audience identifier with the specified URI value.
AUTH_TIME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The subject authentication time claim name.
AuthenticationErrorResponse - Class in com.nimbusds.openid.connect.sdk
OpenID Connect authentication error response.
AuthenticationErrorResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
Creates a new JSON Web Token (JWT) secured OpenID Connect authentication error response.
AuthenticationErrorResponse(URI, ErrorObject, State, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
Creates a new OpenID Connect authentication error response.
AuthenticationRequest - Class in com.nimbusds.openid.connect.sdk
OpenID Connect authentication request.
AuthenticationRequest(URI, ResponseType, ResponseMode, Scope, ClientID, URI, State, Nonce, Display, Prompt, int, List<LangTag>, List<LangTag>, JWT, String, List<ACR>, ClaimsRequest, String, JWT, URI, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, Map<String, List<String>>) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Creates a new OpenID Connect authentication request with extension and custom parameters.
AuthenticationRequest(URI, ResponseType, Scope, ClientID, URI, State, Nonce) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Creates a new minimal OpenID Connect authentication request.
AuthenticationRequest.Builder - Class in com.nimbusds.openid.connect.sdk
Builder for constructing OpenID Connect authentication requests.
AuthenticationRequestDetector - Class in com.nimbusds.openid.connect.sdk.op
OpenID authentication request detector.
AuthenticationRequestResolver<C extends com.nimbusds.jose.proc.SecurityContext> - Class in com.nimbusds.openid.connect.sdk.op
Resolves the final OpenID Connect authentication request by superseding its parameters with those found in the optional OpenID Connect request object.
AuthenticationRequestResolver() - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
Creates a new minimal OpenID Connect authentication request resolver.
AuthenticationRequestResolver(JWTProcessor<C>) - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
Creates a new OpenID Connect authentication request resolver that supports OpenID Connect request objects passed by value (using the authentication request parameter).
AuthenticationRequestResolver(JWTProcessor<C>, ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
Creates a new OpenID Connect request object resolver that supports OpenID Connect request objects passed by value (using the authentication request parameter) or by reference (using the authentication request_uri parameter).
AuthenticationResponse - Interface in com.nimbusds.openid.connect.sdk
OpenID Connect authentication response.
AuthenticationResponseParser - Class in com.nimbusds.openid.connect.sdk
Parser of OpenID Connect authentication response messages.
AuthenticationSuccessResponse - Class in com.nimbusds.openid.connect.sdk
OpenID Connect authentication success response.
AuthenticationSuccessResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
Creates a new JSON Web Token (JWT) secured OpenID Connect authentication success response.
AuthenticationSuccessResponse(URI, AuthorizationCode, JWT, AccessToken, State, State, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
Creates a new OpenID Connect authentication success response.
AUTHORIZATION_CODE - Static variable in class com.nimbusds.oauth2.sdk.GrantType
Authorisation code.
AUTHORIZATION_PENDING - Static variable in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationGrantError
The authorization request is still pending as the end user hasn't yet completed the user interaction steps (Section 3.3).
AUTHORIZATION_SERVER - com.nimbusds.oauth2.sdk.Role
The server issuing access tokens to the client after successfully authenticating the resource owner and obtaining authorization.
AuthorizationCode - Class in com.nimbusds.oauth2.sdk
Authorisation code.
AuthorizationCode() - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
Creates a new authorisation code with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
AuthorizationCode(int) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
Creates a new authorisation code with a randomly generated value of the specified byte length, Base64URL-encoded.
AuthorizationCode(String) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
Creates a new authorisation code with the specified value.
AuthorizationCodeGrant - Class in com.nimbusds.oauth2.sdk
Authorisation code grant.
AuthorizationCodeGrant(AuthorizationCode, URI) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
Creates a new authorisation code grant.
AuthorizationCodeGrant(AuthorizationCode, URI, CodeVerifier) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
Creates a new authorisation code grant.
AuthorizationCodeValidator - Class in com.nimbusds.openid.connect.sdk.validators
Authorisation code validator, using the c_hash ID token claim.
AuthorizationCodeValidator() - Constructor for class com.nimbusds.openid.connect.sdk.validators.AuthorizationCodeValidator
 
AuthorizationErrorResponse - Class in com.nimbusds.oauth2.sdk
Authorisation error response.
AuthorizationErrorResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
Creates a new JSON Web Token (JWT) secured authorisation error response.
AuthorizationErrorResponse(URI, ErrorObject, State, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
Creates a new authorisation error response.
AuthorizationGrant - Class in com.nimbusds.oauth2.sdk
Authorisation grant.
AuthorizationGrant(GrantType) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationGrant
Creates a new authorisation grant.
AuthorizationRequest - Class in com.nimbusds.oauth2.sdk
Authorisation request.
AuthorizationRequest(URI, ResponseType, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
Creates a new minimal authorisation request.
AuthorizationRequest(URI, ResponseType, ResponseMode, ClientID, URI, Scope, State) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
Creates a new authorisation request.
AuthorizationRequest(URI, ResponseType, ResponseMode, ClientID, URI, Scope, State, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, JWT, URI, Prompt, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
Creates a new authorisation request with extension and custom parameters.
AuthorizationRequest.Builder - Class in com.nimbusds.oauth2.sdk
Builder for constructing authorisation requests.
AuthorizationResponse - Class in com.nimbusds.oauth2.sdk
The base abstract class for authorisation success and error responses.
AuthorizationResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationResponse
Creates a new JSON Web Token (JWT) secured authorisation response.
AuthorizationResponse(URI, State, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationResponse
Creates a new authorisation response.
AuthorizationServerConfigurationRequest - Class in com.nimbusds.oauth2.sdk.as
OAuth 2.0 Authorisation Server (AS) configuration request.
AuthorizationServerConfigurationRequest(Issuer) - Constructor for class com.nimbusds.oauth2.sdk.as.AuthorizationServerConfigurationRequest
Creates a new OAuth 2.0 Authorisation Server configuration request.
AuthorizationServerEndpointMetadata - Class in com.nimbusds.oauth2.sdk.as
OAuth 2.0 Authorisation Server (AS) metadata for the endpoints.
AuthorizationServerEndpointMetadata() - Constructor for class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Creates a new OAuth 2.0 Authorisation Server (AS) endpoint metadata instance.
AuthorizationServerMetadata - Class in com.nimbusds.oauth2.sdk.as
OAuth 2.0 Authorisation Server (AS) metadata.
AuthorizationServerMetadata(Issuer) - Constructor for class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Creates a new OAuth 2.0 Authorisation Server (AS) metadata instance.
AuthorizationSuccessResponse - Class in com.nimbusds.oauth2.sdk
Authorisation success response.
AuthorizationSuccessResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Creates a new JSON Web Token (JWT) secured authorisation success response.
AuthorizationSuccessResponse(URI, AuthorizationCode, AccessToken, State, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Creates a new authorisation success response.
AuthorizedParty - Class in com.nimbusds.oauth2.sdk.id
Authorised party.
AuthorizedParty - Class in com.nimbusds.openid.connect.sdk.claims
OAuth 2.0 client authorized to use the ID Token as an OAuth access token, if different than the client that requested the ID Token (azp).
AuthorizedParty(String) - Constructor for class com.nimbusds.oauth2.sdk.id.AuthorizedParty
Creates a new authorised party identifier with the specified value.
AuthorizedParty(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AuthorizedParty
Creates a new authorised party identifier with the specified value.
AZP_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The authorised party claim name.

B

BackChannelLogoutRequest - Class in com.nimbusds.openid.connect.sdk
Back-channel logout request initiated by an OpenID provider (OP).
BackChannelLogoutRequest(URI, JWT) - Constructor for class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
Creates a new back-channel logout request.
BAD_ID - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
Bad client_id.
BAD_JWT_HMAC - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
Bad JWT HMAC.
BAD_JWT_SIGNATURE - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
Bad JWT signature.
BAD_SECRET - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
Bad client_secret.
BAD_SELF_SIGNED_CLIENT_CERTIFICATE - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
Bad self-signed client X.509 certificate.
BadJWTExceptions - Class in com.nimbusds.openid.connect.sdk.validators
Common bad JWT exceptions.
BadSAML2AssertionException - Exception in com.nimbusds.oauth2.sdk.assertions.saml2
Bad SAML 2.0 assertion exception.
BadSAML2AssertionException(String) - Constructor for exception com.nimbusds.oauth2.sdk.assertions.saml2.BadSAML2AssertionException
Creates a new bad SAML 2.0 assertion exception.
BadSAML2AssertionException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.assertions.saml2.BadSAML2AssertionException
Creates a new bad SAML 2.0 assertion exception.
BEARER - Static variable in class com.nimbusds.oauth2.sdk.token.AccessTokenType
Bearer, see OAuth 2.0 Bearer Token Usage (RFC 6750).
BearerAccessToken - Class in com.nimbusds.oauth2.sdk.token
Bearer access token.
BearerAccessToken() - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Creates a new minimal bearer access token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
BearerAccessToken(int) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Creates a new minimal bearer access token with a randomly generated value of the specified byte length, Base64URL-encoded.
BearerAccessToken(int, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Creates a new bearer access token with a randomly generated value of the specified byte length, Base64URL-encoded.
BearerAccessToken(long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Creates a new bearer access token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
BearerAccessToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Creates a new minimal bearer access token with the specified value.
BearerAccessToken(String, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Creates a new bearer access token with the specified value and optional lifetime and scope.
BearerTokenError - Class in com.nimbusds.oauth2.sdk.token
OAuth 2.0 bearer token error.
BearerTokenError(String, String) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerTokenError
Creates a new OAuth 2.0 bearer token error with the specified code and description.
BearerTokenError(String, String, int) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerTokenError
Creates a new OAuth 2.0 bearer token error with the specified code, description and HTTP status code.
BearerTokenError(String, String, int, URI, String, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerTokenError
Creates a new OAuth 2.0 bearer token error with the specified code, description, HTTP status code, page URI, realm and scope.
BIRTH_FAMILY_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The birth family name claim name (OpenID Connect for Identity Assurance 1.0).
BIRTH_GIVEN_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The birth given name claim name (OpenID Connect for Identity Assurance 1.0).
BIRTH_MIDDLE_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The birth middle name claim name (OpenID Connect for Identity Assurance 1.0).
BIRTHDATE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The birth date claim name.
Birthplace - Class in com.nimbusds.openid.connect.sdk.assurance.claims
Birthplace claims set, serialisable to a JSON object.
Birthplace(CountryCode, String, String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Creates a new birthplace claims set.
Birthplace(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Creates a new birthplace claims set from the specified JSON object.
BIRTHPLACE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The birthplace claim name (OpenID Connect for Identity Assurance 1.0).
build() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Builds a new authorisation request.
build() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
Builds a new device authorization request.
build() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Builds a new token introspection success response.
build() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Builds a new authentication request.
Builder(boolean) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Creates a new token introspection success response builder.
Builder(JWT, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Creates a new JWT secured authorisation request (JAR) builder.
Builder(JWT, ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.
Builder(ClientAuthentication) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
Creates a new device authorization request builder for an authenticated request.
Builder(AuthorizationRequest) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Creates a new authorisation request builder from the specified request.
Builder(DeviceAuthorizationRequest) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
Creates a new device authorization request builder from the specified request.
Builder(ClientID) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
Creates a new devize authorization request builder.
Builder(ResponseType, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Creates a new authorisation request builder.
Builder(ResponseType, Scope, ClientID, URI) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Creates a new OpenID Connect authentication request builder.
Builder(TokenIntrospectionSuccessResponse) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Creates a new token introspection success response builder with the parameters of the specified response.
Builder(AuthenticationRequest) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Creates a new OpenID Connect authentication request builder from the specified request.
Builder(URI, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Creates a new JWT secured authorisation request (JAR) builder.
Builder(URI, ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.

C

C_HASH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The authorisation code hash claim name.
certificate - Variable in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
The validated client X.509 certificate from the received HTTPS request, null for an outgoing HTTPS request.
CHARSET - Static variable in class com.nimbusds.oauth2.sdk.util.URLUtils
The default UTF-8 character set.
CHARSET - Static variable in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
The charset (UTF-8) for string to byte conversions.
ClaimRequirement - Enum in com.nimbusds.openid.connect.sdk.claims
Enumeration of the claim requirement types.
claims - Variable in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
The JSON object representation of the claims set.
claims(ClaimsRequest) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the individual claims to be returned.
CLAIMS_ELEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
The claims element.
claimsLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the end-user's preferred languages and scripts for the claims being returned, ordered by preference.
ClaimsRequest - Class in com.nimbusds.openid.connect.sdk
Specifies the individual OpenID claims to return from the UserInfo endpoint and / or in the ID Token.
ClaimsRequest() - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest
Creates a new empty claims request.
ClaimsRequest.Entry - Class in com.nimbusds.openid.connect.sdk
Individual OpenID claim request.
ClaimsSet - Class in com.nimbusds.openid.connect.sdk.claims
Claims set with basic getters and setters, serialisable to a JSON object.
ClaimsSet() - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Creates a new empty claims set.
ClaimsSet(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Creates a new claims set from the specified JSON object.
ClaimsTransport - Enum in com.nimbusds.openid.connect.sdk.claims
Enumeration of the available claims transports.
ClaimType - Enum in com.nimbusds.openid.connect.sdk.claims
Enumeration of the claim types.
clear() - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
 
CLIENT - com.nimbusds.oauth2.sdk.Role
An application making protected resource requests on behalf of the resource owner and with its authorization.
CLIENT_ASSERTION_TYPE - Static variable in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
The expected client assertion type, corresponding to the client_assertion_type parameter.
CLIENT_CREDENTIALS - Static variable in class com.nimbusds.oauth2.sdk.GrantType
Client credentials.
CLIENT_HAS_REMOTE_JWK_SET - com.nimbusds.oauth2.sdk.auth.verifier.Hint
The client has a registered remote JWK set (jwks_uri).
CLIENT_SECRET_BASIC - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Clients that have received a client secret from the authorisation server authenticate with the authorisation server in accordance with section 3.2.1 of OAuth 2.0 using HTTP Basic authentication.
CLIENT_SECRET_JWT - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Clients that have received a client secret from the authorisation server, create a JWT using an HMAC SHA algorithm, such as HMAC SHA-256.
CLIENT_SECRET_POST - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Clients that have received a client secret from the authorisation server authenticate with the authorisation server in accordance with section 3.2.1 of OAuth 2.0 by including the client credentials in the request body.
ClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
Base abstract class for client authentication at the Token endpoint.
ClientAuthentication(ClientAuthenticationMethod, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
Creates a new abstract client authentication.
ClientAuthenticationMethod - Class in com.nimbusds.oauth2.sdk.auth
Client authentication method at the Token endpoint.
ClientAuthenticationMethod(String) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Creates a new client authentication method with the specified value.
ClientAuthenticationVerifier<T> - Class in com.nimbusds.oauth2.sdk.auth.verifier
Client authentication verifier.
ClientAuthenticationVerifier(ClientCredentialsSelector<T>, ClientX509CertificateBindingVerifier<T>, Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
Deprecated.
ClientAuthenticationVerifier(ClientCredentialsSelector<T>, PKIClientX509CertificateBindingVerifier<T>, Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
Creates a new client authentication verifier.
ClientAuthenticationVerifier(ClientCredentialsSelector<T>, Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
Creates a new client authentication verifier without support for tls_client_auth.
ClientCredentialsGrant - Class in com.nimbusds.oauth2.sdk
Client credentials grant.
ClientCredentialsGrant() - Constructor for class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
Creates a new client credentials grant.
ClientCredentialsParser - Class in com.nimbusds.oauth2.sdk.client
Client credentials parser.
ClientCredentialsParser() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
 
ClientCredentialsSelector<T> - Interface in com.nimbusds.oauth2.sdk.auth.verifier
Selector of client credential candidates for client authentication verification.
ClientDeleteRequest - Class in com.nimbusds.oauth2.sdk.client
Client delete request.
ClientDeleteRequest(URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
Creates a new client delete request.
clientID(ClientID) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the identifier for the OAuth 2.0 client that requested the token.
ClientID - Class in com.nimbusds.oauth2.sdk.id
Client identifier.
ClientID() - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
Creates a new client identifier with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
ClientID(int) - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
Creates a new client identifier with a randomly generated value of the specified byte length, Base64URL-encoded.
ClientID(Identifier) - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
Creates a new client identifier with the specified value.
ClientID(String) - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
Creates a new client identifier with the specified value.
ClientInformation - Class in com.nimbusds.oauth2.sdk.client
Client information.
ClientInformation(ClientID, Date, ClientMetadata, Secret) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformation
Creates a new client information instance.
ClientInformation(ClientID, Date, ClientMetadata, Secret, URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformation
Creates a new client information instance permitting dynamic client registration management.
ClientInformationResponse - Class in com.nimbusds.oauth2.sdk.client
Client information response.
ClientInformationResponse(ClientInformation, boolean) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
Creates a new client information response.
ClientMetadata - Class in com.nimbusds.oauth2.sdk.client
Client metadata.
ClientMetadata() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientMetadata
Creates a new OAuth 2.0 client metadata instance.
ClientMetadata(ClientMetadata) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientMetadata
Creates a shallow copy of the specified OAuth 2.0 client metadata instance.
ClientReadRequest - Class in com.nimbusds.oauth2.sdk.client
Client read request.
ClientReadRequest(URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientReadRequest
Creates a new client read request.
ClientRegistrationErrorResponse - Class in com.nimbusds.oauth2.sdk.client
Client registration error response.
ClientRegistrationErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
Creates a new client registration error response.
ClientRegistrationRequest - Class in com.nimbusds.oauth2.sdk.client
Client registration request.
ClientRegistrationRequest(URI, ClientMetadata, SignedJWT, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
Creates a new client registration request with an optional software statement.
ClientRegistrationRequest(URI, ClientMetadata, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
Creates a new client registration request.
ClientRegistrationResponse - Class in com.nimbusds.oauth2.sdk.client
The base abstract for client registration responses.
ClientRegistrationResponse() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
 
ClientSecretBasic - Class in com.nimbusds.oauth2.sdk.auth
Client secret basic authentication at the Token endpoint.
ClientSecretBasic(ClientID, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
Creates a new client secret basic authentication.
ClientSecretJWT - Class in com.nimbusds.oauth2.sdk.auth
Client secret JWT authentication at the Token endpoint.
ClientSecretJWT(SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
Creates a new client secret JWT authentication.
ClientSecretJWT(ClientID, URI, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
Creates a new client secret JWT authentication.
ClientSecretPost - Class in com.nimbusds.oauth2.sdk.auth
Client secret post authentication at the Token endpoint.
ClientSecretPost(ClientID, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
Creates a new client secret post authentication.
ClientType - Enum in com.nimbusds.oauth2.sdk.client
Enumeration of the OAuth 2.0 client types.
ClientUpdateRequest - Class in com.nimbusds.oauth2.sdk.client
Client registration request.
ClientUpdateRequest(URI, ClientID, BearerAccessToken, ClientMetadata, Secret) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
Creates a new client update request.
ClientX509CertificateBindingVerifier<T> - Interface in com.nimbusds.oauth2.sdk.auth.verifier
CODE - Static variable in class com.nimbusds.oauth2.sdk.ResponseType.Value
Authorisation code.
codeChallenge(CodeChallenge, CodeChallengeMethod) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Deprecated.
codeChallenge(CodeChallenge, CodeChallengeMethod) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Deprecated.
codeChallenge(CodeVerifier, CodeChallengeMethod) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the code challenge for Proof Key for Code Exchange (PKCE) by public OAuth clients.
codeChallenge(CodeVerifier, CodeChallengeMethod) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the code challenge for Proof Key for Code Exchange (PKCE) by public OAuth clients.
CodeChallenge - Class in com.nimbusds.oauth2.sdk.pkce
Authorisation code challenge.
CodeChallengeMethod - Class in com.nimbusds.oauth2.sdk.pkce
Method that was used to derive an authorisation code challenge.
CodeChallengeMethod(String) - Constructor for class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
 
CodeHash - Class in com.nimbusds.openid.connect.sdk.claims
Authorisation code hash (c_hash).
CodeHash(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.CodeHash
Creates a new authorisation code hash with the specified value.
CodeVerifier - Class in com.nimbusds.oauth2.sdk.pkce
Authorisation code verifier.
CodeVerifier() - Constructor for class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
Generates a new code verifier represented by a secure random 256-bit number that is Base64URL-encoded (as a 43 character string, which is the minimum character length of a code verifier).
CodeVerifier(String) - Constructor for class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
Creates a new code verifier with the specified value.
CollectionUtils - Class in com.nimbusds.oauth2.sdk.util
Collection utilities.
com.nimbusds.oauth2.sdk - package com.nimbusds.oauth2.sdk
Classes for representing, serialising and parsing OAuth 2.0 client requests and authorisation server responses.
com.nimbusds.oauth2.sdk.as - package com.nimbusds.oauth2.sdk.as
OAuth 2.0 Authorisation Server (AS) classes.
com.nimbusds.oauth2.sdk.assertions - package com.nimbusds.oauth2.sdk.assertions
Common SAML 2.0 and JWT bearer assertion classes.
com.nimbusds.oauth2.sdk.assertions.jwt - package com.nimbusds.oauth2.sdk.assertions.jwt
JWT bearer assertions.
com.nimbusds.oauth2.sdk.assertions.saml2 - package com.nimbusds.oauth2.sdk.assertions.saml2
SAML 2.0 bearer assertions.
com.nimbusds.oauth2.sdk.auth - package com.nimbusds.oauth2.sdk.auth
Implementations of OAuth 2.0 client authentication methods at the Token endpoint.
com.nimbusds.oauth2.sdk.auth.verifier - package com.nimbusds.oauth2.sdk.auth.verifier
Client authentication verifier framework.
com.nimbusds.oauth2.sdk.client - package com.nimbusds.oauth2.sdk.client
OAuth 2.0 dynamic client registration.
com.nimbusds.oauth2.sdk.device - package com.nimbusds.oauth2.sdk.device
OAuth 2.0 device authorisation grant classes.
com.nimbusds.oauth2.sdk.http - package com.nimbusds.oauth2.sdk.http
HTTP message and utility classes.
com.nimbusds.oauth2.sdk.id - package com.nimbusds.oauth2.sdk.id
Common OAuth 2.0 identifier and identity classes.
com.nimbusds.oauth2.sdk.jarm - package com.nimbusds.oauth2.sdk.jarm
JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) utilities.
com.nimbusds.oauth2.sdk.jose - package com.nimbusds.oauth2.sdk.jose
JavaScript Object Signing and Encryption (JOSE) utilities.
com.nimbusds.oauth2.sdk.pkce - package com.nimbusds.oauth2.sdk.pkce
Proof Key for Code Exchange (PKCE) classes.
com.nimbusds.oauth2.sdk.token - package com.nimbusds.oauth2.sdk.token
OAuth 2.0 access and refresh token implementations.
com.nimbusds.oauth2.sdk.util - package com.nimbusds.oauth2.sdk.util
Common utility classes.
com.nimbusds.oauth2.sdk.util.date - package com.nimbusds.oauth2.sdk.util.date
Date / time utilities.
com.nimbusds.oauth2.sdk.util.tls - package com.nimbusds.oauth2.sdk.util.tls
TLS / SSL utilities.
com.nimbusds.openid.connect.sdk - package com.nimbusds.openid.connect.sdk
Classes for representing, serialising and parsing OpenID Connect client requests and server responses.
com.nimbusds.openid.connect.sdk.assurance - package com.nimbusds.openid.connect.sdk.assurance
OpenID Connect for identity assurance.
com.nimbusds.openid.connect.sdk.assurance.claims - package com.nimbusds.openid.connect.sdk.assurance.claims
Identity assurance claims.
com.nimbusds.openid.connect.sdk.assurance.evidences - package com.nimbusds.openid.connect.sdk.assurance.evidences
Identity evidence classes.
com.nimbusds.openid.connect.sdk.claims - package com.nimbusds.openid.connect.sdk.claims
Claims and claim sets used in OpenID Connect.
com.nimbusds.openid.connect.sdk.id - package com.nimbusds.openid.connect.sdk.id
Common OpenID Connect identifier and identity classes.
com.nimbusds.openid.connect.sdk.op - package com.nimbusds.openid.connect.sdk.op
OpenID Connect Provider (OP) classes.
com.nimbusds.openid.connect.sdk.rp - package com.nimbusds.openid.connect.sdk.rp
OpenID Connect Relying Party (RP) classes.
com.nimbusds.openid.connect.sdk.token - package com.nimbusds.openid.connect.sdk.token
OpenID Connect token extensions.
com.nimbusds.openid.connect.sdk.validators - package com.nimbusds.openid.connect.sdk.validators
Client-side OpenID Connect ID token, access token and authorisation code validators.
com.nimbusds.secevent.sdk.claims - package com.nimbusds.secevent.sdk.claims
Security event claims.
CommonContentTypes - Class in com.nimbusds.oauth2.sdk.http
Deprecated.
CommonContentTypes() - Constructor for class com.nimbusds.oauth2.sdk.http.CommonContentTypes
Deprecated.
 
compareTo(Actor) - Method in class com.nimbusds.oauth2.sdk.id.Actor
 
compareTo(Identifier) - Method in class com.nimbusds.oauth2.sdk.device.UserCode
 
compareTo(Identifier) - Method in class com.nimbusds.oauth2.sdk.id.Identifier
 
compute(AuthorizationCode, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.CodeHash
Computes the hash for the specified authorisation code and reference JSON Web Signature (JWS) algorithm.
compute(State, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.StateHash
Computes the hash for the specified state and reference JSON Web Signature (JWS) algorithm.
compute(CodeChallengeMethod, CodeVerifier) - Static method in class com.nimbusds.oauth2.sdk.pkce.CodeChallenge
Computes the code challenge using the specified method and verifier.
compute(AccessToken, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
Computes the hash for the specified access token and reference JSON Web Signature (JWS) algorithm.
computeValue(Identifier, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.HashClaim
Computes the SHA-2 claim value for the specified identifier.
CONFIDENTIAL - com.nimbusds.oauth2.sdk.client.ClientType
Confidential.
CONSENT - com.nimbusds.openid.connect.sdk.Prompt.Type
The authorisation server must prompt the end-user for consent before returning information to the client.
CONSENT_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
The authorisation server requires end-user consent.
contains(String) - Method in class com.nimbusds.oauth2.sdk.ResponseType
Checks if this response type contains the specified string value.
contains(String) - Method in class com.nimbusds.oauth2.sdk.Scope
Checks if this scope contains the specified string value.
containsKey(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Returns true if the JSON object is defined and contains the specified key.
ContentTypeUtils - Class in com.nimbusds.oauth2.sdk.util
Content type matching.
Context<T> - Class in com.nimbusds.oauth2.sdk.auth.verifier
Generic context for passing objects.
Context() - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.Context
 
COUNTRY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
The country claim name.
COUNTRY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
The country claim name.
CountryCode - Class in com.nimbusds.openid.connect.sdk.assurance.claims
Abstract class for country codes.
CountryCode(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
Creates a new country code.
create(AuthorizationServerMetadata, ClientInformation) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator for the specified Authorisation Server metadata and OAuth 2.0 client registration.
create(AuthorizationServerMetadata, ClientInformation, JWKSource) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator for the specified Authorisation Server metadata and OAuth 2.0 client registration.
create(JWTAssertionDetails, JWSAlgorithm, Secret) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
Creates a new HMAC-protected JWT bearer assertion.
create(JWTAssertionDetails, JWSAlgorithm, ECPrivateKey, String, Provider) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
Creates a new EC-signed JWT bearer assertion.
create(JWTAssertionDetails, JWSAlgorithm, RSAPrivateKey, String, Provider) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
Creates a new RSA-signed JWT bearer assertion.
create(SAML2AssertionDetails, String, Credential) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionFactory
Creates a new SAML 2.0 assertion.
create(Issuer, ClientInformation) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator for the specified Authorisation Server or OpenID Provider, which must publish its metadata at [issuer-url]/.well-known/oauth-authorization-server resp.
create(Issuer, ClientInformation, JWKSource, int, int) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator for the specified Authorisation Server or OpenID Provider, which must publish its metadata at [issuer-url]/.well-known/oauth-authorization-server resp.
create(Issuer, OIDCClientInformation) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new ID token validator for the specified OpenID Provider, which must publish its metadata at [issuer-url]/.well-known/openid-configuration.
create(Issuer, OIDCClientInformation, JWKSource, int, int) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new ID token validator for the specified OpenID Provider, which must publish its metadata at [issuer-url]/.well-known/openid-configuration.
create(OIDCProviderMetadata, OIDCClientInformation) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new ID token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.
create(OIDCProviderMetadata, OIDCClientInformation, JWKSource) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new ID token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.
create(OIDCProviderMetadata, OIDCClientInformation, JWKSource) - Static method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
Creates a new logout token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.
create(String...) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
Creates an audience list from the specified string array.
create(List<String>) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
Creates an audience list from the specified string list representation.
createAsElement(SAML2AssertionDetails, String, Credential) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionFactory
Creates a new SAML 2.0 assertion as an XML element.
createAsString(SAML2AssertionDetails, String, Credential) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionFactory
Creates a new SAML 2.0 assertion as an XML string.
createAsString(SAML2AssertionDetails, RSAPublicKey, RSAPrivateKey) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionFactory
Creates a new SAML 2.0 assertion as an XML string, signed with the RSA-SHA256 XML digital signature algorithm (mandatory to implement).
createHTTPRequest(HttpServletRequest) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
Creates a new HTTP request from the specified HTTP servlet request.
createHTTPRequest(HttpServletRequest, long) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
Creates a new HTTP request from the specified HTTP servlet request.
createJWEKeySelector(AuthorizationServerMetadata, ClientInformation, JWKSource) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a key selector for JWE decryption.
createJWEKeySelector(OIDCProviderMetadata, OIDCClientInformation, JWKSource) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a key selector for JWE decryption.
createJWSKeySelector(AuthorizationServerMetadata, ClientInformation) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a key selector for JWS verification.
createJWSKeySelector(OIDCProviderMetadata, OIDCClientInformation) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a key selector for JWS verification.
createSSLSocketFactory(KeyStore) - Static method in class com.nimbusds.oauth2.sdk.util.tls.TLSUtils
Creates a new SSL socket factory with with a custom trust store for server or CA root X.509 certificates / certificate chains.
createSSLSocketFactory(KeyStore, TLSVersion) - Static method in class com.nimbusds.oauth2.sdk.util.tls.TLSUtils
Creates a new SSL socket factory with with a custom trust store for server or CA root X.509 certificates / certificate chains.
createSSLSocketFactory(KeyStore, KeyStore, char[], TLSVersion) - Static method in class com.nimbusds.oauth2.sdk.util.tls.TLSUtils
Creates a new SSL socket factory with with a custom trust store for server (or CA) certificates and / or custom key store for client keys and certificates.
customParameter(String, String...) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets a custom parameter.
customParameter(String, String...) - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
Sets a custom parameter.
customParameter(String, String...) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets a custom parameter.

D

DateWithTimeZoneOffset - Class in com.nimbusds.oauth2.sdk.util.date
Date with optional timezone offset.
DateWithTimeZoneOffset(Date) - Constructor for class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
Creates a new date in UTC, to be output with Z timezone designation.
DateWithTimeZoneOffset(Date, int) - Constructor for class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
Creates a new date with timezone offset.
DateWithTimeZoneOffset(Date, TimeZone) - Constructor for class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
Creates a new date with timezone offset.
DE_AML - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
The OP verifies and maintains user identities in conforms with the German Anti-Money Laundering Law.
DE_CERTIFICATE_OF_SUSPENSION_OF_DEPORTATION - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Identity document issued to refugees in case of suspension of deportation that are marked as "id card replacement".
DE_EMERGENCY_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
ID Card issued by the German government to foreign nationals as passports replacement.
DE_ERP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Electronic Resident Permit issued by the German government to foreign nationals.
DE_ERP_REPLACEMENT_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Electronic Resident Permit issued by the German government to foreign nationals as replacement for another identity document.
DE_IDCARD_APATRIDS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
ID Card issued by the German government to apatrids as passports replacement.
DE_IDCARD_FOREIGNERS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
ID Card issued by the German government to foreign nationals.
DE_IDCARD_REFUGEES - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
ID Card issued by the German government to refugees as passports replacement.
DE_PERMISSION_TO_RESIDE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Permission to reside issued by the German government to foreign nationals applying for asylum.
DE_REPLACEMENT_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
ID Card replacement document issued by the German government to foreign nationals (see Act on the Residence, Economic Activity and Integration of Foreigners in the Federal Territory, Residence Act, Appendix D1 ID Card replacement according to § 48 Abs.
decode(Subject) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
Decodes the specified pairwise subject identifier to produce the matching sector identifier and local subject.
decode(Subject) - Method in class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
 
DEFAULT_BYTE_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.auth.Secret
The default byte length of generated secrets.
DEFAULT_BYTE_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.id.Identifier
The default byte length of generated identifiers.
DEFAULT_CHARSET - Static variable in class com.nimbusds.oauth2.sdk.http.CommonContentTypes
Deprecated.
DEFAULT_MAX_CLOCK_SKEW - Static variable in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
The default maximum acceptable clock skew for verifying token timestamps, in seconds.
DEFAULT_MAX_CLOCK_SKEW_SECONDS - Static variable in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
The default maximum acceptable clock skew, in seconds (60).
DELETE - com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
HTTP DELETE.
deriveSecretKey(Secret, int) - Static method in class com.nimbusds.oauth2.sdk.jose.SecretKeyDerivation
Derives a secret encryption key from the specified client secret.
deriveSecretKey(Secret, JWEAlgorithm, EncryptionMethod) - Static method in class com.nimbusds.oauth2.sdk.jose.SecretKeyDerivation
Derives a secret encryption key from the specified client secret.
DEVICE_CODE - Static variable in class com.nimbusds.oauth2.sdk.GrantType
Device Code, as defined in OAuth 2.0 Device Flow for Browserless and Input Constrained Devices.
DeviceAuthorizationErrorResponse - Class in com.nimbusds.oauth2.sdk.device
OAuth 2.0 device authorization error response.
DeviceAuthorizationErrorResponse() - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
Creates a new OAuth 2.0 device authorization error response.
DeviceAuthorizationErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
Creates a new OAuth 2.0 device authorization error response.
DeviceAuthorizationGrantError - Class in com.nimbusds.oauth2.sdk.device
OAuth 2.0 Device Authorization Grant specific errors.
DeviceAuthorizationRequest - Class in com.nimbusds.oauth2.sdk.device
Device authorisation request.
DeviceAuthorizationRequest(URI, ClientAuthentication, Scope, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Creates a new authenticated device authorization request with extension and custom parameters.
DeviceAuthorizationRequest(URI, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Creates a new minimal device authorization request.
DeviceAuthorizationRequest(URI, ClientID, Scope) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Creates a new device authorization request.
DeviceAuthorizationRequest(URI, ClientID, Scope, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Creates a new device authorization request with extension and custom parameters.
DeviceAuthorizationRequest.Builder - Class in com.nimbusds.oauth2.sdk.device
Builder for constructing authorisation requests.
DeviceAuthorizationResponse - Class in com.nimbusds.oauth2.sdk.device
Token endpoint response.
DeviceAuthorizationResponse() - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
 
DeviceAuthorizationSuccessResponse - Class in com.nimbusds.oauth2.sdk.device
A device authorization response from the device authorization endpoint.
DeviceAuthorizationSuccessResponse(DeviceCode, UserCode, URI, long) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Creates a new device authorization success response.
DeviceAuthorizationSuccessResponse(DeviceCode, UserCode, URI, URI, long, long, Map<String, Object>) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Creates a new device authorization success response.
DeviceCode - Class in com.nimbusds.oauth2.sdk.device
Device code.
DeviceCode() - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceCode
Creates a new device code with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
DeviceCode(int) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceCode
Creates a new device code with a randomly generated value of the specified byte length, Base64URL-encoded.
DeviceCode(String) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceCode
Creates a new device code with the specified value.
DeviceCodeGrant - Class in com.nimbusds.oauth2.sdk.device
Device code grant for the OAuth 2.0 Device Authorization Grant.
DeviceCodeGrant(DeviceCode) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
Creates a new device code grant.
DIGIT_CHAR_SET - Static variable in class com.nimbusds.oauth2.sdk.device.UserCode
 
display(Display) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the requested display type.
Display - Enum in com.nimbusds.openid.connect.sdk
Enumeration of the display types for authentication and consent UIs.
DISTRIBUTED - com.nimbusds.openid.connect.sdk.claims.ClaimType
Claims that are asserted by a claims provider other than the OpenID Connect provider but are returned as references by the OpenID Connect provider.
DistributedClaims - Class in com.nimbusds.openid.connect.sdk.claims
Distributed OpenID claims set.
DistributedClaims(String, Set<String>, URI, AccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
Creates a new aggregated OpenID claims instance.
DistributedClaims(Set<String>, URI, AccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
Creates a new aggregated OpenID claims instance, the claims source identifier is set to a GUUID string.
DRIVING_PERMIT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Official document permitting an individual to operate motorized vehicles.

E

EID - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
Online verification of an electronic ID card.
EIDAS_IAL_HIGH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
The OP is able to attest user identities in accordance with the EU regulation No 910/2014 (eIDAS) at the identification assurance level "High".
EIDAS_IAL_SUBSTANTIAL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
The OP is able to attest user identities in accordance with the EU regulation No 910/2014 (eIDAS) at the identification assurance level "Substantial".
EMAIL - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Requests that access to the email and email_verified claims at the UserInfo endpoint be granted by the issued access token.
EMAIL_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The email claim name.
EMAIL_VERIFIED_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The email verified claim name.
encode(SectorID, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.HashBasedPairwiseSubjectCodec
 
encode(SectorID, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
Encodes a new pairwise subject identifier from the specified sector identifier and local subject.
encode(SectorID, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
 
encode(URI, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
Encodes a new pairwise subject identifier from the specified sector identifier URI and local subject.
endpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
endpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
endpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
ensureACRSupport(AuthorizationRequest, List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
Ensures all requested essential ACR values are supported by those supported by the OpenID provider.
ensureACRSupport(AuthenticationRequest, OIDCProviderMetadata) - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
Deprecated.
ensureClientAssertionType(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
Ensures the specified parameters map contains an entry with key "client_assertion_type" pointing to a string that equals the expected JWTAuthentication.CLIENT_ASSERTION_TYPE.
ensureContentType(ContentType, ContentType) - Static method in class com.nimbusds.oauth2.sdk.util.ContentTypeUtils
Ensures the content type of an HTTP header matches an expected value.
ensureContentType(ContentType, ContentType) - Static method in class com.nimbusds.oauth2.sdk.util.ContentTypeUtils
Deprecated.
ensureHostComponent(URI) - Static method in class com.nimbusds.openid.connect.sdk.id.SectorID
Ensures the specified URI contains a host component.
ensureHTTPScheme(URI) - Static method in class com.nimbusds.openid.connect.sdk.id.SectorID
Ensures the specified URI has a https scheme.
ensureMethod(HTTPRequest.Method) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Ensures this HTTP request has the specified method.
ensureStatusCode(int...) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Ensures this HTTP response has the specified status code.
ensureStatusCodeNotOK() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Ensures this HTTP response does not have a 200 OK status code.
ensureType(IdentityEvidenceType, JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
Ensures the type member of the specified JSON object matches the expected.
Entry(String) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Creates a new individual claim request.
Entry(String, LangTag) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Deprecated.
Entry(String, ClaimRequirement) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Deprecated.
Entry(String, ClaimRequirement, LangTag, String) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Deprecated.
Entry(String, ClaimRequirement, LangTag, List<String>) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Deprecated.
entrySet() - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.auth.Secret
Comparison with another secret is constant time.
equals(Object) - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.AuthorizationCode
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.device.DeviceCode
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.device.UserCode
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.GrantType
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Actor
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Audience
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.AuthorizedParty
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.ClientID
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Identifier
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Issuer
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.JWTID
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.SoftwareID
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.SoftwareVersion
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.State
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Subject
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.ResponseMode
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.ResponseType.Value
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.Scope.Value
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.AccessTokenType
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.RefreshToken
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
 
equals(Object) - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.VerificationProcess
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.ACR
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.AMR
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.AuthorizedParty
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.CodeHash
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.Gender
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.SessionID
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.StateHash
 
equals(Object) - Method in class com.nimbusds.openid.connect.sdk.Nonce
 
equals(Object) - Method in class com.nimbusds.secevent.sdk.claims.TXN
 
equalsSHA256Based(Secret) - Method in class com.nimbusds.oauth2.sdk.auth.Secret
Constant time comparison of the SHA-256 hashes of this and another secret.
erase() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
Erases of the value of this secret.
ErrorObject - Class in com.nimbusds.oauth2.sdk
Error object, used to encapsulate OAuth 2.0 and other errors.
ErrorObject(String) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
Creates a new error with the specified code.
ErrorObject(String, String) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
Creates a new error with the specified code and description.
ErrorObject(String, String, int) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
Creates a new error with the specified code, description and HTTP status code.
ErrorObject(String, String, int, URI) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
Creates a new error with the specified code, description, HTTP status code and page URI.
ErrorResponse - Interface in com.nimbusds.oauth2.sdk
Response message indicating an error.
ESSENTIAL - com.nimbusds.openid.connect.sdk.claims.ClaimRequirement
Essential claim.
EVENT_TYPE - Static variable in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
The OpenID logout event type.
EVENTS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
The events claim name.
EXP_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The expiration time claim name.
expirationTime(Date) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token expiration time.
expired() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
Checks is this secret has expired.
EXPIRED_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
Expired ID token exception.
EXPIRED_SECRET - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
Expired client_secret.
EXPIRED_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationGrantError
The "device_code" has expired and the device flow authorization session has concluded.
extractClientX509Certificate(ServletRequest) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
Extracts the client's X.509 certificate from the specified servlet request.
EYE - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Deprecated.

F

FACE - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Biometric authentication (RFC 4949) using facial recognition.
FAMILY_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The family name claim name.
FEMALE - Static variable in class com.nimbusds.openid.connect.sdk.claims.Gender
Female gender claim value.
FORM_POST - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
The authorisation response parameters are encoded as HTML form values that are auto-submitted in the User Agent, and thus are transmitted via the HTTP POST method to the client, with the result parameters being encoded in the body using the application/x-www-form-urlencoded format.
FORM_POST_JWT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
The authorisation response parameters are packaged in a JSON Web Token (JWT) which is transmitted via the HTTP POST method to the client.
FORMATTED_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
The formatted claim name.
FPT - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Biometric authentication (RFC 4949) using a fingerprint.
FRAGMENT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
The authorisation response parameters are encoded in the fragment added to the redirect_uri when redirecting back to the client.
FRAGMENT_JWT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
The authorisation response parameters are packaged in a JSON Web Token (JWT) which is returned as a response fragment parameter added to the redirect_uri when redirecting back to the client.

G

Gender - Class in com.nimbusds.openid.connect.sdk.claims
The end-user's gender: Values defined by the OpenID Connect specification are Gender.FEMALE and Gender.MALE (gender).
Gender(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.Gender
Creates a new gender with the specified value.
GENDER_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The gender claim name.
GeneralException - Exception in com.nimbusds.oauth2.sdk
The base class for checked exceptions defined in this SDK.
GeneralException(ErrorObject) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
Creates a new general exception.
GeneralException(String) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
Creates a new general exception.
GeneralException(String, ErrorObject) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
Creates a new general exception.
GeneralException(String, ErrorObject, ClientID, URI, ResponseMode, State) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
Creates a new general exception.
GeneralException(String, ErrorObject, ClientID, URI, ResponseMode, State, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
Creates a new general exception.
GeneralException(String, ErrorObject, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
Creates a new general exception.
GeneralException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
Creates a new general exception.
generate(Issuer, Subject, Date, Date, PublicKey, PrivateKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
Generates a new X.509 certificate.
generateSelfSigned(Issuer, Date, Date, PublicKey, PrivateKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
Generates a new self-signed and self-issued X.509 certificate.
GEO - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Use of geolocation information for authentication, such as that provided by W3C REC-geolocation-API-20161108.
get() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.Context
Gets the context content.
GET - com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
HTTP GET.
getAccept() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the Accept header value.
getAccessToken() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Gets the access token.
getAccessToken() - Method in class com.nimbusds.oauth2.sdk.ProtectedResourceRequest
Gets the OAuth 2.0 access token for this protected resource request.
getAccessToken() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
Returns the access token.
getAccessToken() - Method in class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
Returns the access token for retrieving the claims at the source endpoint.
getAccessTokenHash() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the access token hash.
getACR() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the Authentication Context Class Reference (ACR).
getACRs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported Authentication Context Class References (ACRs).
getACRValues() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the requested Authentication Context Class Reference values.
getAdditionalInformation() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the additional information for the claim.
getAddress() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the preferred address.
getAddress(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the preferred address.
getAddressEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the preferred address entries.
getAggregatedClaims() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Gets the included aggregated claims provided by each external claims source.
getAMR() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the Authentication Methods References (AMRs).
getApplicationType() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the client application type.
getAssertion() - Method in class com.nimbusds.oauth2.sdk.AssertionGrant
Gets the assertion.
getAssertion() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
 
getAssertion() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
 
getAttributeStatement() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Returns the optional attribute statement.
getAudience() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
Returns the audience.
getAudience() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
Returns the audience (the intended client ID).
getAudience() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the intended audience for the token.
getAudience() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets the audience.
getAuthenticationTime() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the subject authentication time.
getAuthorization() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the Authorization header value.
getAuthorizationCode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
Gets the authorisation code.
getAuthorizationCode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Gets the authorisation code.
getAuthorizationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the authorisation endpoint URI.
getAuthorizationGrant() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
Returns the authorisation grant.
getAuthorizationJWEAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the JWE algorithm for JWT-encoded authorisation responses.
getAuthorizationJWEAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported JWE algorithms for JWT-encoded authorisation responses.
getAuthorizationJWEEnc() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the encryption method for JWT-encoded authorisation responses.
getAuthorizationJWEEncs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported encryption methods for JWT-encoded authorisation responses.
getAuthorizationJWSAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the JWS algorithm for JWT-encoded authorisation responses.
getAuthorizationJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported JWS algorithms for JWT-encoded authorisation responses.
getAuthorizationRequest() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
Returns the pushed authorisation request.
getAuthorizedParty() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the authorised party for the ID token.
getBackChannelLogoutURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the back-channel logout URI.
getBaseURI(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
Gets the base part (schema, host, port and path) of the specified URI.
getBaseURL(URL) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
Gets the base part (protocol, host, port and path) of the specified URL.
getBearerAccessToken() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
Returns the access token as type bearer.
getBirthdate() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the date of birth.
getBirthFamilyName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth family name.
getBirthFamilyName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth family name.
getBirthFamilyNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth family name entries.
getBirthGivenName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth given name.
getBirthGivenName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth given name.
getBirthGivenNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth given name entries.
getBirthMiddleName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth middle name.
getBirthMiddleName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth middle name.
getBirthMiddleNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birth middle name entries.
getBirthplace() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birthplace.
getBoolean(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a boolean member of a JSON object.
getBoolean(JSONObject, String, boolean) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a boolean member of a JSON object.
getBooleanClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets a boolean-based claim.
getBooleanParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the boolean parameter with the specified name.
getCacheControl() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the Cache-Control header value.
getCharset() - Method in class com.nimbusds.oauth2.sdk.device.UserCode
Returns the character set used by this UserCode.
getCheckSessionIframeURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the cross-origin check session iframe URI.
getClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets a claim.
getClaim(String, Class<T>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets a claim that casts to the specified class.
getClaimName() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the claim name.
getClaimName(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the claim name, optionally with the language tag appended.
getClaimNames() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Returns the names of the associated claims.
getClaimRequirement() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the claim requirement.
getClaims() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the individual claims to be returned.
getClaims() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported claims names.
getClaimsJWT() - Method in class com.nimbusds.openid.connect.sdk.claims.AggregatedClaims
Returns the claims JWT.
getClaimsLocales() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the end-user's preferred languages and scripts for the claims being returned, ordered by preference.
getClaimsLocales() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported claims locales.
getClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
Returns the verified claims.
getClaimTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported claim types.
getClientAssertion() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
Gets the client assertion, corresponding to the client_assertion parameter.
getClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.AbstractOptionallyAuthenticatedRequest
Returns the client authentication.
getClientAuthorization() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Returns the client authorisation.
getClientCredentialsSelector() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
Returns the client credentials selector.
getClientID() - Method in class com.nimbusds.oauth2.sdk.AbstractOptionallyIdentifiedRequest
Gets the client identifier (for a request from a public client or a request without explicit client authentication).
getClientID() - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
Gets the client identifier.
getClientID() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
Gets the client identifier.
getClientID() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the client identifier.
getClientID() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
Gets the client ID.
getClientID() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
Gets the associated client identifier.
getClientID() - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
Returns the client ID for verifying the JWT audience.
getClientID() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the identifier of the OAuth 2.0 client that requested the token.
getClientID() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
Returns the client ID (the expected JWT audience).
getClientID() - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
Returns the client ID for verifying the ID token audience.
getClientID() - Method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenClaimsVerifier
Returns the client ID for verifying the ID token audience.
getClientInetAddress() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Returns the optional client address to which this assertion is bound.
getClientInformation() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
Gets the client information.
getClientMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
Gets the associated client metadata.
getClientMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
Gets the associated client metadata.
getClientSecret() - Method in class com.nimbusds.oauth2.sdk.auth.PlainClientSecret
Gets the client secret.
getClientSecret() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
Gets the client secret.
getClientX509Certificate() - Method in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
The validated client X.509 certificate from the received HTTPS request.
getClientX509Certificate() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the received validated client X.509 certificate for a received HTTPS request.
getClientX509CertificateBindingVerifier() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
getClientX509CertificateRootDN() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the root issuer DN of a received validated client X.509 certificate for a received HTTPS request.
getClientX509CertificateSubjectDN() - Method in class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
Gets the subject DN of the received validated client X.509 certificate.
getClientX509CertificateSubjectDN() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the subject DN of a received validated client X.509 certificate for a received HTTPS request.
getCode() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Gets the error code.
getCodeChallenge() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the code challenge for PKCE.
getCodeChallengeMethod() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the code challenge method for PKCE.
getCodeChallengeMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported authorisation code challenge methods for PKCE.
getCodeHash() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the authorisation code hash.
getCodeVerifier() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
Gets the authorisation code verifier for PKCE.
getConnectTimeout() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the HTTP connect timeout.
getContacts() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Deprecated.
getContent() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the raw response content.
getContentAsJSONArray() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the response content as a JSON array.
getContentAsJSONObject() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the response content as a JSON object.
getContentAsJWT() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the response content as a JSON Web Token (JWT).
getContentType() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
Deprecated.
getCountry() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Gets the country.
getCountry() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Gets the country name component.
getCustomClaims() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Returns the custom claims.
getCustomField(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the specified custom metadata field.
getCustomFields() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the custom metadata fields.
getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the specified custom (not registered) parameter.
getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the specified custom parameter.
getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Returns the specified custom parameter.
getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenRequest
Returns the specified custom parameter included in the request body.
getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
Returns the custom parameters.
getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the custom (not registered) parameters.
getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the additional custom parameters.
getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Returns the additional custom parameters.
getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns the custom parameters.
getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Returns the custom request parameters.
getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
Returns the additional custom parameters included in the request body.
getCustomParams() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
Deprecated.
getCustomURIParameter(String) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the specified custom (not registered) URI parameter.
getDate() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
Returns the date.
getDateClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets a date / time based claim, represented as the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date / time.
getDateOfExpiry() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Returns the date of expiry.
getDateOfIssuance() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Returns the date of issuance.
getDay() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
Returns the day of the month.
getDefault() - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Gets the default client authentication method.
getDefault() - Static method in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
Gets the default code challenge method.
getDefault() - Static method in class com.nimbusds.oauth2.sdk.ResponseType
Gets the default response type.
getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
Returns the default claims transport.
getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.Display
Gets the default display type.
getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
Gets the default application type.
getDefaultACRs() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the default Authentication Context Class Reference (ACR) values.
getDefaultHostnameVerifier() - Static method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Returns the default hostname verifier for all outgoing HTTPS requests.
getDefaultMaxAge() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the default maximum authentication age.
getDefaultSSLSocketFactory() - Static method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Returns the default SSL socket factory for all outgoing HTTPS requests.
getDescription() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Gets the error description.
getDetailsVerifier() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
Gets the SAML 2.0 assertion details verifier.
getDeviceAuthorizationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the device authorization endpoint URI.
getDeviceCode() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns the device verification code.
getDeviceCode() - Method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
Returns the device code received from the authorisation server.
getDisplay() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the requested display type.
getDisplays() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported displays.
getDistributedClaims() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Gets the included distributed claims provided by each external claims source.
getDouble(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a number member of a JSON object as double.
getDouble(JSONObject, String, double) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a number member of a JSON object as double.
getEmail() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Deprecated.
getEmail(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Deprecated.
getEmailAddress() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the preferred email address.
getEmailClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Deprecated.
getEmailContacts() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the administrator email contacts for the client.
getEmailVerified() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the email verification status.
getEndpointURI() - Method in class com.nimbusds.oauth2.sdk.AbstractRequest
 
getEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.Request
Gets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
getEndSessionEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the logout endpoint URI.
getEntityContentType() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
Gets the content type of this UserInfo response.
getEnum(JSONObject, String, Class<T>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string member of a JSON object as an enumerated object.
getEnum(JSONObject, String, Class<T>, T) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string member of a JSON object as an enumerated object.
getErrorObject() - Method in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
Returns an OAuth 2.0 error object representation.
getErrorObject() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
 
getErrorObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
 
getErrorObject() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
 
getErrorObject() - Method in interface com.nimbusds.oauth2.sdk.ErrorResponse
Gets the error associated with the error response.
getErrorObject() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
Gets the associated error.
getErrorObject() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
 
getErrorObject() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
Deprecated.
 
getErrorObject() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
 
getErrorObject() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
 
getErrorObject() - Method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
 
getEssentialACRs() - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
Gets the requested essential ACR values.
getEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
Returns the identity evidence.
getEvidenceType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
Returns the evidence type.
getExistingGrant() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
Returns the existing refresh token for incremental authorisation of a public client, null if not specified.
getExpectedAudience() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetailsVerifier
Returns the expected audience values.
getExpectedAudience() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
Returns the expected audience values.
getExpectedAudience() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
Returns the permitted audience values in JWT authentication assertions.
getExpectedIssuer() - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
Returns the expected Authorisation Server.
getExpectedIssuer() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
Returns the expected token issuer.
getExpectedIssuer() - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
Returns the expected ID token issuer.
getExpectedIssuer() - Method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenClaimsVerifier
Returns the expected ID token issuer.
getExpectedNonce() - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
Returns the expected nonce.
getExpirationDate() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
Gets the expiration date of this secret.
getExpirationTime() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
Returns the expiration time.
getExpirationTime() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
Returns the expiration time.
getExpirationTime() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the token expiration time.
getExpirationTime() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the ID token expiration time.
getFamilyName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the surname or last name.
getFamilyName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the surname or last name.
getFamilyNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the surname or last name entries.
getFirstValue(Map<K, List<V>>, K) - Static method in class com.nimbusds.oauth2.sdk.util.MultivaluedMapUtils
Gets the first value for the specified key.
getFloat(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a number member of a JSON object float.
getFloat(JSONObject, String, float) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a number member of a JSON object float.
getFollowRedirects() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the boolean setting whether HTTP redirects (requests with response code 3xx) should be automatically followed.
getFormatted() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Gets the full mailing address, formatted for display or use with a mailing label.
getFragment() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the raw (undecoded) request fragment.
getFrontChannelLogoutURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the front-channel logout URI.
getGender() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the gender.
getGeneric(JSONObject, String, Class<T>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a generic member of a JSON object.
getGivenName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the given or first name.
getGivenName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the given or first name.
getGivenNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the given or first name entries.
getGrantTypes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported OAuth 2.0 grant types.
getGrantTypes() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the expected OAuth 2.0 grant types.
getHostnameVerifier() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the hostname verifier for outgoing HTTPS requests.
getHTTPStatusCode() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Gets the HTTP status code.
getHTTPStatusCode() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
Deprecated.
 
getID() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
Returns the optional assertion identifier.
getID() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Gets the client identifier.
getIdentityDocument() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
Returns the identity document description.
getIdentityDocumentTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported identity document types.
getIdentityEvidenceTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported identity evidence types.
getIdentityTrustFrameworks() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported identity trust frameworks.
getIdentityVerificationMethods() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported identity verification methods.
getIDIssueDate() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Gets the issue date of the client identifier.
getIDToken() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
Gets the requested ID token.
getIDToken() - Method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
Gets the ID token.
getIDTokenClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the names of the requested ID token claim names.
getIDTokenClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the requested ID token claims.
getIDTokenClaimsVerificationJSONObject() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the verification element for the requested verified ID token claims.
getIDTokenHint() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the ID Token hint.
getIDTokenHint() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Returns the ID token hint.
getIDTokenJWEAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
getIDTokenJWEAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported JWE algorithms for ID tokens.
getIDTokenJWEEnc() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the JSON Web Encryption (JWE) method required for the ID Tokens issued to this client.
getIDTokenJWEEncs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported encryption methods for ID tokens.
getIDTokenJWSAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
getIDTokenJWSAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported JWS algorithms for ID tokens.
getIDTokenString() - Method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
Gets the ID token string.
getInitiateLoginURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the HTTPS URI that the authorisation server can call to initiate a login at the client.
getInt(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets an number member of a JSON object as int.
getInt(JSONObject, String, int) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets an number member of a JSON object as int.
getInterval() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns the minimum amount of time in seconds that the client SHOULD wait between polling requests to the token endpoint.
getIntrospectionEndpointAuthMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported introspection endpoint authentication methods.
getIntrospectionEndpointJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported JWS algorithms for the private_key_jwt and client_secret_jwt introspection endpoint authentication methods.
getIntrospectionEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the token introspection endpoint URI.
getIssuer() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the issuer identifier.
getIssuer() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
Returns the issuer.
getIssuer() - Method in class com.nimbusds.oauth2.sdk.id.Actor
Returns the optional issuer for the subject.
getIssuer() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
Returns the issuer.
getIssuer() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the token issuer.
getIssuer() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets the issuer.
getIssuerCountry() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Returns the issuer country.
getIssuerName() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Returns the issuer name.
getIssueTime() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
Returns the optional issue time.
getIssueTime() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the token issue time.
getJOSEAssertion() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
Gets the JSON Web Token (JWT) bearer assertion.
getJSONArray(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a JSON array member of a JSON object.
getJSONArray(JSONObject, String, JSONArray) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a JSON array member of a JSON object.
getJSONObject(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a JSON object member of a JSON object.
getJSONObject(JSONObject, String, JSONObject) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a JSON object member of a JSON object.
getJSONObjectParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the JSON object parameter with the specified name.
getJWEKeySelector() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
Returns the configured JWE key selector for encrypted token decryption.
getJWKSet() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
getJWKSetURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the JSON Web Key (JWK) set URI.
getJWKSetURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the URI for this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
getJWSKeySelector() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
Returns the configured JWS key selector for signed token verification.
getJWTAssertion() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
Gets the JSON Web Token (JWT) bearer assertion.
getJWTAuthenticationClaimsSet() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
Gets the client authentication claims set contained in the client assertion JSON Web Token (JWT).
getJWTID() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Returns the optional assertion identifier, as a JWT ID.
getJWTID() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the token identifier.
getJWTID() - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
Gets the JWT ID.
getJWTProcessor() - Method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
Returns the JWT processor.
getJWTResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Returns the JSON Web Token (JWT) secured response.
getJWTRetriever() - Method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
Returns the JWT retriever.
getLangTag() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the optional language tag for the claim.
getLangTaggedClaim(String, Class<T>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Returns a map of all instances, including language-tagged, of a claim with the specified base name.
getLifetime() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns the lifetime in seconds of the "device_code" and "user_code".
getLifetime() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
Returns the request lifetime.
getLifetime() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
Returns the lifetime of this access token.
getList(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a list member of a JSON object.
getList(JSONObject, String, List<Object>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a list member of a JSON object.
getLocale() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the locale.
getLocality() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Gets the city or other locality.
getLocality() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Gets the city or locality component.
getLocation() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the Location header value (for redirects).
getLoginHint() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the login hint.
getLogoURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client application logo.
getLogoURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client application logo.
getLogoURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client application logo entries.
getLogoutToken() - Method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
Returns the logout token.
getLong(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a number member of a JSON object as long.
getLong(JSONObject, String, long) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a number member of a JSON object as long.
getMaxAge() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the required maximum authentication age.
getMaxClockSkew() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
 
getMaxClockSkew() - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
 
getMaxClockSkew() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
Gets the maximum acceptable clock skew for verifying the token timestamps.
getMaxClockSkew() - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
 
getMessageDigestInstance(JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.HashClaim
Gets the matching SHA-2 message digest for the specified JSON Web Signature (JWS) algorithm.
getMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Gets the client metadata.
getMetadata() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
Returns the optional modifiable token metadata.
getMethod() - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
Gets the client authentication method.
getMethod() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the request method.
getMethod() - Method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
Gets the HTTP method for this UserInfo request.
getMiddleName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the middle name.
getMiddleName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the middle name.
getMiddleNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the middle name entries.
getMonth() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
Returns the month.
getMtlsEndpointAliases() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the aliases for communication with mutual TLS.
getMtlsEndpointAliases() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
 
getMutualTLSSenderConstrainedAccessTokens() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Deprecated.
getName() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client name.
getName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the full name.
getName(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client name.
getName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the full name.
getNameEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client name entries.
getNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the full name entries.
getNationalities() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the user's nationalities.
getNickname() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the casual name.
getNickname(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the casual name.
getNicknameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the casual name entries.
getNonce() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the nonce.
getNonce() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the ID token nonce.
getNotBeforeTime() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Returns the optional not-before time.
getNotBeforeTime() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Returns the optional not-before time.
getNotBeforeTime() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the token not-before time.
getNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Returns the identity document number.
getNumber(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a number member of a JSON object as java.lang.Number.
getNumber(JSONObject, String, Number) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a number member of a JSON object as java.lang.Number.
getNumberClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets a number-based claim.
getNumberParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the number parameter with the specified name.
getOIDCClientInformation() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformationResponse
Gets the OpenID Connect client information.
getOIDCClientMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
Gets the associated OpenID Connect client metadata.
getOIDCClientMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
Gets the associated OpenID Connect client metadata.
getOIDCMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
Gets the OpenID Connect client metadata.
getOIDCTokens() - Method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
Gets the OpenID Connect tokens.
getOrganization() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
Returns the organisation.
getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
 
getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.RefreshToken
 
getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.Token
Returns the token parameter names included in the JSON object, as required for the composition of an access token response.
getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
Returns the token parameter names for the included tokens.
getParameterNames() - Method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
 
getParameters() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the underlying parameters.
getParent() - Method in class com.nimbusds.oauth2.sdk.id.Actor
Returns the optional parent for this actor.
getPassword() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
Gets the resource owner's password.
getPhoneNumber() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the preferred telephone number.
getPhoneNumberVerified() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the phone number verification status.
getPicture() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the picture.
getPKIClientX509CertificateBindingVerifier() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
Returns the client X.509 certificate binding verifier for use in tls_client_auth.
getPlaceOfBirth() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the birthplace.
getPolicyURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the provider's policy regarding relying party use of data.
getPolicyURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client policy for use of end-user data.
getPolicyURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client policy for use of end-user data.
getPolicyURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client policy entries for use of end-user data.
getPostalCode() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Gets the zip code or postal code component.
getPostLogoutRedirectionURI() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Return the post-logout redirection URI.
getPostLogoutRedirectionURIs() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the post logout redirection URIs.
getPragma() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the Pragma header value.
getPreferredUsername() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the preferred username.
getProfile() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the profile page.
getPrompt() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the requested prompt.
getProvider() - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
Gets the security provider for cryptographic operations.
getPurpose() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the transaction specific purpose.
getPurpose() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the optional purpose for the requested claim.
getPushedAuthorizationRequestEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the pushed authorisation request endpoint.
getQESCreationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
Returns The QES creation time.
getQESIssuer() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
Returns the QES issuer.
getQESSerialNumberString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
Returns the QES serial number.
getQuery() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the raw (undecoded) query string if the request is HTTP GET or the entity body if the request is HTTP POST.
getQueryAsJSONObject() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the request query or entity body as a JSON Object.
getQueryParameters() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the request query as a parameter map.
getReadTimeout() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the HTTP response read timeout.
getRealm() - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Gets the realm.
getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
Gets the redirection URI of the original authorisation request.
getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the redirection URI.
getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Returns the base redirection URI.
getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets one of the redirection URIs for this client.
getRedirectionURI() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
Gets the associated redirection URI.
getRedirectionURI() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
Gets the base redirection URI.
getRedirectionURIs() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the redirection URIs for this client.
getRedirectionURIStrings() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the redirection URIs for this client as strings.
getRefreshToken() - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
Gets the refresh token.
getRefreshToken() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
Returns the optional refresh token.
getRegion() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Gets the tate, province, prefecture, or region component.
getRegion() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Gets the state, province, prefecture or region component.
getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the registered provider metadata parameter names for endpoints.
getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the registered OpenID Connect provider metadata parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the registered (standard) OAuth 2.0 authorisation request parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Gets the registered client metadata parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the registered (standard) OAuth 2.0 client metadata parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Returns the registered (standard) OAuth 2.0 device authorization request parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns the registered (standard) OAuth 2.0 device authorization response parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Returns the registered (standard) OpenID Connect authentication request parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
Gets the registered provider metadata parameter names for endpoints.
getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the registered OpenID Connect provider metadata parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
Gets the registered client metadata parameter names.
getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the registered (standard) OpenID Connect client metadata parameter names.
getRegistrationAccessToken() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Gets the registration access token.
getRegistrationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the client registration endpoint URI.
getRegistrationURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Gets the URI of the client registration.
getRequestJSONObject() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
Deprecated.
Returns the request object as plain JSON object.
getRequestObject() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the request object.
getRequestObject() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
Deprecated.
Returns the request object as JWT.
getRequestObjectEndpoint() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Deprecated.
getRequestObjectJWEAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the JSON Web Encryption (JWE) algorithm required for request objects sent by this client.
getRequestObjectJWEAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported JWE algorithms for request objects.
getRequestObjectJWEEnc() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the JSON Web Encryption (JWE) method required for request objects sent by this client.
getRequestObjectJWEEncs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported encryption methods for request objects.
getRequestObjectJWSAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the JSON Web Signature (JWS) algorithm required for request objects sent by this client.
getRequestObjectJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported JWS algorithms for request objects.
getRequestObjectURIs() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the pre-registered request object URIs.
getRequestParameterNames() - Method in class com.nimbusds.oauth2.sdk.GrantType
Gets the names of the token request parameters specific to this grant type.
getRequestURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the request object URI.
getRequestURI() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
Returns the request URI.
getRequestURI() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
Returns the request URI.
getRequirement() - Method in class com.nimbusds.oauth2.sdk.Scope.Value
Gets the requirement of this scope value.
getReservedClaimsNames() - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Gets the names of the reserved JWT bearer assertion claims.
getResourceRetriever() - Method in class com.nimbusds.openid.connect.sdk.id.SectorIDURIValidator
Returns the URL resource retriever.
getResources() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the resource server URI.
getResources() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
Returns the resource server URI.
getResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the optional response mode.
getResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Returns the optional explicit response mode.
getResponseMode() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
Gets the associated response mode.
getResponseModes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported response mode values.
getResponseType() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the response type.
getResponseTypes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported response type values.
getResponseTypes() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the expected OAuth 2.0 response types.
getRevocationEndpointAuthMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported revocation endpoint authentication methods.
getRevocationEndpointJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported JWS algorithms for the private_key_jwt and client_secret_jwt revocation endpoint authentication methods.
getRevocationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the token revocation endpoint URI.
getSalt() - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
Returns the salt.
getSalutation() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the salutation.
getSalutation(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the salutation.
getSalutationEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the salutation entries.
getSAML2Assertion() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
Gets the SAML 2.0 bearer assertion.
getScope() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the scope.
getScope() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the scope values that the client can use when requesting access tokens.
getScope() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Gets the scope.
getScope() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
Returns the scope of this access token.
getScope() - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Gets the required scope.
getScope() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the scope of the token.
getScope() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
Returns the requested scope.
getScopes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported scope values.
getSecret() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Gets the client secret.
getSecretKey() - Method in class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
Returns the secret key.
getSectorIDURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the sector identifier URI.
getServiceDocsURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the service documentation URI.
getSessionState() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
Gets the session state for session management.
getSHA256() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
Gets the SHA-256 hash of this secret.
getSoftwareID() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the identifier for the OAuth 2.0 client software.
getSoftwareStatement() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
Gets the software statement.
getSoftwareVersion() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the version identifier for the OAuth 2.0 client software.
getSourceEndpoint() - Method in class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
Returns the claims source endpoint.
getSSLSocketFactory() - Method in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
Returns the SSL socket factory to use for an outgoing HTTPS request and to present the client certificate(s).
getSSLSocketFactory() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the SSL factory for outgoing HTTPS requests.
getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Gets the names of the standard birthplace claims.
getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.Address
Gets the names of the standard UserInfo address claims.
getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets the names of the standard top-level claims.
getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the names of the standard top-level ID token claims.
getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
Gets the names of the standard top-level logout token claims.
getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the names of the standard top-level UserInfo claims.
getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Gets the names of the standard top-level UserInfo claims.
getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
Gets the standard OAuth 2.0 errors for an Authorisation error response.
getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
Gets the standard errors for a client registration error response.
getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
Gets the standard OAuth 2.0 errors for a device authorization error response.
getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
Gets the standard OAuth 2.0 errors for an Access Token error response.
getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
Gets the standard errors for a token introspection error response.
getStandardErrors() - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
Gets the standard errors for an OpenID Connect authentication error response.
getStandardErrors() - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
Gets the standard errors for a UserInfo error response.
getState() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Gets the state.
getState() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Returns the optional state.
getState() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
Gets the optional associated state parameter.
getState() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
Gets the optional state.
getState() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Returns the state parameter for a post-logout redirection URI.
getStateHash() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the state hash.
getStatusCode() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the HTTP status code.
getStatusMessage() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the HTTP status message.
getStreetAddress() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Gets the full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information.
getString(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string member of a JSON object.
getString(JSONObject, String, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string member of a JSON object.
getStringArray(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string array member of a JSON object.
getStringArray(JSONObject, String, String[]) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string array member of a JSON object.
getStringClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets a string-based claim.
getStringClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets a string-based claim with an optional language tag.
getStringList(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string list member of a JSON object.
getStringList(JSONObject, String, List<String>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string list member of a JSON object.
getStringListClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets a string list based claim.
getStringListParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the string list parameter with the specified name.
getStringParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the string parameter with the specified name.
getStringSet(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string array member of a JSON object as a string set.
getStringSet(JSONObject, String, Set<String>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string array member of a JSON object as a string set.
getStrippedValue() - Method in class com.nimbusds.oauth2.sdk.device.UserCode
Returns the value with all invalid characters removed.
getSubject() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
Returns the subject.
getSubject() - Method in class com.nimbusds.oauth2.sdk.id.Actor
Returns the subject.
getSubject() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the subject of the token, usually a machine-readable identifier of the resource owner who authorised the token.
getSubject() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Gets the UserInfo subject.
getSubjectACR() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Returns the optional subject Authentication Context Class Reference (ACR).
getSubjectAuthenticationTime() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Returns the optional subject authentication time.
getSubjectFormat() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Returns the optional subject format.
getSubjectJWK() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Gets the subject's JSON Web Key (JWK) for a self-issued OpenID Connect provider.
getSubjectType() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the subject identifier type for responses to this client.
getSubjectTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported subject types.
getTermsOfServiceURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the provider's terms of service.
getTermsOfServiceURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client's terms of service.
getTermsOfServiceURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client's terms of service.
getTermsOfServiceURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client's terms of service entries.
getTimeZoneOffsetMinutes() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
Returns the time zone offset in minutes relative to UTC.
getTitle() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the title.
getTitle(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the title.
getTitleEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the title entries.
getTLSClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
Deprecated.
Returns the mutual TLS client authentication.
getTLSClientAuthSanDNS() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the expected dNSName SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
getTLSClientAuthSanEmail() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the expected rfc822Name SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
getTLSClientAuthSanIP() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the expected iPAddress SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
getTLSClientAuthSanURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the expected uniformResourceIdentifier SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
getTLSClientAuthSubjectDN() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the expected subject distinguished name (DN) of the client X.509 certificate in mutual TLS authentication.
getTLSClientCertificateBoundAccessTokens() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the preference for TLS client certificate bound access tokens.
getToken() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Returns the token to introspect.
getToken() - Method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
Returns the token to revoke.
getTokenEndpointAuthJWSAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the JSON Web Signature (JWS) algorithm required for private_key_jwt and client_secret_jwt authentication at the Token endpoint.
getTokenEndpointAuthMethod() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the Token endpoint authentication method.
getTokenEndpointAuthMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported token endpoint authentication methods.
getTokenEndpointJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported JWS algorithms for the private_key_jwt and client_secret_jwt token endpoint authentication methods.
getTokenEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the token endpoint URI.
getTokens() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
Returns the tokens.
getTokenType() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the access token type.
getTrustFramework() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
Returns the trust framework.
getTXN() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
Returns the identifier for the identity verification transaction.
getType() - Method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
Gets the authorisation grant type.
getType() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
Returns the access token type.
getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Returns the identity document type.
getUILocales() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported UI locales.
getUILocales() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Gets the end-user's preferred languages and scripts for the user interface, ordered by preference.
getUpdatedTime() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the time the end-user information was last updated.
getURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client home page.
getURI() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Gets the error page URI.
getURI() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the request URL as URI.
getURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client home page.
getURI(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string member of a JSON object as java.net.URI.
getURI(JSONObject, String, URI) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string member of a JSON object as java.net.URI.
getURIClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets an URI string based claim.
getURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the client home page entries.
getURL() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Gets the request URL.
getURL(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Gets a string member of a JSON object as java.net.URL.
getURLClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets an URL string based claim.
getUserCode() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns the end-user verification code.
getUserInfo() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
Gets the UserInfo claims set as an unprotected UserInfo claims set.
getUserInfoClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the names of the requested UserInfo claim names.
getUserInfoClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the requested UserInfo claims.
getUserInfoClaimsVerificationJSONObject() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the verification element for the requested verified UserInfo claims.
getUserInfoEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
Gets the UserInfo endpoint URI.
getUserInfoEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the UserInfo endpoint URI.
getUserInfoJWEAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
getUserInfoJWEAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported JWE algorithms for UserInfo JWTs.
getUserInfoJWEEnc() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the JSON Web Encryption (JWE) method required for the UserInfo responses to this client.
getUserInfoJWEEncs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported encryption methods for UserInfo JWTs.
getUserInfoJWSAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
getUserInfoJWSAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported JWS algorithms for UserInfo JWTs.
getUserInfoJWT() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
Gets the UserInfo claims set as a plain, signed or encrypted JSON Web Token (JWT).
getUsername() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
Gets the resource owner's username.
getUsername() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the username of the resource owner who authorised the token.
getUtilityBillDate() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
Returns the utility bill date.
getUtilityProviderAddress() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
Returns the utility provider address details.
getUtilityProviderName() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
The utility provider name.
getValue() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
Gets the value of this secret.
getValue() - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Returns the X.509 certificate SHA-256 thumbprint.
getValue() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
Returns the value of this identifier.
getValue() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the requested value for the claim.
getValueBytes() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
Gets the value of this secret.
getValues() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the optional values for the claim.
getVerification() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
Returns the identity verification.
getVerificationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
Returns the document verification method.
getVerificationProcess() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
Returns the verification process reference.
getVerificationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
Returns the document verification timestamp.
getVerificationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
Returns the verification timestamp.
getVerificationUri() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Deprecated.
getVerificationURI() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns the end-user verification URI on the authorization server.
getVerificationUriComplete() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Deprecated.
getVerificationURIComplete() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns the end-user verification URI that includes the user_code.
getVerifiedClaims() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Gets the verified claims.
getVerifiedClaims() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported verified claims names.
getVerifiedIDTokenClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the names of the requested verified ID token claim names.
getVerifiedIDTokenClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the requested verified ID token claims.
getVerifiedUserInfoClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the names of the requested verified UserInfo claim names.
getVerifiedUserInfoClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Gets the requested verified UserInfo claims.
getVerifier() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
Returns the optional verifier if not the OpenID provider itself.
getVoluntaryACRs() - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
Gets the requested voluntary ACR values.
getWebsite() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the web page or blog.
getWWWAuthenticate() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Gets the WWW-Authenticate header value.
getX509CertificateConfirmation() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the client X.509 certificate confirmation, for a mutual TLS client certificate bound access token.
getX509CertificateSHA256Thumbprint() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Deprecated.
getYear() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
Returns the year.
getZoneinfo() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Gets the zoneinfo.
GIVEN_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The given name claim name.
GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
The grant type.
GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
The grant type.
GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
The grant type.
GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.JWTBearerGrant
The grant type.
GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
The grant type.
GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
The grant type.
GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
The grant type.
GrantType - Class in com.nimbusds.oauth2.sdk
Authorisation grant type.
GrantType(String) - Constructor for class com.nimbusds.oauth2.sdk.GrantType
Creates a new OAuth 2.0 authorisation grant type with the specified value.

H

HASH_ALGORITHM - Static variable in class com.nimbusds.openid.connect.sdk.id.HashBasedPairwiseSubjectCodec
The hashing algorithm.
HashBasedPairwiseSubjectCodec - Class in com.nimbusds.openid.connect.sdk.id
SHA-256 based encoder of pairwise subject identifiers.
HashBasedPairwiseSubjectCodec(byte[]) - Constructor for class com.nimbusds.openid.connect.sdk.id.HashBasedPairwiseSubjectCodec
Creates a new hash-based codec for pairwise subject identifiers.
HashBasedPairwiseSubjectCodec(Base64URL) - Constructor for class com.nimbusds.openid.connect.sdk.id.HashBasedPairwiseSubjectCodec
Creates a new hash-based codec for pairwise subject identifiers.
HashClaim - Class in com.nimbusds.openid.connect.sdk.claims
The base class for SHA-2 based claims.
HashClaim(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.HashClaim
Creates a new SHA-2 based claim with the specified value.
hashCode() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.device.UserCode
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.id.Actor
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
 
hashCode() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
 
hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
 
hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
 
hasMatchingIssuerAndSubject(X509Certificate) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
Checks if the issuer DN and the subject DN of the specified X.509 certificate match.
hasRequiredClaims(ResponseType) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Deprecated.
hasRequiredClaims(ResponseType, boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Checks if this ID token claims set contains all required claims for the specified OpenID Connect response type.
hasScopeValue(Scope.Value) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Checks if the scope matadata field is set and contains the specified scope value.
hasValidSignature(X509Certificate, PublicKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
Validates the signature of a X.509 certificate with the specified public key.
Hint - Enum in com.nimbusds.oauth2.sdk.auth.verifier
Hints intended for the client authentication verifier.
HTTPEndpoint - Interface in com.nimbusds.oauth2.sdk.http
HTTP endpoint.
HTTPRequest - Class in com.nimbusds.oauth2.sdk.http
HTTP request with support for the parameters required to construct an OAuth 2.0 request message.
HTTPRequest(HTTPRequest.Method, URL) - Constructor for class com.nimbusds.oauth2.sdk.http.HTTPRequest
Creates a new minimally specified HTTP request.
HTTPRequest.Method - Enum in com.nimbusds.oauth2.sdk.http
Enumeration of the HTTP methods used in OAuth 2.0 requests.
HTTPResponse - Class in com.nimbusds.oauth2.sdk.http
HTTP response with support for the parameters required to construct an OAuth 2.0 response message.
HTTPResponse(int) - Constructor for class com.nimbusds.oauth2.sdk.http.HTTPResponse
Creates a new minimal HTTP response with the specified status code.
HWK - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Proof-of-Possession (PoP) of a hardware-secured key.

I

IAT_CLAIM_AHEAD_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
ID token issue time ahead of current time exception.
ID_DOCUMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
Verification based on any kind of government issued identity document.
ID_TOKEN - com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
The claims are returned with the ID token.
ID_TOKEN - Static variable in class com.nimbusds.openid.connect.sdk.OIDCResponseTypeValue
ID Token response type.
IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
An identity document issued by a country's government for the purpose of identifying a citizen.
IDDocumentDescription - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
Identity document description.
IDDocumentDescription(IDDocumentType, String, String, CountryCode, SimpleDate, SimpleDate) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Creates a new identity document description.
IDDocumentEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
Identity document used as identity evidence.
IDDocumentEvidence(IdentityVerificationMethod, IdentityVerifier, DateWithTimeZoneOffset, IDDocumentDescription) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
Creates a new identity document evidence.
IDDocumentType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
Identity document type.
IDDocumentType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Creates a new identity document type.
Identifier - Class in com.nimbusds.oauth2.sdk.id
The base class for representing identifiers and identities.
Identifier() - Constructor for class com.nimbusds.oauth2.sdk.id.Identifier
Creates a new identifier with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
Identifier(int) - Constructor for class com.nimbusds.oauth2.sdk.id.Identifier
Creates a new identifier with a randomly generated value of the specified byte length, Base64URL-encoded.
Identifier(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Identifier
Creates a new identifier with the specified value.
IDENTIFIER - com.nimbusds.oauth2.sdk.token.TokenEncoding
Opaque secure identifier.
IdentityEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
The base abstract class for identity evidences.
IdentityEvidence(IdentityEvidenceType) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
Creates a new evidence with the specified type.
IdentityEvidenceType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
Identity evidence type.
IdentityEvidenceType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
Creates a new identity evidence type.
IdentityTrustFramework - Class in com.nimbusds.openid.connect.sdk.assurance
Identity trust framework identifiers.
IdentityTrustFramework(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
Creates a new identity trust framework.
IdentityVerification - Class in com.nimbusds.openid.connect.sdk.assurance
Identity verification.
IdentityVerification(IdentityTrustFramework, DateWithTimeZoneOffset, VerificationProcess, IdentityEvidence) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
Creates a new identity verification with a single evidence.
IdentityVerification(IdentityTrustFramework, DateWithTimeZoneOffset, VerificationProcess, List<IdentityEvidence>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
Creates a new identity verification
IdentityVerificationMethod - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
Identity verification method.
IdentityVerificationMethod(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
Creates a new identity verification method.
IdentityVerifier - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
Legal entity that performed an identity verification on behalf of an OpenID provider.
IdentityVerifier(String, TXN) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
Creates a new verifier.
IDTokenClaimsSet - Class in com.nimbusds.openid.connect.sdk.claims
ID token claims set, serialisable to a JSON object.
IDTokenClaimsSet(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Creates a new ID token claims set from the specified JSON Web Token (JWT) claims set.
IDTokenClaimsSet(Issuer, Subject, List<Audience>, Date, Date) - Constructor for class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Creates a new minimal ID token claims set.
IDTokenClaimsVerifier - Class in com.nimbusds.openid.connect.sdk.validators
ID token claims verifier.
IDTokenClaimsVerifier(Issuer, ClientID, Nonce, int) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
Creates a new ID token claims verifier.
idTokenHint(JWT) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the ID Token hint.
IDTokenValidator - Class in com.nimbusds.openid.connect.sdk.validators
Validator of ID tokens issued by an OpenID Provider (OP).
IDTokenValidator(Issuer, ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new validator for unsecured (plain) ID tokens.
IDTokenValidator(Issuer, ClientID, JWSAlgorithm, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by value.
IDTokenValidator(Issuer, ClientID, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new validator for HMAC protected ID tokens.
IDTokenValidator(Issuer, ClientID, JWSAlgorithm, URL) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by URL.
IDTokenValidator(Issuer, ClientID, JWSAlgorithm, URL, ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by URL.
IDTokenValidator(Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Creates a new ID token validator.
IMPLICIT - Static variable in class com.nimbusds.oauth2.sdk.GrantType
Implicit.
impliedResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
 
impliedResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the implied response mode, determined by the optional response_mode parameter, and if that isn't specified, by the response_type.
impliedResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Determines the implied response mode.
impliedResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
 
impliedResponseMode() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
 
impliedResponseType() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Returns the implied response type.
impliedResponseType() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
 
impliesAuthorizationErrorResponse(JWT) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
Returns true if the specified JWT-secured authorisation response implies an error response.
impliesAuthorizationErrorResponse(String) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
Returns true if the specified JWT-secured authorisation response implies an error response.
impliesCodeFlow() - Method in class com.nimbusds.oauth2.sdk.ResponseType
Returns true if this response type implies an authorisation code flow.
impliesHybridFlow() - Method in class com.nimbusds.oauth2.sdk.ResponseType
Returns true if this response type implies an OpenID Connect hybrid flow.
impliesImplicitFlow() - Method in class com.nimbusds.oauth2.sdk.ResponseType
Returns true if this response type implies an implicit flow.
includeGrantedScopes() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns true if incremental authorisation is requested.
includeGrantedScopes(boolean) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Requests incremental authorisation.
includeGrantedScopes(boolean) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Requests incremental authorisation.
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Returns true if the HTTP status code indicates success (2xx).
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
Deprecated.
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
 
indicatesSuccess() - Method in interface com.nimbusds.oauth2.sdk.Response
Checks if the response indicates success.
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
 
indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
 
indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
 
indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
 
inferClientType() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Infers the client type.
INSUFFICIENT_SCOPE - Static variable in class com.nimbusds.oauth2.sdk.token.BearerTokenError
The request requires higher privileges than provided by the access token.
INTERACTION_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
The authorisation server requires end-user interaction of some form to proceed.
INVALID_ACCESS_T0KEN_HASH_EXCEPTION - Static variable in exception com.nimbusds.openid.connect.sdk.validators.InvalidHashException
Access token hash mismatch exception.
INVALID_CLIENT - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
Client authentication failed (e.g.
INVALID_CLIENT_METADATA - Static variable in class com.nimbusds.oauth2.sdk.client.RegistrationError
Client registration: The value of one of the client meta data fields is invalid and the server has rejected this request.
INVALID_CODE_HASH_EXCEPTION - Static variable in exception com.nimbusds.openid.connect.sdk.validators.InvalidHashException
Authorisation code hash mismatch exception.
INVALID_GRANT - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The provided authorisation grant (e.g.
INVALID_REDIRECT_URI - Static variable in class com.nimbusds.oauth2.sdk.client.RegistrationError
Client registration: The value of one or more redirect_uris is invalid.
INVALID_REQUEST - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The request is missing a required parameter, includes an invalid parameter, or is otherwise malformed.
INVALID_REQUEST - Static variable in class com.nimbusds.oauth2.sdk.token.BearerTokenError
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats the same parameter, uses more than one method for including an access token, or is otherwise malformed.
INVALID_REQUEST_OBJECT - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The request parameter in the AuthorizationRequest contains an invalid request object.
INVALID_REQUEST_URI - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The request_uri in the AuthorizationRequest returns an error or invalid data.
INVALID_RESOURCE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The specified resource server URI is not valid or accepted by the authorisation server.
INVALID_SCOPE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The requested scope is invalid, unknown, or malformed.
INVALID_SOFTWARE_STATEMENT - Static variable in class com.nimbusds.oauth2.sdk.client.RegistrationError
Client registration: The software statement presented is invalid.
INVALID_STATE_HASH_EXCEPTION - Static variable in exception com.nimbusds.openid.connect.sdk.validators.InvalidHashException
State hash mismatch exception.
INVALID_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.BearerTokenError
The access token provided is expired, revoked, malformed, or invalid for other reasons.
InvalidClientException - Exception in com.nimbusds.oauth2.sdk.auth.verifier
Invalid client exception.
InvalidClientException(String) - Constructor for exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
Creates a new invalid client exception.
InvalidHashException - Exception in com.nimbusds.openid.connect.sdk.validators
Invalid access token / code hash exception.
InvalidPairwiseSubjectException - Exception in com.nimbusds.openid.connect.sdk.id
Invalid pairwise subject exception.
InvalidPairwiseSubjectException(String) - Constructor for exception com.nimbusds.openid.connect.sdk.id.InvalidPairwiseSubjectException
Creates a new invalid pairwise subject exception.
InvalidPairwiseSubjectException(String, Throwable) - Constructor for exception com.nimbusds.openid.connect.sdk.id.InvalidPairwiseSubjectException
Creates a new invalid pairwise subject exception.
IRIS - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Biometric authentication (RFC 4949) using an iris scan.
isActive() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns the active status for the token.
isBlank(CharSequence) - Static method in class com.nimbusds.oauth2.sdk.util.StringUtils
Returns true if the specified char sequence is all blank, empty or null.
isCodeWithValidChars(String) - Static method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Returns true if the specified error code consists of valid characters.
isDescriptionWithValidChars(String) - Static method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Returns true if the specified error description consists of valid characters.
isEmpty() - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
Checks if this ACR request has no essential or voluntary values specified.
isEmpty(Collection<?>) - Static method in class com.nimbusds.oauth2.sdk.util.CollectionUtils
Returns true if the specified collection is null or empty.
isEmpty(Map<?, ?>) - Static method in class com.nimbusds.oauth2.sdk.util.MapUtils
Returns true if the specified map is null or empty.
isForNewClient() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
Checks if the client information response is for a new client.
isLikelyOpenID(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestDetector
Returns true if the specified query parameters are likely for an OpenID authentication request.
isNotBlank(CharSequence) - Static method in class com.nimbusds.oauth2.sdk.util.StringUtils
Returns true if the specified char sequence is not all blank, not empty and not null.
isNotEmpty(Collection<?>) - Static method in class com.nimbusds.oauth2.sdk.util.CollectionUtils
Returns true if the specified collection is not empty.
isNotEmpty(Map<?, ?>) - Static method in class com.nimbusds.oauth2.sdk.util.MapUtils
Returns true if the specified map is not null and not empty.
ISO3166_1Alpha2CountryCode - Class in com.nimbusds.openid.connect.sdk.assurance.claims
ISO 3166-1 alpha-2 (two-letter) country code.
ISO3166_1Alpha2CountryCode(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
Creates a new ISO 3166-1 alpha-2 country code.
isRequiredInIDTokenClaims(ResponseType) - Static method in class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
Checks if an access token hash claim must be included in ID tokens for the specified response type.
isRequiredInIDTokenClaims(ResponseType) - Static method in class com.nimbusds.openid.connect.sdk.claims.CodeHash
Checks if an authorisation code hash claim must be included in ID tokens for the specified response type.
ISS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
The issuer claim name.
isScopeWithValidChars(Scope) - Static method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Returns true if the specified scope consists of valid characters.
isSelfIssued(X509Certificate) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
Checks if the specified X.509 certificate is self-issued, i.e.
isSelfSigned(X509Certificate) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
Checks if the specified X.509 certificate is self-signed, i.e.
issuer(Issuer) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token issuer.
Issuer - Class in com.nimbusds.oauth2.sdk.id
Issuer identifier.
Issuer(Identifier) - Constructor for class com.nimbusds.oauth2.sdk.id.Issuer
Creates a new issuer identifier with the specified value.
Issuer(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Issuer
Creates a new issuer identifier with the specified value.
Issuer(URI) - Constructor for class com.nimbusds.oauth2.sdk.id.Issuer
Creates a new issuer identifier with the specified URI value.
issueTime(Date) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token issue time.
isUTC() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
Returns true if the date is in UTC.
isValid() - Method in class com.nimbusds.oauth2.sdk.id.Issuer
Checks if this issuer is a valid identifier.
isValid() - Method in class com.nimbusds.openid.connect.sdk.Prompt
Checks if the prompt is valid.
isValid(Issuer) - Static method in class com.nimbusds.oauth2.sdk.id.Issuer
Checks if the specified issuer is a valid identifier.
isValid(String) - Static method in class com.nimbusds.oauth2.sdk.id.Issuer
Checks if the specified string represents a valid issuer identifier.
isValid(URI) - Static method in class com.nimbusds.oauth2.sdk.id.Issuer
Checks if the specified URI represents a valid issuer identifier.
isValidResourceURI(URI) - Static method in class com.nimbusds.oauth2.sdk.util.ResourceUtils
Returns true if the specified resource URI is valid.

J

JARMClaimsVerifier - Class in com.nimbusds.oauth2.sdk.jarm
JSON Web Token (JWT) encoded authorisation response claims verifier.
JARMClaimsVerifier(Issuer, ClientID, int) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
Creates a new ID token claims verifier.
JARMUtils - Class in com.nimbusds.oauth2.sdk.jarm
JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) utilities.
JARMValidator - Class in com.nimbusds.oauth2.sdk.jarm
Validator of JSON Web Token (JWT) secured authorisation responses (JARM).
JARMValidator(Issuer, ClientID, JWSAlgorithm, JWKSet) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by value.
JARMValidator(Issuer, ClientID, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator for HMAC protected authorisation responses.
JARMValidator(Issuer, ClientID, JWSAlgorithm, URL) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by URL.
JARMValidator(Issuer, ClientID, JWSAlgorithm, URL, ResourceRetriever) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by URL.
JARMValidator(Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Creates a new JARM validator.
JP_AML - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
The OP verifies and maintains user identities in conforms with the Japanese Act on Prevention of Transfer of Criminal Proceeds.
JP_DRIVERS_LICENSE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Japanese drivers license.
JP_HEALTH_INSURANCE_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Japanese health insurance card.
JP_INDIVIDUAL_NUMBER_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Japanese national ID card.
JP_MPIUPA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
The OP verifies and maintains user identities in conformance with the Japanese Act for Identification, etc.
JP_PERMANENT_RESIDENCY_CARD_FOR_FOREIGNER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Japanese special residency card for foreigners to permit permanent residence.
JP_RESIDENCY_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Japanese residency card.
JP_RESIDENCY_CARD_FOR_FOREIGNER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
Japanese residence card for foreigners.
JSONArrayUtils - Class in com.nimbusds.oauth2.sdk.util
JSON array helper methods for parsing and typed retrieval of values.
JSONObjectUtils - Class in com.nimbusds.oauth2.sdk.util
JSON object helper methods for parsing and typed retrieval of member values.
JTI_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
The JWT ID claim name.
JWT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
The authorisation response parameters are packaged in a JSON Web Token (JWT) which is returned as a response parameter using the redirect encoding (query.jwt, fragment.jwt for the requested response_type.
JWT_BEARER - Static variable in class com.nimbusds.oauth2.sdk.GrantType
JWT bearer, as defined in RFC 7523.
JWTAssertionDetails - Class in com.nimbusds.oauth2.sdk.assertions.jwt
JSON Web Token (JWT) bearer assertion details (claims set) for OAuth 2.0 client authentication and authorisation grants.
JWTAssertionDetails(Issuer, Subject, Audience) - Constructor for class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Creates a new JWT bearer assertion details (claims set) instance.
JWTAssertionDetails(Issuer, Subject, List<Audience>, Date, Date, Date, JWTID, Map<String, Object>) - Constructor for class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Creates a new JWT bearer assertion details (claims set) instance.
JWTAssertionDetailsVerifier - Class in com.nimbusds.oauth2.sdk.assertions.jwt
JSON Web Token (JWT) bearer assertion details (claims set) verifier for OAuth 2.0 client authentication and authorisation grants.
JWTAssertionDetailsVerifier(Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetailsVerifier
Creates a new JWT bearer assertion details (claims set) verifier.
JWTAssertionFactory - Class in com.nimbusds.oauth2.sdk.assertions.jwt
Static JWT bearer assertion factory.
JWTAuthentication - Class in com.nimbusds.oauth2.sdk.auth
Base abstract class for JSON Web Token (JWT) based client authentication at the Token endpoint.
JWTAuthentication(ClientAuthenticationMethod, SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
Creates a new JSON Web Token (JWT) based client authentication.
JWTAuthenticationClaimsSet - Class in com.nimbusds.oauth2.sdk.auth
JWT client authentication claims set, serialisable to a JSON object and JWT claims set.
JWTAuthenticationClaimsSet(ClientID, Audience) - Constructor for class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
Creates a new JWT client authentication claims set.
JWTAuthenticationClaimsSet(ClientID, List<Audience>, Date, Date, Date, JWTID) - Constructor for class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
Creates a new JWT client authentication claims set.
JWTBearerGrant - Class in com.nimbusds.oauth2.sdk
JWT bearer grant.
JWTBearerGrant(JWEObject) - Constructor for class com.nimbusds.oauth2.sdk.JWTBearerGrant
Creates a new nested signed and encrypted JSON Web Token (JWT) bearer assertion grant.
JWTBearerGrant(EncryptedJWT) - Constructor for class com.nimbusds.oauth2.sdk.JWTBearerGrant
Creates a new signed and encrypted JSON Web Token (JWT) bearer assertion grant.
JWTBearerGrant(SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.JWTBearerGrant
Creates a new signed JSON Web Token (JWT) bearer assertion grant.
JWTClaimsSetUtils - Class in com.nimbusds.oauth2.sdk.util
JSON Web Token (JWT) claims set utilities.
jwtID(JWTID) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token identifier.
JWTID - Class in com.nimbusds.oauth2.sdk.id
JSON Web Token (JWT) identifier.
JWTID() - Constructor for class com.nimbusds.oauth2.sdk.id.JWTID
Creates a new JWT identifier with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
JWTID(int) - Constructor for class com.nimbusds.oauth2.sdk.id.JWTID
Creates a new JWT identifier with a randomly generated value of the specified byte length, Base64URL-encoded.
JWTID(String) - Constructor for class com.nimbusds.oauth2.sdk.id.JWTID
Creates a new JWT identifier with the specified value.

K

KBA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Knowledge-based authentication (NIST.800-63-2, ISO29115).
keySet() - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
 

L

LETTER_CHAR_SET - Static variable in class com.nimbusds.oauth2.sdk.device.UserCode
 
LOCALE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The locale claim name.
LOCALITY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
The locality claim name.
LOCALITY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
The locality claim name.
LOGIN - com.nimbusds.openid.connect.sdk.Prompt.Type
The authorisation server must prompt the end-user for re-authentication.
LOGIN_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
The authorisation server requires end-user authentication.
loginHint(String) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the login hint.
LogoutRequest - Class in com.nimbusds.openid.connect.sdk
Logout request initiated by an OpenID relying party (RP).
LogoutRequest(URI) - Constructor for class com.nimbusds.openid.connect.sdk.LogoutRequest
Creates a new OpenID Connect logout request without a post-logout redirection.
LogoutRequest(URI, JWT) - Constructor for class com.nimbusds.openid.connect.sdk.LogoutRequest
Creates a new OpenID Connect logout request without a post-logout redirection.
LogoutRequest(URI, JWT, URI, State) - Constructor for class com.nimbusds.openid.connect.sdk.LogoutRequest
Creates a new OpenID Connect logout request.
LogoutTokenClaimsSet - Class in com.nimbusds.openid.connect.sdk.claims
Back-channel logout token claims set, serialisable to a JSON object.
LogoutTokenClaimsSet(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
Creates a new logout token claims set from the specified JSON Web Token (JWT) claims set.
LogoutTokenClaimsSet(Issuer, Subject, List<Audience>, Date, JWTID, SessionID) - Constructor for class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
Creates a new logout token claims set.
LogoutTokenClaimsVerifier - Class in com.nimbusds.openid.connect.sdk.validators
ID token claims verifier.
LogoutTokenClaimsVerifier(Issuer, ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenClaimsVerifier
Creates a new logout token claims verifier.
LogoutTokenValidator - Class in com.nimbusds.openid.connect.sdk.validators
Validator of logout tokens issued by an OpenID Provider (OP).
LogoutTokenValidator(Issuer, ClientID, JWSAlgorithm, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by value.
LogoutTokenValidator(Issuer, ClientID, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
Creates a new validator for HMAC protected logout tokens.
LogoutTokenValidator(Issuer, ClientID, JWSAlgorithm, URL) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by URL.
LogoutTokenValidator(Issuer, ClientID, JWSAlgorithm, URL, ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by URL.
LogoutTokenValidator(Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
Creates a new logout token validator.

M

MAC - Static variable in class com.nimbusds.oauth2.sdk.token.AccessTokenType
MAC, see OAuth 2.0 Message Authentication Code (MAC) Tokens (draft-ietf-oauth-v2-http-mac-05).
MALE - Static variable in class com.nimbusds.openid.connect.sdk.claims.Gender
Male gender claim value.
MapUtils - Class in com.nimbusds.oauth2.sdk.util
Map utilities.
matchesAny(Collection<Audience>, Collection<Audience>) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
Returns true if the specified collections have at at least one matching audience value.
MAX_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
The maximum character length of a code verifier.
maxAge(int) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the required maximum authentication age.
MCA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Multiple-channel authentication (MCA).
Message - Interface in com.nimbusds.oauth2.sdk
Marker interface for OAuth 2.0 authorisation framework messages.
MFA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Multiple-factor authentication (NIST.800-63-2, ISO29115).
MIDDLE_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The middle name claim name.
MIN_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
The minimum character length of a code verifier.
MISSING_ASSERTION_PARAM_EXCEPTION - Static variable in class com.nimbusds.oauth2.sdk.AssertionGrant
Caches missing assertion parameter exception.
MISSING_AUD_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
Missing aud claim exception.
MISSING_EXP_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
Missing exp claim exception.
MISSING_GRANT_TYPE_PARAM_EXCEPTION - Static variable in class com.nimbusds.oauth2.sdk.AssertionGrant
Cached missing grant_type parameter exception.
MISSING_IAT_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
Missing iat claim exception.
MISSING_ISS_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
Missing iss claim exception.
MISSING_NONCE_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
Missing nonce claim exception.
MISSING_SUB_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
Missing sub claim exception.
MISSING_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.BearerTokenError
The request does not contain an access token.
MultivaluedMapUtils - Class in com.nimbusds.oauth2.sdk.util
Multi-valued map utilities.

N

NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The name claim name.
NATIONALITIES_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The nationalities claim name (OpenID Connect for Identity Assurance 1.0).
NATIVE - com.nimbusds.openid.connect.sdk.rp.ApplicationType
Native application.
NICKNAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The nickname claim name.
NIST_800_63A_IAL_2 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
The OP is able to attest user identities in accordance with the NIST Special Publication 800-63A at the Identity Assurance Level 2.
NIST_800_63A_IAL_3 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
The OP is able to attest user identities in accordance with the NIST Special Publication 800-63A at the Identity Assurance Level 3.
NO_MATCHING_JWK - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
No matching public JWKs for JWT signature verification found.
NO_REGISTERED_JWK_SET - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
The client has no registered JWK set.
NO_REGISTERED_SECRET - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
The client has no registered client_secret.
nonce(Nonce) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the nonce.
Nonce - Class in com.nimbusds.openid.connect.sdk
Nonce.
Nonce() - Constructor for class com.nimbusds.openid.connect.sdk.Nonce
Creates a new nonce with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
Nonce(int) - Constructor for class com.nimbusds.openid.connect.sdk.Nonce
Creates a new nonce with a randomly generated value of the specified byte length, Base64URL-encoded.
Nonce(String) - Constructor for class com.nimbusds.openid.connect.sdk.Nonce
Creates a new nonce with the specified value.
NONCE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The nonce claim name.
NONE - com.nimbusds.openid.connect.sdk.Prompt.Type
The authorisation server must not display any authentication or consent UI pages.
NONE - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
The client is a public client as defined in OAuth 2.0 and does not have a client secret.
NONE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCResponseTypeValue
None response type, should not be combined with other response type values.
NORMAL - com.nimbusds.openid.connect.sdk.claims.ClaimType
Claims that are directly asserted by the OpenID Connect provider.
NOT_REGISTERED_FOR_AUTH_METHOD - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
The client is not registered for the requested authentication method.
notBeforeTime(Date) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token not-before time.

O

OAUTH_SERVER_WELL_KNOWN_PATH - Static variable in class com.nimbusds.oauth2.sdk.as.AuthorizationServerConfigurationRequest
The well-known path for OAuth 2.0 Authorisation Server metadata.
OAuth2Error - Class in com.nimbusds.oauth2.sdk
Standard OAuth 2.0 authorisation and token endpoint errors.
of(X509Certificate) - Static method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Creates a confirmation of the specified X.509 certificate.
OFFLINE_ACCESS - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Requests that an OAuth 2.0 refresh token be issued that can be used to obtain an access token that grants access the end-user's UserInfo endpoint even when the user is not present (not logged in).
OIDCClientInformation - Class in com.nimbusds.openid.connect.sdk.rp
OpenID Connect client information.
OIDCClientInformation(ClientID, Date, OIDCClientMetadata, Secret) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
Creates a new OpenID Connect client information instance.
OIDCClientInformation(ClientID, Date, OIDCClientMetadata, Secret, URI, BearerAccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
Creates a new OpenID Connect client information instance permitting dynamic client registration management.
OIDCClientInformationResponse - Class in com.nimbusds.openid.connect.sdk.rp
OpenID Connect client information response.
OIDCClientInformationResponse(OIDCClientInformation, boolean) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformationResponse
Creates a new OpenID Connect client information response.
OIDCClientMetadata - Class in com.nimbusds.openid.connect.sdk.rp
OpenID Connect client metadata.
OIDCClientMetadata() - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Creates a new OpenID Connect client metadata instance.
OIDCClientMetadata(ClientMetadata) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Creates a new OpenID Connect client metadata instance from the specified base OAuth 2.0 client metadata.
OIDCClientRegistrationRequest - Class in com.nimbusds.openid.connect.sdk.rp
OpenID Connect client registration request.
OIDCClientRegistrationRequest(URI, OIDCClientMetadata, SignedJWT, BearerAccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
Creates a new OpenID Connect client registration request with an optional software statement.
OIDCClientRegistrationRequest(URI, OIDCClientMetadata, BearerAccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
Creates a new OpenID Connect client registration request.
OIDCClientRegistrationResponseParser - Class in com.nimbusds.openid.connect.sdk.rp
Parser of OpenID Connect client registration response messages.
OIDCClientUpdateRequest - Class in com.nimbusds.openid.connect.sdk.rp
OpenID Connect client registration request.
OIDCClientUpdateRequest(URI, ClientID, BearerAccessToken, OIDCClientMetadata, Secret) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
Creates a new OpenID Connect client update request.
OIDCError - Class in com.nimbusds.openid.connect.sdk
OpenID Connect specific errors.
OIDCProviderConfigurationRequest - Class in com.nimbusds.openid.connect.sdk.op
OpenID Provider (OP) configuration request.
OIDCProviderConfigurationRequest(Issuer) - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest
Creates a new OpenID Provider configuration request.
OIDCProviderEndpointMetadata - Class in com.nimbusds.openid.connect.sdk.op
OpenID Provider (OP) endpoint metadata.
OIDCProviderEndpointMetadata() - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
Creates a new OpenID Connect provider endpoint metadata instance.
OIDCProviderEndpointMetadata(AuthorizationServerEndpointMetadata) - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
Converts an authorization server endpoint metadata to an OpenID Connect provider endpoint metadata instance.
OIDCProviderMetadata - Class in com.nimbusds.openid.connect.sdk.op
OpenID Provider (OP) metadata.
OIDCProviderMetadata(Issuer, List<SubjectType>, URI) - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Creates a new OpenID Connect provider metadata instance.
OIDCResponseTypeValue - Class in com.nimbusds.openid.connect.sdk
OpenID Connect id_token response type value constant.
OIDCScopeValue - Class in com.nimbusds.openid.connect.sdk
Standard OpenID Connect scope value.
OIDCTokenResponse - Class in com.nimbusds.openid.connect.sdk
OpenID Connect token response from the Token endpoint.
OIDCTokenResponse(OIDCTokens) - Constructor for class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
Creates a new OpenID Connect access token response.
OIDCTokenResponse(OIDCTokens, Map<String, Object>) - Constructor for class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
Creates a new OpenID Connect access token response.
OIDCTokenResponseParser - Class in com.nimbusds.openid.connect.sdk
Parser of OpenID Connect token endpoint response messages.
OIDCTokens - Class in com.nimbusds.openid.connect.sdk.token
ID token, access token and optional refresh token.
OIDCTokens(JWT, AccessToken, RefreshToken) - Constructor for class com.nimbusds.openid.connect.sdk.token.OIDCTokens
Creates a new OpenID Connect tokens instance.
OIDCTokens(AccessToken, RefreshToken) - Constructor for class com.nimbusds.openid.connect.sdk.token.OIDCTokens
Creates a new OpenID Connect tokens instance without an ID token.
OIDCTokens(String, AccessToken, RefreshToken) - Constructor for class com.nimbusds.openid.connect.sdk.token.OIDCTokens
Creates a new OpenID Connect tokens instance.
OPENID - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Informs the authorisation server that the client is making an OpenID Connect request (REQUIRED).
OPENID_PROVIDER_WELL_KNOWN_PATH - Static variable in class com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest
The well-known path for OpenID Provider metadata.
OPTIONAL - com.nimbusds.oauth2.sdk.Scope.Value.Requirement
The value may be optionally included in the Scope parameter.
OrderedJSONObject - Class in com.nimbusds.oauth2.sdk.util
Ordered JSON object.
OrderedJSONObject() - Constructor for class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
 
OTP - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
One-time password (RFC 4949).

P

PAGE - com.nimbusds.openid.connect.sdk.Display
Full user-agent page view (default).
PAIRWISE - com.nimbusds.openid.connect.sdk.SubjectType
Pairwise.
PairwiseSubjectCodec - Class in com.nimbusds.openid.connect.sdk.id
Encoder and decoder of pairwise subject identifiers.
PairwiseSubjectCodec(byte[]) - Constructor for class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
Creates a new codec for pairwise subject identifiers.
parameter(String, Object) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets a custom parameter.
parse(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Parses a JWT bearer assertion details instance from the specified JWT claims set.
parse(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
Parses a JWT client authentication claims set from the specified JWT claims set.
parse(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Parses a X.509 certificate confirmation from the specified JWT claims set.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
Parses the specified HTTP request for a supported client authentication (see ClientAuthenticationMethod).
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
Parses a client secret basic authentication from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
Parses the specified HTTP POST request for a client secret JSON Web Token (JWT) authentication.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
Parses a client secret post authentication from the specified HTTP POST request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
Parses the specified HTTP request for a JSON Web Token (JWT) based client authentication.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
Parses a PKI mutual TLS client authentication from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Parses the specified HTTP POST request for a private key JSON Web Token (JWT) authentication.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.SelfSignedTLSClientAuthentication
Parses a self-signed certificate mutual TLS client authentication from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
Parses an authorisation error response from the specified HTTP request at the client redirection (callback) URI.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Parses an authorisation request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses an authorisation response from the specified HTTP request at the client redirection (callback) URI.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Parses an authorisation success response from the specified HTTP request at the client redirection (callback) URI.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
Parses a client delete request from the specified HTTP DELETE request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientReadRequest
Parses a client read request from the specified HTTP GET request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
Parses a client registration request from the specified HTTP POST request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
Parses a client update request from the specified HTTP PUT request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Parses an device authorization request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
Parses a pushed authorisation request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
Deprecated.
Parses a request object POST request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Parses an HTTP request for a bearer access token.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Parses a token introspection request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.TokenRequest
Parses a token request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
Parses a token revocation request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
Parses an OpenID Connect authentication error response from the specified HTTP request at the client redirection (callback) URI.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Parses an authentication request from the specified HTTP GET or HTTP POST request.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
Parses an OpenID Connect authentication response from the specified HTTP request at the client redirection (callback) URI.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
Parses an OpenID Connect authentication success response from the specified HTTP request at the client redirection (callback) URI.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
Parses a back-channel logout request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Parses a logout request from the specified HTTP request.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
Parses an OpenID Connect client registration request from the specified HTTP POST request.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
Parses an OpenID Connect client update request from the specified HTTP PUT request.
parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
Parses the specified HTTP request for a UserInfo request.
parse(HTTPRequest, JARMValidator) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses and validates a JSON Web Token (JWT) secured authorisation response from the specified HTTP request at the client redirection (callback) URI.
parse(HTTPRequest, JARMValidator) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response from the specified HTTP request at the client redirection (callback) URI.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
Parses an access token response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
Parses an authorisation error response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses an authorisation response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Parses an authorisation success response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
Parses a client information response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
Parses a client registration error response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
Parses a client registration response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
Parses an OAuth 2.0 device authorization error response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
Parses a device authorization response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Parses an device authorization response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
Parses an error object from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
Parses a pushed authorisation error response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationResponse
Parses a pushed authorisation response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
Parses a pushed authorisation success response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
Deprecated.
Parses a request object POST error response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTResponse
Deprecated.
Parses a request object POST response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
Parses a request object POST success response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
Parses an OAuth 2.0 Token Error response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
Parses a token introspection error response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionResponse
Parses a token introspection response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Parses an token introspection success response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenResponse
Parses a token response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
Parses an OpenID Connect authentication error response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
Parses an OpenID Connect authentication response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
Parses an OpenID Connect authentication success response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
Parses an OpenID Connect access token response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponseParser
Parses an OpenID Connect token response or token error response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformationResponse
Parses an OpenID Connect client information response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationResponseParser
Parses an OpenID Connect client registration response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
Parses a UserInfo error response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoResponse
Parses a UserInfo response from the specified HTTP response.
parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
Parses a UserInfo response from the specified HTTP response.
parse(HTTPResponse, JARMValidator) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses and validates a JSON Web Token (JWT) secured authorisation response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.
parse(HTTPResponse, JARMValidator) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Parses an OAuth 2.0 Authorisation Server metadata from the specified JSON object string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
Parses a SAML 2.0 assertion from the specified XML string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Parses a client authentication method from the specified value.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
Parses a client secret basic authentication from the specified HTTP Authorization header.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
Parses a client secret JSON Web Token (JWT) authentication from the specified application/x-www-form-urlencoded encoded parameters string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
Parses a client secret post authentication from the specified application/x-www-form-urlencoded encoded parameters string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Parses a private key JSON Web Token (JWT) authentication from the specified application/x-www-form-urlencoded encoded parameters string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Parses an authorisation request from the specified URI query string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.GrantType
Parses a grant type from the specified string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.id.State
Parses a state from the specified string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.pkce.CodeChallenge
Parses a code challenge from the specified string.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
Parses a code challenge method from the specified value.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.ResponseType
Parses a set of authorisation response types.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.Scope
Parses a scope from the specified string representation.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.AccessToken
Parses an Authorization HTTP request header value for an access token.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Parses an HTTP Authorization header for a bearer access token.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Parses an OAuth 2.0 bearer token error from the specified HTTP response WWW-Authenticate header.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
Parses a JSON array.
parse(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Parses a JSON object.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
Parses a country code.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
Parses an ISO 3166-1 alpha-2 (two-letter) country code.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Parses an OpenID Connect authentication request from the specified URI query string.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.Address
Parses an address claims set from the specified JSON object string.
parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
Parses a claim type.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Parses an ID token claims set from the specified JSON object string.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
Parses a logout token claims set from the specified JSON object string.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Parses a UserInfo claims set from the specified JSON object string.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Parses a claims request from the specified JSON object string representation.
parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.Display
Parses a display type.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Parses a logout request from the specified URI query string.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.Nonce
Parses a nonce from the specified string.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Parses an OpenID Provider metadata from the specified JSON object string.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.Prompt
Parses a prompt from the specified string.
parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
Parses a prompt type.
parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.SubjectType
Parses a subject identifier type.
parse(String) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
Parses a UserInfo error response from the specified HTTP response WWW-Authenticate header.
parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
Parses an authorisation error response.
parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Parses an authorisation request from the specified URI.
parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses an authorisation response.
parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Parses an authorisation success response.
parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
Parses an OpenID Connect authentication error response.
parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Parses an OpenID Connect authentication request from the specified URI.
parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
Parses an OpenID Connect authentication response.
parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
Parses an OpenID Connect authentication success response.
parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Parses a logout request from the specified URI.
parse(URI, JARMValidator) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses and validates a JSON Web Token (JWT) secured authorisation response.
parse(URI, JARMValidator) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response.
parse(URI, String) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Parses an authorisation request from the specified URI and query string.
parse(URI, String) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Parses an OpenID Connect authentication request from the specified URI query string.
parse(URI, String) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Parses a logout request from the specified URI query string.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
Parses an authorisation error response.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Parses an authorisation request from the specified URI and query parameters.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses an authorisation response.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
Parses an authorisation success response.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
Parses an OpenID Connect authentication error response.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Parses an OpenID Connect authentication request from the specified URI and query parameters.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
Parses an OpenID Connect authentication response.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
Parses an OpenID Connect authentication success response.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
Parses a back-channel logout request from the specified URI and request body parameters.
parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Parses a logout request from the specified URI and query parameters.
parse(URI, Map<String, List<String>>, JARMValidator) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses an authorisation response which may be JSON Web Token (JWT) secured.
parse(URI, Map<String, List<String>>, JARMValidator) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
Parses an OpenID Connect authentication response which may be JSON Web Token (JWT) secured.
parse(Collection<String>) - Static method in class com.nimbusds.oauth2.sdk.Scope
Parses a scope from the specified string collection representation.
parse(Collection<String>) - Static method in class com.nimbusds.openid.connect.sdk.Prompt
Parses a prompt from the specified string list.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
Parses the specified parameters map for a client secret JSON Web Token (JWT) authentication.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
Parses a client secret post authentication from the specified parameters map.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Parses the specified parameters map for a private key JSON Web Token (JWT) authentication.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
Parses an authorisation code grant from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
Parses an authorisation grant from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Parses an authorisation request from the specified URI query parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
Parses a client credentials grant from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
Parses a device code grant from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
Parses an error object from the specified parameters representation.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
Parses a JWT bearer grant from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
Parses a refresh token grant from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
Parses a resource owner password credentials grant from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
Parses a SAML 2.0 bearer grant from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Parses a query or form parameters map for a bearer access token.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
Parses an OpenID Connect authentication request from the specified URI query parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
Parses a back-channel logout request from the specified request body parameters.
parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Parses a logout request from the specified URI query parameters.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
Parses an access token response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Parses an OAuth 2.0 Authorisation Server endpoint metadata from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Parses an OAuth 2.0 Authorisation Server metadata from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Parses a JWT bearer assertion details (claims set) instance from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
Parses a JWT client authentication claims set from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Parses a X.509 certificate confirmation from the specified JSON object representation of a JWT claims set.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Parses a client information instance from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Parses an client metadata instance from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
Parses an OAuth 2.0 device authorization response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
Parses a device authorization response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Parses an device authorization response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
Parses an error object from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.id.Actor
Parses an actor from the specified JSON object representation.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
Parses pushed authorisation success response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
Parses a request object POST success response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.AccessToken
Parses an access token from a JSON object access token response.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Parses a bearer access token from a JSON object access token response.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.RefreshToken
Parses a refresh token from a JSON object access token response.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.Tokens
Parses an access and optional refresh token from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
Parses an OAuth 2.0 Token Error response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Parses a token introspection success response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.TokenResponse
Parses a token response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
Parses a verified claims set from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Parses an identity document description from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
Parses an identity document used as identity evidence from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
Parses an identity evidence from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
Parses a verifier from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
Parses a new QES evidence from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
Parses a utility bill evidence from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
Parses an identity verification from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Parses an ID token claims set from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Parses a claims request from the specified JSON object representation.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
Parses an OpenID Connect token response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponseParser
Parses an OpenID Connect token response or token error response from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
Parses an OAuth 2.0 Authorisation Server endpoint metadata from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Parses an OpenID Provider metadata from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
Parses an OpenID Connect client information instance from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Parses an OpenID Connect client metadata instance from the specified JSON object.
parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
Parses an OpenID Connect tokens instance from the specified JSON object.
parse(Assertion) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Parses a SAML 2.0 bearer assertion details instance from the specified assertion object.
parseClientAssertion(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
Parses the specified parameters map for a client assertion.
parseClientID(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
Parses the specified parameters map for an optional client identifier.
parseEntries(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Parses a collection of individual claim requests from the specified JSON object.
ParseException - Exception in com.nimbusds.oauth2.sdk
Parse exception.
ParseException(String) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
Creates a new parse exception.
ParseException(String, ErrorObject) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
Creates a new parse exception.
ParseException(String, ErrorObject, ClientID, URI, ResponseMode, State) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
Creates a new parse exception.
ParseException(String, ErrorObject, ClientID, URI, ResponseMode, State, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
Creates a new parse exception.
ParseException(String, ErrorObject, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
Creates a new parse exception.
ParseException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
Creates a new parse exception.
parseFromConfirmationJSONObject(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Parses a X.509 certificate confirmation from the specified confirmation ("cnf") JSON object.
parseID(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
Parses a client identifier from the specified JSON object.
parseIDIssueDate(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
Parses a client identifier issue date from the specified JSON object.
parseISO8601String(String) - Static method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
Parses an ISO 8601 representation in YYYY-MM-DDThh:mm:ss±hh:mm format.
parseISO8601String(String) - Static method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
Parses an ISO 8601 representation in YYYY-MM-DD format.
parseJSONObject(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
Deprecated.
parseParameters(String) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
Parses the specified URL query string into a parameter map.
parseRegistrationAccessToken(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
Parses a client registration access token from the specified JSON object.
parseRegistrationURI(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
Parses a client registration URI from the specified JSON object.
parseResponseParameters(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses the relevant authorisation response parameters.
parseResponseParameters(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Parses the relevant authorisation response parameters.
parseSecret(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
Parses a client secret from the specified JSON object.
parseTopLevel(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.id.Actor
Parses an actor from the specified top-level JSON object contains an optional actor JSON representation.
PASSPORT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
A passport is a travel document, usually issued by a country's government, that certifies the identity and nationality of its holder primarily for the purpose of international travel.
PASSWORD - Static variable in class com.nimbusds.oauth2.sdk.GrantType
Password.
PersonClaims - Class in com.nimbusds.openid.connect.sdk.claims
Person-specific claims set, intended to provide common getters and setters for OpenID Connect UserInfo and OpenID Connect Identity Assurance verified claims.
PersonClaims() - Constructor for class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Creates a new empty person-specific claims set.
PersonClaims(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Creates a new person-specific claims set from the specified JSON object.
PHONE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Requests that access to the phone_number and phone_number_verified claims at the UserInfo endpoint be granted by the issued access token.
PHONE_NUMBER_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The phone number claim name.
PHONE_NUMBER_VERIFIED_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The phone number verified claim name.
PHR - Static variable in class com.nimbusds.openid.connect.sdk.claims.ACR
Phishing-Resistant.
PHRH - Static variable in class com.nimbusds.openid.connect.sdk.claims.ACR
Phishing-Resistant Hardware-Protected.
PICTURE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The picture claim name.
PIN - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Personal Identification Number (PIN) (RFC 4949) or pattern (not restricted to containing only numbers) that a user enters to unlock a key on the device.
PIPP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
Physical In-Person Proofing.
PKIClientX509CertificateBindingVerifier<T> - Interface in com.nimbusds.oauth2.sdk.auth.verifier
Client X.509 certificate binding verifier.
PKITLSClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
PKI mutual TLS client authentication at the Token endpoint.
PKITLSClientAuthentication(ClientID, String) - Constructor for class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
Deprecated.
This constructor does set the certificate
PKITLSClientAuthentication(ClientID, X509Certificate) - Constructor for class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
Creates a new PKI mutual TLS client authentication.
PKITLSClientAuthentication(ClientID, SSLSocketFactory) - Constructor for class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
Creates a new PKI mutual TLS client authentication.
PLACE_OF_BIRTH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The place of birth claim name (OpenID Connect for Identity Assurance 1.0).
PLAIN - Static variable in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
Plain code challenge method.
PlainClientSecret - Class in com.nimbusds.oauth2.sdk.auth
Base abstract class for plain secret based client authentication at the Token endpoint.
PlainClientSecret(ClientAuthenticationMethod, ClientID, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.PlainClientSecret
Creates a new plain secret based client authentication.
POP - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Deprecated.
POPUP - com.nimbusds.openid.connect.sdk.Display
Popup user-agent window.
POST - com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
HTTP POST.
POSTAL_CODE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
The postal code claim name.
PREFERRED_USERNAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The preferred username claim name.
PRIVATE_KEY_JWT - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Clients that have registered a public key sign a JWT using the RSA algorithm if a RSA key was registered or the ECDSA algorithm if an Elliptic Curve key was registered (see JWA for the algorithm identifiers).
PrivateKeyJWT - Class in com.nimbusds.oauth2.sdk.auth
Private key JWT authentication at the Token endpoint.
PrivateKeyJWT(SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Creates a new private key JWT authentication.
PrivateKeyJWT(JWTAuthenticationClaimsSet, JWSAlgorithm, ECPrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Creates a new EC private key JWT authentication.
PrivateKeyJWT(JWTAuthenticationClaimsSet, JWSAlgorithm, RSAPrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Creates a new RSA private key JWT authentication.
PrivateKeyJWT(ClientID, URI, JWSAlgorithm, ECPrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Creates a new EC private key JWT authentication.
PrivateKeyJWT(ClientID, URI, JWSAlgorithm, RSAPrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Creates a new RSA private key JWT authentication.
process(HTTPRequest) - Method in interface com.nimbusds.oauth2.sdk.http.HTTPEndpoint
Processes an HTTP request.
PROFILE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Requests that access to the end-user's default profile claims at the UserInfo endpoint be granted by the issued access token.
PROFILE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The profile claim name.
prompt - Variable in class com.nimbusds.oauth2.sdk.AuthorizationRequest
The requested prompt (optional).
prompt(Prompt) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the requested prompt.
prompt(Prompt) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the requested prompt.
Prompt - Class in com.nimbusds.openid.connect.sdk
Prompts for end-user re-authentication and consent.
Prompt() - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
Creates a new empty prompt.
Prompt(Prompt.Type...) - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
Creates a new prompt with the specified types.
Prompt(String...) - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
Creates a new prompt with the specified type values.
Prompt.Type - Enum in com.nimbusds.openid.connect.sdk
Enumeration of the prompt types.
ProtectedResourceRequest - Class in com.nimbusds.oauth2.sdk
Base abstract class for protected resource requests using an OAuth 2.0 access token.
ProtectedResourceRequest(URI, AccessToken) - Constructor for class com.nimbusds.oauth2.sdk.ProtectedResourceRequest
Creates a new protected resource request.
PUBLIC - com.nimbusds.oauth2.sdk.client.ClientType
Public.
PUBLIC - com.nimbusds.openid.connect.sdk.SubjectType
Public.
publicKeyMatches(X509Certificate, PublicKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
Returns true if the public key of the X.509 certificate matches the specified public key.
purpose(String) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the transaction specific purpose.
PURPOSE_MAX_LENGTH - Static variable in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
The purpose string parameter maximum length.
PURPOSE_MIN_LENGTH - Static variable in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
The purpose string parameter minimal length.
PushedAuthorizationErrorResponse - Class in com.nimbusds.oauth2.sdk
Pushed authorisation error response.
PushedAuthorizationErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
Creates a new pushed authorisation error response.
PushedAuthorizationRequest - Class in com.nimbusds.oauth2.sdk
Pushed authorisation request.
PushedAuthorizationRequest(URI, ClientAuthentication, AuthorizationRequest) - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
Creates a new authenticated pushed authorisation request for a confidential client.
PushedAuthorizationRequest(URI, AuthorizationRequest) - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
Creates a new pushed authorisation request for a public client.
PushedAuthorizationResponse - Class in com.nimbusds.oauth2.sdk
Pushed authorisation response.
PushedAuthorizationResponse() - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationResponse
 
PushedAuthorizationSuccessResponse - Class in com.nimbusds.oauth2.sdk
Pushed authorisation success response.
PushedAuthorizationSuccessResponse(URI, long) - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
Creates a new pushed authorisation success response.
put(String, Object) - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
 
PUT - com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
HTTP PUT.
putAll(ClaimsSet) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Puts all claims from the specified other claims set.
putAll(UserInfo) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Puts all claims from the specified other UserInfo claims set.
putAll(Map<? extends String, ?>) - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
 
putAll(Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Puts all claims from the specified map.
PWD - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Password-based authentication (RFC 4949).

Q

QES - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
Verification based on a eIDAS Qualified Electronic Signature.
QESEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
Qualified electronic signature (QES) used as identity evidence.
QESEvidence(Issuer, String, DateWithTimeZoneOffset) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
Creates a new QES used as identity evidence.
QUERY - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
The authorisation response parameters are encoded in the query string added to the redirect_uri when redirecting back to the client.
QUERY_JWT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
The authorisation response parameters are packaged in a JSON Web Token (JWT) which is returned as a response query parameter added to the redirect_uri when redirecting back to the client.

R

RBA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Risk-based authentication (Williamson, G., "Enhanced Authentication In Online Banking", Journal of Economic Crime Management 4.2: 18-19, 2006).
redirectionURI(URI) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the redirection URI.
redirectionURI(URI) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the redirection URI.
reformatClaims(JWTClaimsSet) - Static method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
Reformats the specified JWT claims set to a java.util.Map instance.
REFRESH_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.GrantType
Refresh token.
RefreshToken - Class in com.nimbusds.oauth2.sdk.token
Refresh token.
RefreshToken() - Constructor for class com.nimbusds.oauth2.sdk.token.RefreshToken
Creates a new refresh token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
RefreshToken(int) - Constructor for class com.nimbusds.oauth2.sdk.token.RefreshToken
Creates a new refresh token with a randomly generated value of the specified length, Base64URL-encoded.
RefreshToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.RefreshToken
Creates a new refresh token with the specified value.
RefreshTokenGrant - Class in com.nimbusds.oauth2.sdk
Refresh token grant.
RefreshTokenGrant(RefreshToken) - Constructor for class com.nimbusds.oauth2.sdk.RefreshTokenGrant
Creates a new refresh token grant.
REGION_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
The region claim name.
REGION_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
The region claim name.
REGISTRATION_NOT_SUPPORTED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
The registration parameter in the AuthenticationRequest is not supported.
RegistrationError - Class in com.nimbusds.oauth2.sdk.client
OAuth 2.0 client registration errors.
remove(Object) - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
 
removeAndReturnFirstValue(Map<K, List<V>>, String) - Static method in class com.nimbusds.oauth2.sdk.util.MultivaluedMapUtils
Removes the entry for the specified key and returns its first value.
removeIDTokenClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Removes the specified ID token claim from the request.
removeIDTokenClaims(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Removes the specified ID token claims from the request, in all existing language tag variations.
removeTrailingSlash(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
Removes the trailing slash ("/") from the specified URI, if present.
removeUserInfoClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Removes the specified UserInfo claim from the request.
removeUserInfoClaims(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Removes the specified UserInfo claims from the request, in all existing language tag variations.
removeVerifiedIDTokenClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Removes the specified verified ID token claim from the request.
removeVerifiedIDTokenClaims(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Removes the specified verified ID token claims from the request, in all existing language tag variations.
removeVerifiedUserInfoClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Removes the specified verified UserInfo claim from the request.
removeVerifiedUserInfoClaims(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Removes the specified verified UserInfo claims from the request, in all existing language tag variations.
Request - Interface in com.nimbusds.oauth2.sdk
Request message, serialises to an HTTP request.
REQUEST_NOT_SUPPORTED - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The request parameter in the AuthorizationRequest is not supported.
REQUEST_URI_NOT_SUPPORTED - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The request_uri parameter in the AuthorizationRequest is not supported.
requestObject(JWT) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the request object.
requestObject(JWT) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the request object.
RequestObjectPOSTErrorResponse - Class in com.nimbusds.oauth2.sdk
Deprecated.
RequestObjectPOSTErrorResponse(int) - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
Deprecated.
Creates a new request object POST error response.
RequestObjectPOSTRequest - Class in com.nimbusds.oauth2.sdk
Deprecated.
RequestObjectPOSTRequest(URI, JWT) - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
Deprecated.
Creates a new request object POST request.
RequestObjectPOSTRequest(URI, TLSClientAuthentication, JSONObject) - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
Deprecated.
Creates a new request object POST request where the parameters are submitted as plain JSON object, and the client authenticates by means of mutual TLS.
RequestObjectPOSTResponse - Class in com.nimbusds.oauth2.sdk
Deprecated.
RequestObjectPOSTResponse() - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTResponse
Deprecated.
 
RequestObjectPOSTSuccessResponse - Class in com.nimbusds.oauth2.sdk
Deprecated.
RequestObjectPOSTSuccessResponse(Issuer, Audience, URI, Date) - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
Creates a new request object POST success response.
requestURI(URI) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the request object URI.
requestURI(URI) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the request object URI.
REQUIRED - com.nimbusds.oauth2.sdk.Scope.Value.Requirement
The value must be present in the Scope parameter.
requiresAuthTime() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the default requirement for the auth_time claim in the ID Token.
requiresAuthTime(boolean) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the default requirement for the auth_time claim in the ID Token.
requiresBackChannelLogoutSession() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the requirement for a session identifier on back-channel logout.
requiresBackChannelLogoutSession(boolean) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the requirement for a session identifier on back-channel logout.
requiresClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.GrantType
Gets the client authentication requirement.
requiresClientID() - Method in class com.nimbusds.oauth2.sdk.GrantType
Gets the client identifier requirement.
requiresFrontChannelLogoutSession() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Gets the requirement for a session identifier on front-channel logout.
requiresFrontChannelLogoutSession(boolean) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the requirement for a session identifier on front-channel logout.
requiresRequestURIRegistration() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the requirement for the request_uri parameter pre-registration.
resolve(AuthorizationRequest) - Static method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
Resolves the requested essential and voluntary ACR values from the specified OAuth 2.0 authorisation request / OpenID authentication request.
resolve(Issuer) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Resolves OAuth 2.0 authorisation server metadata from the specified issuer identifier.
resolve(Issuer) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Resolves OpenID Provider metadata from the specified issuer identifier.
resolve(Issuer, int, int) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Resolves OAuth 2.0 authorisation server metadata from the specified issuer identifier.
resolve(Issuer, int, int) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Resolves OpenID Provider metadata from the specified issuer identifier.
resolve(ResponseMode, ResponseType) - Static method in class com.nimbusds.oauth2.sdk.ResponseMode
Resolves the requested response mode.
resolve(ResponseType, Scope) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Resolves the claims request for the specified response type and scope.
resolve(ResponseType, Scope, ClaimsRequest) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Resolves the merged claims request from the specified OpenID authentication request parameters.
resolve(ResponseType, Scope, ClaimsRequest, Map<Scope.Value, Set<String>>) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Resolves the merged claims request from the specified OpenID authentication request parameters.
resolve(ResponseType, Scope, Map<Scope.Value, Set<String>>) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Resolves the claims request for the specified response type and scope.
resolve(AuthenticationRequest) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Resolves the merged claims request for the specified OpenID authentication request.
resolve(AuthenticationRequest, C) - Method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
Resolves the specified OpenID Connect authentication request by superseding its parameters with those found in the optional OpenID Connect request object (if any).
ResolveException - Exception in com.nimbusds.openid.connect.sdk.op
Resolve exception.
ResolveException(ErrorObject, AuthenticationRequest) - Constructor for exception com.nimbusds.openid.connect.sdk.op.ResolveException
Creates a new resolve exception.
ResolveException(String, String, AuthenticationRequest, Throwable) - Constructor for exception com.nimbusds.openid.connect.sdk.op.ResolveException
Creates a new resolve exception.
resolveSectorID() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Resolves the sector identifier from the client metadata.
resolveURL(Issuer) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Resolves OAuth 2.0 authorisation server metadata URL from the specified issuer identifier.
resolveURL(Issuer) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Resolves OpenID Provider metadata URL from the specified issuer identifier.
RESOURCE_OWNER - com.nimbusds.oauth2.sdk.Role
An entity capable of granting access to a protected resource.
RESOURCE_SERVER - com.nimbusds.oauth2.sdk.Role
The server hosting the protected resources, capable of accepting and responding to protected resource requests using access tokens.
ResourceOwnerPasswordCredentialsGrant - Class in com.nimbusds.oauth2.sdk
Resource owner password credentials grant.
ResourceOwnerPasswordCredentialsGrant(String, Secret) - Constructor for class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
Creates a new resource owner password credentials grant.
resources(URI...) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the resource server URI(s).
resources(URI...) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the resource server URI(s).
ResourceUtils - Class in com.nimbusds.oauth2.sdk.util
Resource server URI utilities.
Response - Interface in com.nimbusds.oauth2.sdk
Response message, serialises to an HTTP response.
responseMode(ResponseMode) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the response mode.
responseMode(ResponseMode) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the response mode.
ResponseMode - Class in com.nimbusds.oauth2.sdk
Authorisation response mode.
ResponseMode(String) - Constructor for class com.nimbusds.oauth2.sdk.ResponseMode
Creates a new authorisation response mode with the specified value.
responseType(ResponseType) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the response type.
responseType(ResponseType) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the response type.
ResponseType - Class in com.nimbusds.oauth2.sdk
Authorisation response type.
ResponseType() - Constructor for class com.nimbusds.oauth2.sdk.ResponseType
Creates a new empty response type.
ResponseType(ResponseType.Value...) - Constructor for class com.nimbusds.oauth2.sdk.ResponseType
Creates a new response type with the specified values.
ResponseType(String...) - Constructor for class com.nimbusds.oauth2.sdk.ResponseType
Creates a new response type with the specified string values.
ResponseType.Value - Class in com.nimbusds.oauth2.sdk
Authorisation response type value.
Role - Enum in com.nimbusds.oauth2.sdk
Enumeration of the OAuth 2.0 roles.

S

S_HASH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The state hash claim name.
S256 - Static variable in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
SHA-256 code challenge method.
SALUTATION_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The salutation claim name (OpenID Connect for Identity Assurance 1.0).
SAML2_BEARER - Static variable in class com.nimbusds.oauth2.sdk.GrantType
SAML 2.0 bearer, as defined in RFC 7522.
SAML2AssertionDetails - Class in com.nimbusds.oauth2.sdk.assertions.saml2
SAML 2.0 bearer assertion details for OAuth 2.0 client authentication and authorisation grants.
SAML2AssertionDetails(Issuer, Subject, Audience) - Constructor for class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Creates a new SAML 2.0 bearer assertion details instance.
SAML2AssertionDetails(Issuer, Subject, String, Date, ACR, List<Audience>, Date, Date, Date, Identifier, InetAddress, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Creates a new SAML 2.0 bearer assertion details instance.
SAML2AssertionDetailsVerifier - Class in com.nimbusds.oauth2.sdk.assertions.saml2
SAML 2.0 bearer assertion details verifier for OAuth 2.0 client authentication and authorisation grants.
SAML2AssertionDetailsVerifier(Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
Creates a new SAML 2.0 bearer assertion details verifier.
SAML2AssertionFactory - Class in com.nimbusds.oauth2.sdk.assertions.saml2
Static SAML 2.0 bearer assertion factory.
SAML2AssertionValidator - Class in com.nimbusds.oauth2.sdk.assertions.saml2
SAML 2.0 assertion validator.
SAML2AssertionValidator(SAML2AssertionDetailsVerifier) - Constructor for class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
Creates a new SAML 2.0 assertion validator.
SAML2BearerGrant - Class in com.nimbusds.oauth2.sdk
SAML 2.0 bearer grant.
SAML2BearerGrant(Base64URL) - Constructor for class com.nimbusds.oauth2.sdk.SAML2BearerGrant
Creates a new SAML 2.0 bearer assertion grant.
SC - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Smart card (RFC 4949).
SC_BAD_REQUEST - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
HTTP status code (400) indicating a bad request.
SC_CREATED - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
HTTP status code (201) indicating the request succeeded with a new resource being created.
SC_FORBIDDEN - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
HTTP status code (403) indicating that access to the resource was forbidden.
SC_FOUND - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
HTTP status code (302) indicating that the resource resides temporarily under a different URI (redirect).
SC_OK - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
HTTP status code (200) indicating the request succeeded.
SC_SERVER_ERROR - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
HTTP status code (500) indicating an internal server error.
SC_SERVICE_UNAVAILABLE - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
HTTP status code (503) indicating the server is unavailable.
SC_UNAUTHORIZED - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
HTTP status code (401) indicating that the request requires HTTP authentication.
scope(Scope) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the scope.
scope(Scope) - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
Sets the scope.
scope(Scope) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token scope.
scope(Scope) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the scope.
Scope - Class in com.nimbusds.oauth2.sdk
Authorisation scope.
Scope() - Constructor for class com.nimbusds.oauth2.sdk.Scope
Creates a new empty authorisation scope.
Scope(Scope) - Constructor for class com.nimbusds.oauth2.sdk.Scope
Creates a new scope from the specified scope.
Scope(Scope.Value...) - Constructor for class com.nimbusds.oauth2.sdk.Scope
Creates a new authorisation scope with the specified values.
Scope(String...) - Constructor for class com.nimbusds.oauth2.sdk.Scope
Creates a new authorisation scope with the specified string values.
Scope.Value - Class in com.nimbusds.oauth2.sdk
Authorisation scope value.
Scope.Value.Requirement - Enum in com.nimbusds.oauth2.sdk
Enumeration of the scope value requirements for application-specific authorisation requests.
Secret - Class in com.nimbusds.oauth2.sdk.auth
Secret.
Secret() - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
Generates a new secret with a cryptographic 256-bit (32-byte) random value, Base64URL-encoded.
Secret(int) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
Generates a new secret with a cryptographic random value of the specified byte length, Base64URL-encoded.
Secret(int, Date) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
Generates a new secret with a cryptographic random value of the specified byte length, Base64URL-encoded, and the specified expiration date.
Secret(String) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
Creates a new secret with the specified value.
Secret(String, Date) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
Creates a new secret with the specified value and expiration date.
SecretKeyDerivation - Class in com.nimbusds.oauth2.sdk.jose
Derives an AES secret key from a client secret.
SectorID - Class in com.nimbusds.openid.connect.sdk.id
Sector identifier.
SectorID(String) - Constructor for class com.nimbusds.openid.connect.sdk.id.SectorID
Creates a new sector identifier for the specified host.
SectorID(URI) - Constructor for class com.nimbusds.openid.connect.sdk.id.SectorID
Creates a new sector identifier for the specified URI.
SectorIDURIValidator - Class in com.nimbusds.openid.connect.sdk.id
Sector identifier URI validator.
SectorIDURIValidator(ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.id.SectorIDURIValidator
Creates a new sector identifier URI validator.
secureRandom - Static variable in class com.nimbusds.oauth2.sdk.id.Identifier
The secure random generator.
SELECT_ACCOUNT - com.nimbusds.openid.connect.sdk.Prompt.Type
The authorisation server must prompt the end-user to select a user account.
selectClientSecrets(ClientID, ClientAuthenticationMethod, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.ClientCredentialsSelector
Selects one or more client secret candidates for client_secret_basic, client_secret_post and client_secret_jwt authentication.
selectPublicKeys(ClientID, ClientAuthenticationMethod, JWSHeader, boolean, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.ClientCredentialsSelector
Selects one or more public key candidates (e.g.
SELF_CONTAINED - com.nimbusds.oauth2.sdk.token.TokenEncoding
Self-contained, the authorisation is encoded (e.g.
SELF_SIGNED_TLS_CLIENT_AUTH - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
Self-signed certificate mutual TLS OAuth client authentication.
SelfSignedTLSClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
Self-signed certificate mutual TLS client authentication at the Token endpoint.
SelfSignedTLSClientAuthentication(ClientID, X509Certificate) - Constructor for class com.nimbusds.oauth2.sdk.auth.SelfSignedTLSClientAuthentication
Creates a new self-signed certificate mutual TLS client authentication.
SelfSignedTLSClientAuthentication(ClientID, SSLSocketFactory) - Constructor for class com.nimbusds.oauth2.sdk.auth.SelfSignedTLSClientAuthentication
Creates a new self-signed certificate mutual TLS client authentication.
send() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sends this HTTP request to the request URL and retrieves the resulting HTTP response.
send(HostnameVerifier, SSLSocketFactory) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Deprecated.
SerializeException - Exception in com.nimbusds.oauth2.sdk
Serialization exception (unchecked).
SerializeException(String) - Constructor for exception com.nimbusds.oauth2.sdk.SerializeException
Creates a new serialisation exception.
SerializeException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.SerializeException
Creates a new serialisation exception.
serializeParameters(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
Serialises the specified map of parameters into a URL query string.
serializeParametersAlt(Map<String, String[]>) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
Serialises the specified map of parameters into a URL query string.
SERVER_ERROR - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The authorisation server encountered an unexpected condition which prevented it from fulfilling the request.
ServletUtils - Class in com.nimbusds.oauth2.sdk.http
HTTP servlet utilities.
SessionID - Class in com.nimbusds.openid.connect.sdk.claims
Session identifier.
SessionID(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.SessionID
Creates a new session identifier.
set(T) - Method in class com.nimbusds.oauth2.sdk.auth.verifier.Context
Sets the context content.
setAccept(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the Accept header value.
setAccessTokenHash(AccessTokenHash) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the access token hash.
setACR(ACR) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the Authentication Context Class Reference (ACR).
setACRs(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported Authentication Context Class References (ACRs).
setAddress(Address) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the preferred address.
setAddress(Address, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the preferred address.
setAMR(List<AMR>) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the Authentication Methods References (AMRs).
setApplicationType(ApplicationType) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the client application type.
setAudience(Audience) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Sets the audience.
setAudience(List<Audience>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Sets the audience list.
setAuthenticationTime(Date) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the subject authentication time.
setAuthorization(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the Authorization header value.
setAuthorizationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Sets the authorisation endpoint URI.
setAuthorizationJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the JWE algorithm for JWT-encoded authorisation responses.
setAuthorizationJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported JWE algorithms for JWT-encoded authorisation responses.
setAuthorizationJWEEnc(EncryptionMethod) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the encryption method for JWT-encoded authorisation responses.
setAuthorizationJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported encryption methods for JWT-encoded authorisation responses.
setAuthorizationJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the JWS algorithm for JWT-encoded authorisation responses.
setAuthorizationJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported JWS algorithms for JWT-encoded authorisation responses.
setAuthorizedParty(AuthorizedParty) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the authorised party for the ID token.
setBackChannelLogoutURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the back-channel logout URI.
setBirthdate(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the date of birth.
setBirthFamilyName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the birth family name.
setBirthFamilyName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the birth family name.
setBirthGivenName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the birth given name.
setBirthGivenName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the birth given name.
setBirthMiddleName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the birth middle name.
setBirthMiddleName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the birth middle name.
setBirthplace(Birthplace) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the birthplace.
setCacheControl(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Sets the Cache-Control header value.
setCheckSessionIframeURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the cross-origin check session iframe URI.
setClaim(String, Object) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Sets a claim.
setClaim(String, Object, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Sets a claim with an optional language tag.
setClaimLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported claims locales.
setClaims(List<String>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported claims names.
setClaimTypes(List<ClaimType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported claim types.
setClientX509Certificate(X509Certificate) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the received validated client X.509 certificate for a received HTTPS request.
setClientX509CertificateRootDN(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the root issuer DN of a received validated client X.509 certificate for a received HTTPS request.
setClientX509CertificateSubjectDN(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the subject DN of a received validated client X.509 certificate for a received HTTPS request.
setCodeChallengeMethods(List<CodeChallengeMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the supported authorisation code challenge methods for PKCE.
setCodeHash(CodeHash) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the authorisation code hash.
setConnectTimeout(int) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the HTTP connect timeout.
setContacts(List<InternetAddress>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Deprecated.
setContent(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Sets the raw response content.
setCountry(CountryCode) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Sets the country.
setCountry(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Sets the country name component.
setCustomField(String, Object) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the specified custom metadata field.
setCustomFields(JSONObject) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the custom metadata fields.
setCustomParameter(String, Object) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the specified custom (not registered) parameter.
setDateClaim(String, Date) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Sets a date / time based claim, represented as the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date / time.
setDefaultACRs(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the default Authentication Context Class Reference (ACR) values.
setDefaultHostnameVerifier(HostnameVerifier) - Static method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the default hostname verifier for all outgoing HTTPS requests.
setDefaultMaxAge(int) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the default maximum authentication age.
setDefaultSSLSocketFactory(SSLSocketFactory) - Static method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the default SSL socket factory for all outgoing HTTPS requests.
setDescription(String) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Sets the error description.
setDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
 
setDeviceAuthorizationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Sets the device authorization endpoint URI.
setDisplays(List<Display>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported displays.
setEmail(InternetAddress) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Deprecated.
setEmailAddress(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the preferred email address.
setEmailClaim(String, InternetAddress) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Deprecated.
setEmailContacts(List<String>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the administrator email contacts for the client.
setEmailVerified(Boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the email verification status.
setEndSessionEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the logout endpoint URI.
setFamilyName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the surname or last name.
setFamilyName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the surname or last name.
setFollowRedirects(boolean) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets whether HTTP redirects (requests with response code 3xx) should be automatically followed.
setFormatted(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Sets the full mailing address, formatted for display or use with a mailing label.
setFragment(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the raw (undecoded) request fragment.
setFrontChannelLogoutURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the front-channel logout URI.
setGender(Gender) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the gender.
setGivenName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the given or first name.
setGivenName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the given or first name.
setGrantTypes(List<GrantType>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported OAuth 2.0 grant types.
setGrantTypes(Set<GrantType>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the expected OAuth 2.0 grant types.
setHostnameVerifier(HostnameVerifier) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the hostname verifier for outgoing HTTPS requests.
setHTTPStatusCode(int) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Sets the HTTP status code.
setHTTPStatusCode(int) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
 
setIdentityDocumentTypes(List<IDDocumentType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported identity document types.
setIdentityEvidenceTypes(List<IdentityEvidenceType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported identity evidence types.
setIdentityTrustFrameworks(List<IdentityTrustFramework>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported identity trust frameworks.
setIdentityVerificationMethods(List<IdentityVerificationMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported identity verification methods.
setIDTokenClaimsVerificationJSONObject(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Sets the verification element for the requested verified ID token claims.
setIDTokenJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
setIDTokenJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported JWE algorithms for ID tokens.
setIDTokenJWEEnc(EncryptionMethod) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the JSON Web Encryption (JWE) method required for the ID Tokens issued to this client.
setIDTokenJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported encryption methods for ID tokens.
setIDTokenJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
setIDTokenJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported JWS algorithms for ID tokens.
setInitiateLoginURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the HTTPS URI that the authorisation server can call to initiate a login at the client.
setIntrospectionEndpointAuthMethods(List<ClientAuthenticationMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported introspection endpoint authentication methods.
setIntrospectionEndpointJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported JWS algorithms for the private_key_jwt and client_secret_jwt introspection endpoint authentication methods.
setIntrospectionEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Sets the token introspection endpoint URI.
setIssuer(Issuer) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Sets the issuer.
setJWKSet(JWKSet) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
setJWKSetURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the JSON Web Key (JWT) set URI.
setJWKSetURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the URI for this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
setLocale(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the locale.
setLocality(String) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Sets the city or other locality.
setLocality(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Sets the city or locality component.
setLocation(URI) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Sets the Location header value (for redirects).
setLogoURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client application logo.
setLogoURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client application logo.
setMaxClockSkew(int) - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
 
setMaxClockSkew(int) - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
 
setMaxClockSkew(int) - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
Sets the maximum acceptable clock skew for verifying the token timestamps.
setMaxClockSkew(int) - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
 
setMiddleName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the middle name.
setMiddleName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the middle name.
setMtlsEndpointAliases(AuthorizationServerEndpointMetadata) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the aliases for communication with mutual TLS.
setMtlsEndpointAliases(AuthorizationServerEndpointMetadata) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
 
setMutualTLSSenderConstrainedAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Deprecated.
setName(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client name.
setName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the full name.
setName(String, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client name.
setName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the full name.
setNationalities(List<CountryCode>) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the user's nationalities.
setNickname(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the casual name.
setNickname(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the casual name.
setNonce(Nonce) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the ID token nonce.
setPhoneNumber(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the preferred telephone number.
setPhoneNumberVerified(Boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the email verification status.
setPicture(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the picture.
setPlaceOfBirth(Birthplace) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the birthplace.
setPolicyURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the provider's policy regarding relying party use of data.
setPolicyURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client policy for use of end-user data.
setPolicyURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client policy for use of end-user data.
setPostalCode(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Sets the zip code or postal code component.
setPostLogoutRedirectionURIs(Set<URI>) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the post logout redirection URIs.
setPragma(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Sets the Pragma header value.
setPreferredUsername(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the preferred username.
setProfile(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the profile page.
setProvider(Provider) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
Sets the security provider for cryptographic operations.
setPushedAuthorizationRequestEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Gets the pushed authorisation request endpoint.
setQuery(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the raw (undecoded) query string if the request is HTTP GET or the entity body if the request is HTTP POST.
setReadTimeout(int) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the HTTP response read timeout.
setRealm(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Sets the realm.
setRedirectionURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets a single redirection URI for this client.
setRedirectionURIs(Set<URI>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the redirection URIs for this client.
setRegion(String) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
Sets the tate, province, prefecture, or region component.
setRegion(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Sets the state, province, prefecture or region component.
setRegistrationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Sets the client registration endpoint URI.
setRequestObjectEndpoint(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Deprecated.
setRequestObjectJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the JSON Web Encryption (JWE) algorithm required for request objects sent by this client.
setRequestObjectJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported JWE algorithms for request objects.
setRequestObjectJWEEnc(EncryptionMethod) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the JSON Web Encryption (JWE) method required for request objects sent by this client.
setRequestObjectJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported encryption methods for request objects.
setRequestObjectJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the JSON Web Signature (JWS) algorithm required for request objects sent by this client.
setRequestObjectJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported JWS algorithms for request objects.
setRequestObjectURIs(Set<URI>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the pre-registered request object URIs.
setRequiresRequestURIRegistration(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the requirement for the request_uri parameter pre-registration.
setResponseModes(List<ResponseMode>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported response mode values.
setResponseTypes(List<ResponseType>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported response type values.
setResponseTypes(Set<ResponseType>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the expected OAuth 2.0 response types.
setRevocationEndpointAuthMethods(List<ClientAuthenticationMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported revocation endpoint authentication methods.
setRevocationEndpointJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported JWS algorithms for the private_key_jwt and client_secret_jwt revocation endpoint authentication methods.
setRevocationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Sets the token revocation endpoint URI.
setSalutation(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the salutation.
setSalutation(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the salutation.
setScope(Scope) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the scope values that the client can use when requesting access tokens.
setScope(Scope) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Sets the required scope.
setScopes(Scope) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported scope values.
setSectorIDURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the sector identifier URI.
setServiceDocsURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the service documentation URI.
setSoftwareID(SoftwareID) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the identifier for the OAuth 2.0 client software.
setSoftwareVersion(SoftwareVersion) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the version identifier for the OAuth 2.0 client software.
setSSLSocketFactory(SSLSocketFactory) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Sets the SSL factory for outgoing HTTPS requests.
setStateHash(StateHash) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the state hash.
setStatusMessage(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Sets the HTTP status message.
setStreetAddress(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
Sets the full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information.
setSubjectJWK(JWK) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
Sets the subject's JSON Web Key (JWK) for a self-issued OpenID Connect provider.
setSubjectType(SubjectType) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the subject identifier type for responses to this client.
setSupportsBackChannelLogout(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the support for back-channel logout.
setSupportsBackChannelLogoutSession(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the support for back-channel logout with a session ID.
setSupportsClaimsParams(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the support for the claims authorisation request parameter.
setSupportsFrontChannelLogout(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the support for front-channel logout.
setSupportsFrontChannelLogoutSession(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the support for front-channel logout with a session ID.
setSupportsMutualTLSSenderConstrainedAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Deprecated.
setSupportsRequestParam(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the support for the request authorisation request parameter.
setSupportsRequestURIParam(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the support for the request_uri authorisation request parameter.
setSupportsTLSClientCertificateBoundAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the support for TLS client certificate bound access tokens.
setSupportsVerifiedClaims(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets support for verified claims.
setTermsOfServiceURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the provider's terms of service.
setTermsOfServiceURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client's terms of service.
setTermsOfServiceURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client's terms of service.
setTitle(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the title.
setTitle(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the title.
setTLSClientAuthSanDNS(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the expected dNSName SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
setTLSClientAuthSanEmail(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the expected rfc822Name SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
setTLSClientAuthSanIP(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the expected iPAddress SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
setTLSClientAuthSanURI(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the expected uniformResourceIdentifier SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
setTLSClientAuthSubjectDN(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the expected subject distinguished name (DN) of the client X.509 certificate in mutual TLS authentication.
setTLSClientCertificateBoundAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Gets the preference for TLS client certificate bound access tokens.
setTokenEndpointAuthJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the JSON Web Signature (JWS) algorithm required for private_key_jwt and client_secret_jwt authentication at the Token endpoint.
setTokenEndpointAuthMethod(ClientAuthenticationMethod) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the Token endpoint authentication method.
setTokenEndpointAuthMethods(List<ClientAuthenticationMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported token endpoint authentication methods.
setTokenEndpointJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported JWS algorithms for the private_key_jwt and client_secret_jwt token endpoint authentication methods.
setTokenEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Sts the token endpoint URI.
setUILocales(List<LangTag>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Sets the supported UI locales.
setUpdatedTime(Date) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the time the end-user information was last updated.
setURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client home page.
setURI(URI) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Sets the error page URI.
setURI(URI) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
 
setURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Sets the client home page.
setURIClaim(String, URI) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Sets an URI string based claim.
setURLClaim(String, URL) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Sets an URL string based claim.
setUserInfoClaimsVerificationJSONObject(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Sets the verification element for the requested verified UserInfo claims.
setUserInfoEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
Sets the UserInfo endpoint URI.
setUserInfoEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the UserInfo endpoint URI.
setUserInfoJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
setUserInfoJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported JWE algorithms for UserInfo JWTs.
setUserInfoJWEEnc(EncryptionMethod) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the JSON Web Encryption (JWE) method required for the UserInfo responses to this client.
setUserInfoJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported encryption methods for UserInfo JWTs.
setUserInfoJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
Sets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
setUserInfoJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Sets the supported JWS algorithms for UserInfo JWTs.
setVerifiedClaims(VerifiedClaimsSet) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Sets the verified claims.
setVerifiedClaims(List<VerifiedClaimsSet>) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
Sets a list of verified claims with separate verifications.
setVerifiedClaims(List<String>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the supported verified claims names.
setWebsite(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the web page or blog.
setWWWAuthenticate(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
Sets the WWW-Authenticate header value.
setZoneinfo(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
Sets the zoneinfo.
SimpleDate - Class in com.nimbusds.oauth2.sdk.util.date
Simple date.
SimpleDate(int, int, int) - Constructor for class com.nimbusds.oauth2.sdk.util.date.SimpleDate
Creates a new simple date.
SIVAESBasedPairwiseSubjectCodec - Class in com.nimbusds.openid.connect.sdk.id
SIV AES - based encoder / decoder of pairwise subject identifiers.
SIVAESBasedPairwiseSubjectCodec(SecretKey) - Constructor for class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
Creates a new SIV AES - based codec for pairwise subject identifiers.
SLOW_DOWN - Static variable in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationGrantError
A variant of "authorization_pending", the authorization request is still pending and polling should continue, but the interval MUST be increased by 5 seconds for this and all subsequent requests.
SMS - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Confirmation using SMS text message to the user at a registered number.
SoftwareID - Class in com.nimbusds.oauth2.sdk.id
Identifier for an OAuth 2.0 client software.
SoftwareID() - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareID
Creates a new OAuth 2.0 client software that is a type 4 UUID.
SoftwareID(String) - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareID
Creates a new OAuth 2.0 client software identifier with the specified value.
SoftwareVersion - Class in com.nimbusds.oauth2.sdk.id
Version identifier for an OAuth 2.0 client software.
SoftwareVersion(String) - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareVersion
Creates a new OAuth 2.0 client software version identifier with the specified value.
specifiesRequestObject() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns true if this is a JWT secured authentication request.
SRIPP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
Supervised remote In-Person Proofing.
state(State) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
Sets the state.
state(State) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the state.
State - Class in com.nimbusds.oauth2.sdk.id
Opaque value used to maintain state between a request and a callback.
State() - Constructor for class com.nimbusds.oauth2.sdk.id.State
Creates a new state with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
State(int) - Constructor for class com.nimbusds.oauth2.sdk.id.State
Creates a new state with a randomly generated value of the specified byte length, Base64URL-encoded.
State(String) - Constructor for class com.nimbusds.oauth2.sdk.id.State
Creates a new state with the specified value.
StateHash - Class in com.nimbusds.openid.connect.sdk.claims
State hash (s_hash).
StateHash(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.StateHash
Creates a new state hash with the specified value.
StateValidator - Class in com.nimbusds.openid.connect.sdk.validators
State validator, using the optional s_hash ID token claim.
StateValidator() - Constructor for class com.nimbusds.openid.connect.sdk.validators.StateValidator
 
STREET_ADDRESS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
The street address claim name.
StringUtils - Class in com.nimbusds.oauth2.sdk.util
String utilities.
stripIllegalChars(String, String) - Static method in class com.nimbusds.oauth2.sdk.device.UserCode
Removes all characters from value that are not in charset.
stripQueryString(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
Strips the query string from the specified URI.
SUB_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
The subject claim name.
SUB_JWK_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
The subject JWK claim name.
subject(Subject) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token subject.
Subject - Class in com.nimbusds.oauth2.sdk.id
Subject (user) identifier.
Subject() - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
Creates a new subject identifier with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
Subject(int) - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
Creates a new subject identifier with a randomly generated value of the specified byte length, Base64URL-encoded.
Subject(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
Creates a new subject identifier with the specified value.
SubjectType - Enum in com.nimbusds.openid.connect.sdk
Enumeration of the subject identifier types.
SuccessResponse - Interface in com.nimbusds.oauth2.sdk
Response message indicating success.
supportedJWAs() - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
Returns the supported signature JSON Web Algorithms (JWAs).
supportedJWAs() - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
Returns the supported signature JSON Web Algorithms (JWAs).
supportedJWAs() - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
Returns the supported signature JSON Web Algorithms (JWAs).
supportsBackChannelLogout() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the support for back-channel logout.
supportsBackChannelLogoutSession() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the support for back-channel logout with a session ID.
supportsClaimsParam() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the support for the claims authorisation request parameter.
supportsFrontChannelLogout() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the support for front-channel logout.
supportsFrontChannelLogoutSession() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets the support for front-channel logout with a session ID.
supportsMutualTLSSenderConstrainedAccessTokens() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Deprecated.
supportsRequestParam() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the support for the request authorisation request parameter.
supportsRequestURIParam() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the support for the request_uri authorisation request parameter.
supportsTLSClientCertificateBoundAccessTokens() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Gets the support for TLS client certificate bound access tokens.
supportsVerifiedClaims() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Gets support for verified claims.
SWK - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Proof-of-Possession (PoP) of a software-secured key.

T

TEL - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Confirmation by telephone call to the user at a registered number.
TEMPORARILY_UNAVAILABLE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The authorisation server is currently unable to handle the request due to a temporary overloading or maintenance of the server.
TITLE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The title claim name (OpenID Connect for Identity Assurance 1.0).
TLS - com.nimbusds.oauth2.sdk.util.tls.TLSVersion
Unspecified TLS.
TLS_1 - com.nimbusds.oauth2.sdk.util.tls.TLSVersion
The TLS Protocol Version 1.0 (RFC 2246).
TLS_1_1 - com.nimbusds.oauth2.sdk.util.tls.TLSVersion
The Transport Layer Security (TLS) Protocol Version 1.1 (RFC 4346).
TLS_1_2 - com.nimbusds.oauth2.sdk.util.tls.TLSVersion
The Transport Layer Security (TLS) Protocol Version 1.2 (RFC 5246).
TLS_1_3 - com.nimbusds.oauth2.sdk.util.tls.TLSVersion
Recommended: The Transport Layer Security (TLS) Protocol Version 1.3 (RFC 8446).
TLS_CLIENT_AUTH - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
PKI mutual TLS OAuth client authentication.
TLSClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
The base abstract class for mutual TLS client authentication at the Token endpoint.
TLSClientAuthentication(ClientAuthenticationMethod, ClientID, X509Certificate) - Constructor for class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
Creates a new abstract mutual TLS client authentication.
TLSClientAuthentication(ClientAuthenticationMethod, ClientID, SSLSocketFactory) - Constructor for class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
Creates a new abstract mutual TLS client authentication.
TLSUtils - Class in com.nimbusds.oauth2.sdk.util.tls
TLS / SSL utilities.
TLSVersion - Enum in com.nimbusds.oauth2.sdk.util.tls
TLS version.
toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
Returns the Authorization HTTP request header value for this access token.
toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
Returns the HTTP Authorization header value for this bearer access token.
toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
Operation not supported.
toClaimsRequestEntries() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Gets the claims request entries for this OpenID Connect scope value.
toClaimsRequestJSONObject() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Gets the claims request JSON object for this OpenID Connect scope value.
toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Casts this response to an authorisation error response.
toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
Casts this response to a client registration error response.
toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
Casts this response to a device authorization error response.
toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationResponse
Casts this response to a pushed authorisation error response.
toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTResponse
Deprecated.
Casts this response to a request object POST error response.
toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionResponse
Casts this response to a token introspection error response.
toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.TokenResponse
Casts this response to a token error response.
toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
 
toErrorResponse() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
Casts this response to an authentication error response.
toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
 
toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoResponse
Casts this response to a UserInfo error response.
toHTTPAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
Returns the HTTP Authorization header representation of this client secret basic authentication.
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerConfigurationRequest
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Returns an HTTP request for this authorisation response.
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientReadRequest
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
Returns the matching HTTP request.
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
 
toHTTPRequest() - Method in interface com.nimbusds.oauth2.sdk.Request
Returns the matching HTTP request.
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
Deprecated.
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
 
toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
 
toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
 
toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
 
toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest
 
toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
 
toHTTPRequest(HTTPRequest.Method) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the matching HTTP request.
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Returns an HTTP response for this authorisation response.
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
Returns the HTTP response for this client registration error response.
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
Deprecated.
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
 
toHTTPResponse() - Method in interface com.nimbusds.oauth2.sdk.Response
Returns the matching HTTP response.
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
 
toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
 
toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
Returns the HTTP response for this UserInfo error response.
toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
 
toHttpURLConnection() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Returns an established HTTP URL connection for this HTTP request.
toHttpURLConnection(HostnameVerifier, SSLSocketFactory) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
Deprecated.
toIDDocumentEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
Casts this identity evidence to an ID document evidence.
toISO3166_1Alpha2CountryCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
Casts this code to an ISO 3166-1 alpha-2 (two-letter) country code.
toISO8601String() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
Returns an ISO 8601 representation in YYYY-MM-DDThh:mm:ssZ or YYYY-MM-DDThh:mm:ss±hh:mm format
toISO8601String() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
Returns an ISO 8601 representation in YYYY-MM-DD format.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
Returns a JSON object representation of this access token response.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
Returns the JSON object representation of this OpenID Connect provider metadata.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
Returns the JSON object representation of this OpenID Connect provider metadata.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Returns a JSON object representation of this JWT bearer assertion details.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Returns this X.509 certificate SHA-256 confirmation as a JSON object.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
Returns the JSON object representation of this client information instance.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Returns the JSON object representation of this client metadata, including any custom fields.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
Returns the JSON object for this token error response.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
Returns a JSON object representation of this device authorization response.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Returns a JSON object representation of this error object.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.id.Actor
Returns a JSON object representation of this actor.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
Returns a JSON object representation of this pushed authorisation success response.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
Deprecated.
Returns a JSON object representation of this request object POST success response.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
 
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.RefreshToken
 
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.Token
Returns the token parameters as a JSON object, as required for the composition of an access token response.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
Returns the JSON object representation of this token pair.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
Operation not supported.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
Returns the JSON object for this token error response.
toJSONObject() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Returns a JSON object representation of this token introspection success response.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
Returns a JSON object representation of this verified claims set.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
Returns a JSON object representation of this identity document description.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
 
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
Returns a JSON object representation of this evidence.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
Returns a JSON object representation os this verifier.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
 
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
 
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
Returns a JSON object representation of this identity verification.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets the JSON object representation of this claims set.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
 
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
Returns the JSON object representation of this claims request.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
Returns a JSON object representation of this OpenID Connect token response.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
Returns the JSON object representation of this OpenID Connect provider metadata.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
Returns the JSON object representation of this OpenID Connect provider metadata.
toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
 
toJSONObject(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
Returns the JSON object representation of this client metadata.
toJSONObject(boolean) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
 
toJSONObject(Collection<ClaimsRequest.Entry>) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns the JSON object representation of the specified collection of individual claim requests.
toJSONObjectList(JSONArray) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
 
toJSONString() - Method in class com.nimbusds.oauth2.sdk.id.Actor
 
toJSONString() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
Returns the JSON string representation of this identifier.
toJSONString() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
 
toJSONString() - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
 
toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
 
toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
 
toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
 
toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
 
toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
 
toJSONString() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
 
toJSONString() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
 
toJWTClaim() - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Returns this X.509 certificate SHA-256 confirmation as a JWT claim.
toJWTClaimsSet() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
Returns a JSON Web Token (JWT) claims set representation of this JWT bearer assertion details.
toJWTClaimsSet() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the parameters for this authorisation request as a JSON Web Token (JWT) claims set.
toJWTClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
 
toJWTClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
Gets the JSON Web Token (JWT) claims set for this claim set.
toJWTClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
 
toJWTClaimsSet(Issuer, ClientID, Date, AuthorizationResponse) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
Creates a JSON Web Token (JWT) claims set for the specified authorisation success response.
toJWTClaimsSet(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.util.JWTClaimsSetUtils
Creates a JWT claims set from the specified multi-valued parameters.
Token - Class in com.nimbusds.oauth2.sdk.token
The base abstract class for access and refresh tokens.
Token() - Constructor for class com.nimbusds.oauth2.sdk.token.Token
Creates a new token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
Token(int) - Constructor for class com.nimbusds.oauth2.sdk.token.Token
Creates a new token with a randomly generated value of the specified byte length, Base64URL-encoded.
Token(String) - Constructor for class com.nimbusds.oauth2.sdk.token.Token
Creates a new token with the specified value.
TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType.Value
Access token, with optional refresh token.
TokenEncoding - Enum in com.nimbusds.oauth2.sdk.token
Enumeration of the possible token encodings.
TokenErrorResponse - Class in com.nimbusds.oauth2.sdk
OAuth 2.0 Token error response.
TokenErrorResponse() - Constructor for class com.nimbusds.oauth2.sdk.TokenErrorResponse
Creates a new OAuth 2.0 Access Token error response.
TokenErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.TokenErrorResponse
Creates a new OAuth 2.0 Access Token error response.
TokenIntrospectionErrorResponse - Class in com.nimbusds.oauth2.sdk
Token introspection error response.
TokenIntrospectionErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
Creates a new token introspection error response.
TokenIntrospectionRequest - Class in com.nimbusds.oauth2.sdk
Token introspection request.
TokenIntrospectionRequest(URI, ClientAuthentication, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Creates a new token introspection request.
TokenIntrospectionRequest(URI, ClientAuthentication, Token, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Creates a new token introspection request.
TokenIntrospectionRequest(URI, AccessToken, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Creates a new token introspection request.
TokenIntrospectionRequest(URI, AccessToken, Token, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Creates a new token introspection request.
TokenIntrospectionRequest(URI, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Creates a new token introspection request.
TokenIntrospectionRequest(URI, Token, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
Creates a new token introspection request.
TokenIntrospectionResponse - Class in com.nimbusds.oauth2.sdk
Token introspection response.
TokenIntrospectionResponse() - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionResponse
 
TokenIntrospectionSuccessResponse - Class in com.nimbusds.oauth2.sdk
Token introspection success response.
TokenIntrospectionSuccessResponse(JSONObject) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
Creates a new token introspection success response.
TokenIntrospectionSuccessResponse.Builder - Class in com.nimbusds.oauth2.sdk
Builder for constructing token introspection success responses.
TokenRequest - Class in com.nimbusds.oauth2.sdk
Token request.
TokenRequest(URI, ClientAuthentication, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
Creates a new token request with the specified client authentication.
TokenRequest(URI, ClientAuthentication, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
Creates a new token request with the specified client authentication.
TokenRequest(URI, ClientAuthentication, AuthorizationGrant, Scope, List<URI>, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
Creates a new token request with the specified client authentication and extension and custom parameters.
TokenRequest(URI, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
Creates a new token request, without client authentication and a specified client identifier.
TokenRequest(URI, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
Creates a new token request, without client authentication and a specified client identifier.
TokenRequest(URI, ClientID, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
Creates a new token request, with no explicit client authentication (may be present in the grant depending on its type).
TokenRequest(URI, ClientID, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
Creates a new token request, with no explicit client authentication (may be present in the grant depending on its type).
TokenRequest(URI, ClientID, AuthorizationGrant, Scope, List<URI>, RefreshToken, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
Creates a new token request, with no explicit client authentication (may be present in the grant depending on its type) and extension and custom parameters.
TokenResponse - Class in com.nimbusds.oauth2.sdk
Token endpoint response.
TokenResponse() - Constructor for class com.nimbusds.oauth2.sdk.TokenResponse
 
TokenRevocationRequest - Class in com.nimbusds.oauth2.sdk
Token revocation request.
TokenRevocationRequest(URI, ClientAuthentication, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenRevocationRequest
Creates a new token revocation request for a confidential client.
TokenRevocationRequest(URI, ClientID, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenRevocationRequest
Creates a new token revocation request for a public client.
Tokens - Class in com.nimbusds.oauth2.sdk.token
Access and optional refresh token.
Tokens(AccessToken, RefreshToken) - Constructor for class com.nimbusds.oauth2.sdk.token.Tokens
Creates a new tokens instance.
tokenType(AccessTokenType) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the token type.
toMultiValuedStringParameters(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
Returns a multi-valued map representation of the specified JWT claims set.
toOIDCTokens() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
Casts to OpenID Connect tokens.
toParameters() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
Returns the parameter representation of this client secret post authentication.
toParameters() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
Returns the parameter representation of this JSON Web Token (JWT) based client authentication.
toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
 
toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
 
toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
Returns the request body parameters for the authorisation grant.
toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the URI query parameters for this authorisation request.
toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Returns the parameters of this authorisation response.
toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
 
toParameters() - Method in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
 
toParameters() - Method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
 
toParameters() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
Returns a parameters representation of this error object.
toParameters() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
 
toParameters() - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
 
toParameters() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
 
toParameters() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
 
toParameters() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
 
toParameters() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
 
toParameters() - Method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
Returns the parameters for this back-channel logout request.
toParameters() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Returns the URI query parameters for this logout request.
toQESEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
Casts this identity evidence to a QES evidence.
toQueryString() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the URI query string for this authorisation request.
toQueryString() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Returns the URI query string for this logout request.
toSAML2Assertion() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
Returns a SAML 2.0 assertion (unsigned) representation of this assertion details instance.
toSingleAudienceList() - Method in class com.nimbusds.oauth2.sdk.id.Audience
Returns a singleton list of this audience.
toSingleValuedMap(Map<K, List<V>>) - Static method in class com.nimbusds.oauth2.sdk.util.MultivaluedMapUtils
Converts the specified multi-valued map to a single-valued map by taking the first value in the list.
toString() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
 
toString() - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
 
toString() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
 
toString() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
 
toString() - Method in class com.nimbusds.oauth2.sdk.id.Actor
 
toString() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
 
toString() - Method in class com.nimbusds.oauth2.sdk.ResponseType
Returns the string representation of this authorisation response type.
toString() - Method in class com.nimbusds.oauth2.sdk.Scope
Returns the string representation of this scope.
toString() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
 
toString() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
 
toString() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
 
toString() - Method in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
 
toString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
 
toString() - Method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
Returns the string identifier of this claim type.
toString() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
 
toString() - Method in enum com.nimbusds.openid.connect.sdk.Display
Returns the string identifier of this display type.
toString() - Method in class com.nimbusds.openid.connect.sdk.Prompt
Returns the string representation of this prompt.
toString() - Method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
Returns the string identifier of this prompt type.
toString() - Method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
Returns the string identifier of this application type.
toString() - Method in enum com.nimbusds.openid.connect.sdk.SubjectType
Returns the string representation of this subject identifier type.
toStringList() - Method in class com.nimbusds.oauth2.sdk.Scope
Returns the string list representation of this scope.
toStringList() - Method in class com.nimbusds.openid.connect.sdk.Prompt
Returns the string list representation of this prompt.
toStringList(Audience) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
Returns a string list representation of the specified audience.
toStringList(Collection<? extends Identifier>) - Static method in class com.nimbusds.oauth2.sdk.id.Identifier
Returns a string list representation of the specified identifier collection.
toStringList(List<Audience>) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
Returns a string list representation of the specified audience list.
toStringList(JSONArray) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
Converts the specified JSON array to a string list.
toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Casts this response to an authorisation success response.
toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
Casts this response to a client information response.
toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
Casts this response to an authorization success response.
toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationResponse
Casts this response to a pushed authorisation success response.
toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTResponse
Deprecated.
Casts this response to a request object POST success response.
toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionResponse
Casts this response to a token introspection success response.
toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.TokenResponse
Casts this response to an access token response.
toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
 
toSuccessResponse() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
Casts this response to an authentication success response.
toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
 
toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
 
toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoResponse
Casts this response to a UserInfo success response.
TOUCH - com.nimbusds.openid.connect.sdk.Display
Device that leverages a touch interface.
toURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
Returns the complete URI representation for this authorisation request, consisting of the authorization endpoint URI with the query string appended.
toURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
Returns a URI representation (redirection URI + fragment / query string) of this authorisation response.
toURI() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
Returns the complete URI representation for this logout request, consisting of the end-session endpoint URI with the query string appended.
toURIList(JSONArray) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
Converts the specified JSON array to a URI list.
toUtilityBillEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
Casts this identity evidence to a utility bill evidence.
toWWWAuthenticateHeader() - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
Returns the WWW-Authenticate HTTP response header code for this bearer access token error response.
TXN - Class in com.nimbusds.secevent.sdk.claims
Transaction identifier.
TXN(String) - Constructor for class com.nimbusds.secevent.sdk.claims.TXN
Creates a new transaction identifier with the specified value.
TypelessAccessToken - Class in com.nimbusds.oauth2.sdk.token
Typeless access token, cannot be serialised.
TypelessAccessToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
Creates a new minimal typeless access token with the specified value.

U

uiLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
Sets the end-user's preferred languages and scripts for the user interface, ordered by preference.
UNAPPROVED_SOFTWARE_STATEMENT - Static variable in class com.nimbusds.oauth2.sdk.client.RegistrationError
Client registration: The software statement presented is not approved for use by this authorisation server.
UNAUTHORIZED_CLIENT - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The client is not authorised to request an authorisation code using this method.
UNKNOWN - Static variable in class com.nimbusds.oauth2.sdk.token.AccessTokenType
Unknown.
UNMET_AUTHENTICATION_REQUIREMENTS - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
The OpenID provider is unable to authenticate the end-user at the required Authentication Context Class Reference value when requested with an essential acr claim.
UNSUPPORTED_GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The authorisation grant type is not supported by the authorisation server.
UNSUPPORTED_RESPONSE_TYPE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
The authorisation server does not support obtaining an authorisation code using this method.
UPDATED_AT_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The updated at claim name.
URIPP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
Unsupervised remote in-person proofing with video capture of the ID document, user self-portrait video and liveness checks.
URIUtils - Class in com.nimbusds.oauth2.sdk.util
URI operations.
URLUtils - Class in com.nimbusds.oauth2.sdk.util
URL operations.
USER - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
User presence test.
UserCode - Class in com.nimbusds.oauth2.sdk.device
User code.
UserCode() - Constructor for class com.nimbusds.oauth2.sdk.device.UserCode
Creates a new user code with a randomly generated value with 8 characters from LETTER_CHAR_SET, in the form WDJB-MJHT.
UserCode(String) - Constructor for class com.nimbusds.oauth2.sdk.device.UserCode
Creates a new user code with the specified value and the LETTER_CHAR_SET.
UserCode(String, int) - Constructor for class com.nimbusds.oauth2.sdk.device.UserCode
Creates a new user code with a randomly generated value from the specified charset and length.
UserCode(String, String) - Constructor for class com.nimbusds.oauth2.sdk.device.UserCode
Creates a new user code with the specified value.
UserInfo - Class in com.nimbusds.openid.connect.sdk.claims
UserInfo claims set, serialisable to a JSON object.
UserInfo(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.claims.UserInfo
Creates a new UserInfo claims set from the specified JSON Web Token (JWT) claims set.
UserInfo(Subject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.UserInfo
Creates a new minimal UserInfo claims set.
UserInfo(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.UserInfo
Creates a new UserInfo claims set from the specified JSON object.
USERINFO - com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
The claims are returned at the UserInfo endpoint.
UserInfoErrorResponse - Class in com.nimbusds.openid.connect.sdk
UserInfo error response.
UserInfoErrorResponse(ErrorObject) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
Creates a new UserInfo error response indicating a general error.
UserInfoErrorResponse(BearerTokenError) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
Creates a new UserInfo error response indicating a bearer token error.
UserInfoRequest - Class in com.nimbusds.openid.connect.sdk
UserInfo request.
UserInfoRequest(URI, HTTPRequest.Method, BearerAccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoRequest
Creates a new UserInfo request.
UserInfoRequest(URI, BearerAccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoRequest
Creates a new UserInfo HTTP GET request.
UserInfoResponse - Class in com.nimbusds.openid.connect.sdk
The base abstract class for UserInfo success and error responses.
UserInfoResponse() - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoResponse
 
UserInfoSuccessResponse - Class in com.nimbusds.openid.connect.sdk
UserInfo success response.
UserInfoSuccessResponse(JWT) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
Creates a new UserInfo success response where the claims are specified as a plain, signed or encrypted JSON Web Token (JWT).
UserInfoSuccessResponse(UserInfo) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
Creates a new UserInfo success response where the claims are specified as an unprotected UserInfo claims set.
username(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the username of the resource owner who authorised the token.
UTILITY_BILL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
Verification based on a utility bill.
UtilityBillEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
Utility bill used as identity evidence.
UtilityBillEvidence(String, Address, SimpleDate) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
Creates a new utility bill used as identity evidence.

V

validate(JWT) - Method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Validates the specified JWT-secured authorisation response.
validate(JWT) - Method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
Validates the specified logout token.
validate(JWT, Nonce) - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
Validates the specified ID token.
validate(AuthorizationCode, JWSAlgorithm, CodeHash) - Static method in class com.nimbusds.openid.connect.sdk.validators.AuthorizationCodeValidator
Validates the specified authorisation code.
validate(State, JWSAlgorithm, StateHash) - Static method in class com.nimbusds.openid.connect.sdk.validators.StateValidator
Validates the specified state.
validate(AccessToken, JWSAlgorithm, AccessTokenHash) - Static method in class com.nimbusds.openid.connect.sdk.validators.AccessTokenValidator
Validates the specified access token.
validate(String) - Method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
Validates the specified JWT-secured authorisation response.
validate(String, Issuer, Key) - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
Validates the specified SAML 2.0 assertion.
validate(URI, Set<URI>) - Method in class com.nimbusds.openid.connect.sdk.id.SectorIDURIValidator
Validates the specified sector identifier URI by ensuring it lists all specified redirection URIs.
validate(Assertion, Issuer, Key) - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
Validates the specified SAML 2.0 assertion.
Value(String) - Constructor for class com.nimbusds.oauth2.sdk.ResponseType.Value
Creates a new response type value.
Value(String) - Constructor for class com.nimbusds.oauth2.sdk.Scope.Value
Creates a new scope value.
Value(String, Scope.Value.Requirement) - Constructor for class com.nimbusds.oauth2.sdk.Scope.Value
Creates a new scope value with an optional requirement.
valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.auth.verifier.Hint
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.client.ClientType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.Role
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.Scope.Value.Requirement
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.token.TokenEncoding
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimRequirement
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.Display
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.SubjectType
Returns the enum constant of this type with the specified name.
values() - Static method in enum com.nimbusds.oauth2.sdk.auth.verifier.Hint
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.oauth2.sdk.client.ClientType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.oauth2.sdk.Role
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.oauth2.sdk.Scope.Value.Requirement
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.oauth2.sdk.token.TokenEncoding
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimRequirement
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.openid.connect.sdk.Display
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
Returns the standard OpenID Connect scope values declared in this class.
values() - Static method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.openid.connect.sdk.SubjectType
Returns an array containing the constants of this enum type, in the order they are declared.
VBM - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Biometric authentication (RFC 4949) using a voiceprint.
VERIFICATION_ELEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
The verification element.
VerificationProcess - Class in com.nimbusds.openid.connect.sdk.assurance
Verification process identifier.
VerificationProcess(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.VerificationProcess
Creates a new verification process identifier.
VERIFIED_CLAIMS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
The verified claims claim name.
VerifiedClaimsSet - Class in com.nimbusds.openid.connect.sdk.assurance.claims
Verified claims set.
VerifiedClaimsSet(IdentityVerification, ClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
Creates a new verified claims set.
verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetailsVerifier
 
verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
 
verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
 
verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenClaimsVerifier
 
verify(SAML2AssertionDetails) - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
Verifies the specified SAML 2.0 bearer assertion details.
verify(ClientAuthentication, Set<Hint>, Context<T>) - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
Verifies a client authentication request.
verifyCertificateBinding(ClientID, String, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.ClientX509CertificateBindingVerifier
Deprecated.
Verifies that the specified X.509 certificate subject DN binds to the claimed client ID.
verifyCertificateBinding(ClientID, X509Certificate, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.PKIClientX509CertificateBindingVerifier
Verifies that the specified X.509 certificate binds to the claimed client ID.
verifySignature(Signature, Key) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
Verifies the specified XML signature (HMAC, RSA or EC) with the provided key.
VOLUNTARY - com.nimbusds.openid.connect.sdk.claims.ClaimRequirement
Voluntary claim.

W

WAP - com.nimbusds.openid.connect.sdk.Display
Feature phone.
WEB - com.nimbusds.openid.connect.sdk.rp.ApplicationType
Web application.
WEBSITE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The website claim name.
WIA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
Windows integrated authentication (Microsoft, "Integrated Windows Authentication with Negotiate", September 2011).
withAdditionalInformation(Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns a new claim entry with the specified additional information for the claim.
withClaimRequirement(ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns a new claim entry with the specified requirement.
withLangTag(LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns a new claim entry with the specified language tag for the claim.
withPurpose(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns a new claim entry with the specified purpose for the requested claim.
withValue(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns a new claim entry with the specified requested value for the claim.
withValues(List<String>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
Returns a new claim entry with the specified requested values for the claim.

X

x509CertificateConfirmation(X509CertificateConfirmation) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Sets the client X.509 certificate confirmation, for a mutual TLS client certificate bound access token.
X509CertificateConfirmation - Class in com.nimbusds.oauth2.sdk.auth
X.509 certificate SHA-256 confirmation.
X509CertificateConfirmation(Base64URL) - Constructor for class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
Creates a new X.509 certificate SHA-256 confirmation.
x509CertificateSHA256Thumbprint(Base64URL) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
Deprecated.
X509CertificateUtils - Class in com.nimbusds.oauth2.sdk.util
X.509 certificate utilities.

Z

ZONEINFO_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
The zoneinfo claim name.
A B C D E F G H I J K L M N O P Q R S T U V W X Z 
All Classes All Packages