Uses of Class
com.nimbusds.oauth2.sdk.id.ClientID
-
Packages that use ClientID Package Description com.nimbusds.oauth2.sdk Classes for representing, serialising and parsing core OAuth 2.0 concepts.com.nimbusds.oauth2.sdk.auth Implementations of OAuth 2.0 client authentication methods at the Token endpoint.com.nimbusds.oauth2.sdk.auth.verifier Client authentication verifier framework.com.nimbusds.oauth2.sdk.client OAuth 2.0 dynamic client registration.com.nimbusds.oauth2.sdk.device OAuth 2.0 device authorisation grant classes.com.nimbusds.oauth2.sdk.dpop.verifiers DPoP proof JWT verifiers for the token endpoint and protected resources.com.nimbusds.oauth2.sdk.jarm JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) utilities.com.nimbusds.openid.connect.sdk Classes for representing, serialising and parsing core OpenID Connect concepts.com.nimbusds.openid.connect.sdk.federation.entities OpenID Connect Federation 1.0 entity classes.com.nimbusds.openid.connect.sdk.rp OpenID Connect Relying Party (RP) classes.com.nimbusds.openid.connect.sdk.validators Client-side OpenID Connect ID token, access token and authorisation code validators. -
-
Uses of ClientID in com.nimbusds.oauth2.sdk
Methods in com.nimbusds.oauth2.sdk that return ClientID Modifier and Type Method Description ClientID
AbstractOptionallyIdentifiedRequest. getClientID()
Gets the client identifier (for a request from a public client or a request without explicit client authentication).ClientID
AuthorizationRequest. getClientID()
Returns the client identifier.ClientID
GeneralException. getClientID()
Gets the associated client identifier.ClientID
TokenIntrospectionSuccessResponse. getClientID()
Returns the identifier of the OAuth 2.0 client that requested the token.Methods in com.nimbusds.oauth2.sdk with parameters of type ClientID Modifier and Type Method Description TokenIntrospectionSuccessResponse.Builder
TokenIntrospectionSuccessResponse.Builder. clientID(ClientID clientID)
Sets the identifier for the OAuth 2.0 client that requested the token.Constructors in com.nimbusds.oauth2.sdk with parameters of type ClientID Constructor Description AbstractOptionallyIdentifiedRequest(URI uri, ClientID clientID)
Creates a new abstract request with optional client identification.AuthorizationRequest(URI uri, ResponseType rt, ClientID clientID)
Creates a new minimal authorisation request.AuthorizationRequest(URI uri, ResponseType rt, ResponseMode rm, ClientID clientID, URI redirectURI, Scope scope, State state)
Creates a new authorisation request.AuthorizationRequest(URI uri, ResponseType rt, ResponseMode rm, ClientID clientID, URI redirectURI, Scope scope, State state, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<AuthorizationDetail> authorizationDetails, List<URI> resources, boolean includeGrantedScopes, com.nimbusds.jwt.JWT requestObject, URI requestURI, Prompt prompt, JWKThumbprintConfirmation dpopJKT, TrustChain trustChain, Map<String,List<String>> customParams)
Creates a new authorisation request with extension and custom parameters.AuthorizationRequest(URI uri, ResponseType rt, ResponseMode rm, ClientID clientID, URI redirectURI, Scope scope, State state, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<URI> resources, boolean includeGrantedScopes, com.nimbusds.jwt.JWT requestObject, URI requestURI, Prompt prompt, JWKThumbprintConfirmation dpopJKT, TrustChain trustChain, Map<String,List<String>> customParams)
Deprecated.AuthorizationRequest(URI uri, ResponseType rt, ResponseMode rm, ClientID clientID, URI redirectURI, Scope scope, State state, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<URI> resources, boolean includeGrantedScopes, com.nimbusds.jwt.JWT requestObject, URI requestURI, Prompt prompt, JWKThumbprintConfirmation dpopJKT, Map<String,List<String>> customParams)
Deprecated.AuthorizationRequest(URI uri, ResponseType rt, ResponseMode rm, ClientID clientID, URI redirectURI, Scope scope, State state, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<URI> resources, boolean includeGrantedScopes, com.nimbusds.jwt.JWT requestObject, URI requestURI, Prompt prompt, Map<String,List<String>> customParams)
Deprecated.Builder(com.nimbusds.jwt.JWT requestObject, ClientID clientID)
Creates a new JWT secured authorisation request (JAR) builder.Builder(ResponseType rt, ClientID clientID)
Creates a new authorisation request builder.Builder(URI requestURI, ClientID clientID)
Creates a new JWT secured authorisation request (JAR) builder.GeneralException(String message, ErrorObject error, ClientID clientID, URI redirectURI, ResponseMode responseMode, State state)
Creates a new general exception.GeneralException(String message, ErrorObject error, ClientID clientID, URI redirectURI, ResponseMode responseMode, State state, Throwable cause)
Creates a new general exception.ParseException(String message, ErrorObject error, ClientID clientID, URI redirectURI, ResponseMode responseMode, State state)
Creates a new parse exception.ParseException(String message, ErrorObject error, ClientID clientID, URI redirectURI, ResponseMode responseMode, State state, Throwable cause)
Creates a new parse exception.TokenRequest(URI uri, ClientID clientID, AuthorizationGrant authzGrant)
Creates a new token request, with no explicit client authentication (maybe present in the grant depending on its type).TokenRequest(URI uri, ClientID clientID, AuthorizationGrant authzGrant, Scope scope)
Creates a new token request, with no explicit client authentication (maybe present in the grant depending on its type).TokenRequest(URI uri, ClientID clientID, AuthorizationGrant authzGrant, Scope scope, List<AuthorizationDetail> authorizationDetails, List<URI> resources, RefreshToken existingGrant, Map<String,List<String>> customParams)
Creates a new token request, with no explicit client authentication (maybe present in the grant depending on its type) and extension and custom parameters.TokenRequest(URI uri, ClientID clientID, AuthorizationGrant authzGrant, Scope scope, List<URI> resources, RefreshToken existingGrant, Map<String,List<String>> customParams)
Creates a new token request, with no explicit client authentication (maybe present in the grant depending on its type) and extension and custom parameters.TokenRevocationRequest(URI uri, ClientID clientID, Token token)
Creates a new token revocation request for a public client. -
Uses of ClientID in com.nimbusds.oauth2.sdk.auth
Methods in com.nimbusds.oauth2.sdk.auth that return ClientID Modifier and Type Method Description ClientID
ClientAuthentication. getClientID()
Returns the client identifier.ClientID
JWTAuthenticationClaimsSet. getClientID()
Gets the client identifier.protected static ClientID
JWTAuthentication. parseClientID(Map<String,List<String>> params)
Parses the specified parameters map for an optional client identifier.Constructors in com.nimbusds.oauth2.sdk.auth with parameters of type ClientID Constructor Description ClientAuthentication(ClientAuthenticationMethod method, ClientID clientID)
Creates a new abstract client authentication.ClientSecretBasic(ClientID clientID, Secret secret)
Creates a new client secret basic authentication.ClientSecretJWT(ClientID clientID, URI endpoint, com.nimbusds.jose.JWSAlgorithm jwsAlgorithm, Secret clientSecret)
Creates a new client secret JWT authentication.ClientSecretJWT(Issuer iss, ClientID clientID, URI endpoint, com.nimbusds.jose.JWSAlgorithm jwsAlgorithm, Secret clientSecret)
Creates a new client secret JWT authentication.ClientSecretPost(ClientID clientID, Secret secret)
Creates a new client secret post authentication.JWTAuthenticationClaimsSet(ClientID clientID, Audience aud)
Creates a new JWT client authentication claims set.JWTAuthenticationClaimsSet(ClientID clientID, List<Audience> aud, Date exp, Date nbf, Date iat, JWTID jti)
Creates a new JWT client authentication claims set.JWTAuthenticationClaimsSet(Issuer iss, ClientID clientID, Audience aud)
Creates a new JWT client authentication claims set.JWTAuthenticationClaimsSet(Issuer iss, ClientID clientID, List<Audience> aud, Date exp, Date nbf, Date iat, JWTID jti)
Creates a new JWT client authentication claims set.PKITLSClientAuthentication(ClientID clientID, String certSubjectDN)
Deprecated.This constructor does set the certificatePKITLSClientAuthentication(ClientID clientID, X509Certificate certificate)
Creates a new PKI mutual TLS client authentication.PKITLSClientAuthentication(ClientID clientID, SSLSocketFactory sslSocketFactory)
Creates a new PKI mutual TLS client authentication.PlainClientSecret(ClientAuthenticationMethod method, ClientID clientID, Secret secret)
Creates a new plain secret based client authentication.PrivateKeyJWT(ClientID clientID, URI endpoint, com.nimbusds.jose.JWSAlgorithm jwsAlgorithm, ECPrivateKey ecPrivateKey, String keyID, Provider jcaProvider)
Deprecated.PrivateKeyJWT(ClientID clientID, URI endpoint, com.nimbusds.jose.JWSAlgorithm jwsAlgorithm, RSAPrivateKey rsaPrivateKey, String keyID, Provider jcaProvider)
Deprecated.PrivateKeyJWT(ClientID clientID, URI endpoint, com.nimbusds.jose.JWSAlgorithm jwsAlgorithm, PrivateKey privateKey, String keyID, Provider jcaProvider)
Creates a new private key JWT authentication.PrivateKeyJWT(ClientID clientID, URI endpoint, com.nimbusds.jose.JWSAlgorithm jwsAlgorithm, PrivateKey privateKey, String keyID, List<com.nimbusds.jose.util.Base64> x5c, com.nimbusds.jose.util.Base64URL x5t256, Provider jcaProvider)
Creates a new private key JWT authentication.PrivateKeyJWT(Issuer iss, ClientID clientID, URI endpoint, com.nimbusds.jose.JWSAlgorithm jwsAlgorithm, PrivateKey privateKey, String keyID, Provider jcaProvider)
Creates a new private key JWT authentication.PrivateKeyJWT(Issuer iss, ClientID clientID, URI endpoint, com.nimbusds.jose.JWSAlgorithm jwsAlgorithm, PrivateKey privateKey, String keyID, List<com.nimbusds.jose.util.Base64> x5c, com.nimbusds.jose.util.Base64URL x5t256, Provider jcaProvider)
Creates a new private key JWT authentication.SelfSignedTLSClientAuthentication(ClientID clientID, X509Certificate certificate)
Creates a new self-signed certificate mutual TLS client authentication.SelfSignedTLSClientAuthentication(ClientID clientID, SSLSocketFactory sslSocketFactory)
Creates a new self-signed certificate mutual TLS client authentication.TLSClientAuthentication(ClientAuthenticationMethod method, ClientID clientID, X509Certificate certificate)
Creates a new abstract mutual TLS client authentication.TLSClientAuthentication(ClientAuthenticationMethod method, ClientID clientID, SSLSocketFactory sslSocketFactory)
Creates a new abstract mutual TLS client authentication. -
Uses of ClientID in com.nimbusds.oauth2.sdk.auth.verifier
Methods in com.nimbusds.oauth2.sdk.auth.verifier with parameters of type ClientID Modifier and Type Method Description boolean
ExpendedJTIChecker. isExpended(JWTID jti, ClientID clientID, ClientAuthenticationMethod method, Context<T> context)
Checks if the specified JWT ID (@code jti) is expended.void
ExpendedJTIChecker. markExpended(JWTID jti, Date exp, ClientID clientID, ClientAuthenticationMethod method, Context<T> context)
Marks the specified JWT ID (@code jti) as expended.List<Secret>
ClientCredentialsSelector. selectClientSecrets(ClientID claimedClientID, ClientAuthenticationMethod authMethod, Context<T> context)
Selects one or more client secret candidates forclient_secret_basic
,client_secret_post
andclient_secret_jwt
authentication.List<? extends PublicKey>
ClientCredentialsSelector. selectPublicKeys(ClientID claimedClientID, ClientAuthenticationMethod authMethod, com.nimbusds.jose.JWSHeader jwsHeader, boolean forceRefresh, Context<T> context)
Selects one or more public key candidates (e.g.void
ClientX509CertificateBindingVerifier. verifyCertificateBinding(ClientID clientID, String subjectDN, Context<T> context)
Deprecated.Verifies that the specified X.509 certificate subject DN binds to the claimed client ID.void
PKIClientX509CertificateBindingVerifier. verifyCertificateBinding(ClientID clientID, X509Certificate certificate, Context<T> context)
Verifies that the specified X.509 certificate binds to the claimed client ID. -
Uses of ClientID in com.nimbusds.oauth2.sdk.client
Methods in com.nimbusds.oauth2.sdk.client that return ClientID Modifier and Type Method Description ClientID
ClientUpdateRequest. getClientID()
Gets the client ID.ClientID
ClientInformation. getID()
Gets the client identifier.static ClientID
ClientCredentialsParser. parseID(net.minidev.json.JSONObject jsonObject)
Parses a client identifier from the specified JSON object.Constructors in com.nimbusds.oauth2.sdk.client with parameters of type ClientID Constructor Description ClientInformation(ClientID id, ClientMetadata metadata)
Creates a new minimal client information instance without a client secret.ClientInformation(ClientID id, Date issueDate, ClientMetadata metadata, Secret secret)
Creates a new client information instance.ClientInformation(ClientID id, Date issueDate, ClientMetadata metadata, Secret secret, URI registrationURI, BearerAccessToken accessToken)
Creates a new client information instance permitting dynamic client registration management.ClientUpdateRequest(URI uri, ClientID id, BearerAccessToken accessToken, ClientMetadata metadata, Secret secret)
Creates a new client update request. -
Uses of ClientID in com.nimbusds.oauth2.sdk.device
Constructors in com.nimbusds.oauth2.sdk.device with parameters of type ClientID Constructor Description Builder(ClientID clientID)
Creates a new devize authorization request builder.DeviceAuthorizationRequest(URI uri, ClientID clientID)
Creates a new minimal device authorization request.DeviceAuthorizationRequest(URI uri, ClientID clientID, Scope scope)
Creates a new device authorization request.DeviceAuthorizationRequest(URI uri, ClientID clientID, Scope scope, Map<String,List<String>> customParams)
Creates a new device authorization request with extension and custom parameters. -
Uses of ClientID in com.nimbusds.oauth2.sdk.dpop.verifiers
Constructors in com.nimbusds.oauth2.sdk.dpop.verifiers with parameters of type ClientID Constructor Description DPoPIssuer(ClientID clientID)
Creates a new DPoP issuer identifier from the specified client ID. -
Uses of ClientID in com.nimbusds.oauth2.sdk.jarm
Methods in com.nimbusds.oauth2.sdk.jarm that return ClientID Modifier and Type Method Description ClientID
JARMClaimsVerifier. getClientID()
Returns the client ID for verifying the JWT audience.Methods in com.nimbusds.oauth2.sdk.jarm with parameters of type ClientID Modifier and Type Method Description static com.nimbusds.jwt.JWTClaimsSet
JARMUtils. toJWTClaimsSet(Issuer iss, ClientID aud, Date exp, AuthorizationResponse response)
Creates a JSON Web Token (JWT) claims set for the specified authorisation success response.Constructors in com.nimbusds.oauth2.sdk.jarm with parameters of type ClientID Constructor Description JARMClaimsVerifier(Issuer issuer, ClientID clientID, int maxClockSkew)
Creates a new ID token claims verifier.JARMValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, com.nimbusds.jose.jwk.JWKSet jwkSet)
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by value.JARMValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, Secret clientSecret)
Creates a new JARM validator for HMAC protected authorisation responses.JARMValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, URL jwkSetURI)
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by URL.JARMValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, URL jwkSetURI, com.nimbusds.jose.util.ResourceRetriever resourceRetriever)
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by URL.JARMValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector, com.nimbusds.jose.proc.JWEKeySelector jweKeySelector)
Creates a new JARM validator. -
Uses of ClientID in com.nimbusds.openid.connect.sdk
Methods in com.nimbusds.openid.connect.sdk that return ClientID Modifier and Type Method Description ClientID
LogoutRequest. getClientID()
Returns the client ID.Constructors in com.nimbusds.openid.connect.sdk with parameters of type ClientID Constructor Description AuthenticationRequest(URI uri, ResponseType rt, ResponseMode rm, Scope scope, ClientID clientID, URI redirectURI, State state, Nonce nonce, Display display, Prompt prompt, int maxAge, List<com.nimbusds.langtag.LangTag> uiLocales, List<com.nimbusds.langtag.LangTag> claimsLocales, com.nimbusds.jwt.JWT idTokenHint, String loginHint, List<ACR> acrValues, ClaimsRequest claims, String purpose, com.nimbusds.jwt.JWT requestObject, URI requestURI, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<URI> resources, boolean includeGrantedScopes, Map<String,List<String>> customParams)
Deprecated.AuthenticationRequest(URI uri, ResponseType rt, ResponseMode rm, Scope scope, ClientID clientID, URI redirectURI, State state, Nonce nonce, Display display, Prompt prompt, int maxAge, List<com.nimbusds.langtag.LangTag> uiLocales, List<com.nimbusds.langtag.LangTag> claimsLocales, com.nimbusds.jwt.JWT idTokenHint, String loginHint, List<ACR> acrValues, OIDCClaimsRequest claims, String purpose, com.nimbusds.jwt.JWT requestObject, URI requestURI, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<URI> resources, boolean includeGrantedScopes, Map<String,List<String>> customParams)
Deprecated.AuthenticationRequest(URI uri, ResponseType rt, ResponseMode rm, Scope scope, ClientID clientID, URI redirectURI, State state, Nonce nonce, Display display, Prompt prompt, JWKThumbprintConfirmation dpopJKT, int maxAge, List<com.nimbusds.langtag.LangTag> uiLocales, List<com.nimbusds.langtag.LangTag> claimsLocales, com.nimbusds.jwt.JWT idTokenHint, String loginHint, List<ACR> acrValues, OIDCClaimsRequest claims, String purpose, com.nimbusds.jwt.JWT requestObject, URI requestURI, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<URI> resources, boolean includeGrantedScopes, Map<String,List<String>> customParams)
Deprecated.AuthenticationRequest(URI uri, ResponseType rt, ResponseMode rm, Scope scope, ClientID clientID, URI redirectURI, State state, Nonce nonce, Display display, Prompt prompt, JWKThumbprintConfirmation dpopJKT, TrustChain trustChain, int maxAge, List<com.nimbusds.langtag.LangTag> uiLocales, List<com.nimbusds.langtag.LangTag> claimsLocales, com.nimbusds.jwt.JWT idTokenHint, String loginHint, List<ACR> acrValues, OIDCClaimsRequest claims, String purpose, com.nimbusds.jwt.JWT requestObject, URI requestURI, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<AuthorizationDetail> authorizationDetails, List<URI> resources, boolean includeGrantedScopes, Map<String,List<String>> customParams)
Creates a new OpenID Connect authentication request with extension and custom parameters.AuthenticationRequest(URI uri, ResponseType rt, ResponseMode rm, Scope scope, ClientID clientID, URI redirectURI, State state, Nonce nonce, Display display, Prompt prompt, JWKThumbprintConfirmation dpopJKT, TrustChain trustChain, int maxAge, List<com.nimbusds.langtag.LangTag> uiLocales, List<com.nimbusds.langtag.LangTag> claimsLocales, com.nimbusds.jwt.JWT idTokenHint, String loginHint, List<ACR> acrValues, OIDCClaimsRequest claims, String purpose, com.nimbusds.jwt.JWT requestObject, URI requestURI, CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod, List<URI> resources, boolean includeGrantedScopes, Map<String,List<String>> customParams)
Deprecated.AuthenticationRequest(URI uri, ResponseType rt, Scope scope, ClientID clientID, URI redirectURI, State state, Nonce nonce)
Creates a new minimal OpenID Connect authentication request.Builder(com.nimbusds.jwt.JWT requestObject, ClientID clientID)
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.Builder(ResponseType rt, Scope scope, ClientID clientID, URI redirectURI)
Creates a new OpenID Connect authentication request builder.Builder(URI requestURI, ClientID clientID)
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.LogoutRequest(URI uri, com.nimbusds.jwt.JWT idTokenHint, String logoutHint, ClientID clientID, URI postLogoutRedirectURI, State state, List<com.nimbusds.langtag.LangTag> uiLocales)
Creates a new OpenID Connect logout request. -
Uses of ClientID in com.nimbusds.openid.connect.sdk.federation.entities
Methods in com.nimbusds.openid.connect.sdk.federation.entities that return ClientID Modifier and Type Method Description ClientID
EntityID. toClientID()
Returns the entity identifier as a client ID.Methods in com.nimbusds.openid.connect.sdk.federation.entities with parameters of type ClientID Modifier and Type Method Description static EntityID
EntityID. parse(ClientID clientID)
Parses an entity ID from the specified client ID.Constructors in com.nimbusds.openid.connect.sdk.federation.entities with parameters of type ClientID Constructor Description EntityID(ClientID clientID)
Creates a new entity identifier from the specified client identifier. -
Uses of ClientID in com.nimbusds.openid.connect.sdk.rp
Constructors in com.nimbusds.openid.connect.sdk.rp with parameters of type ClientID Constructor Description OIDCClientInformation(ClientID id, OIDCClientMetadata metadata)
Creates a new minimal OpenID Connect client information instance without a client secret.OIDCClientInformation(ClientID id, Date issueDate, OIDCClientMetadata metadata, Secret secret)
Creates a new OpenID Connect client information instance.OIDCClientInformation(ClientID id, Date issueDate, OIDCClientMetadata metadata, Secret secret, URI registrationURI, BearerAccessToken accessToken)
Creates a new OpenID Connect client information instance permitting dynamic client registration management.OIDCClientUpdateRequest(URI uri, ClientID id, BearerAccessToken accessToken, OIDCClientMetadata metadata, Secret secret)
Creates a new OpenID Connect client update request. -
Uses of ClientID in com.nimbusds.openid.connect.sdk.validators
Methods in com.nimbusds.openid.connect.sdk.validators that return ClientID Modifier and Type Method Description ClientID
AbstractJWTValidator. getClientID()
Returns the client ID (the expected JWT audience).ClientID
IDTokenClaimsVerifier. getClientID()
Returns the client ID for verifying the ID token audience.ClientID
LogoutTokenClaimsVerifier. getClientID()
Returns the client ID for verifying the ID token audience.Constructors in com.nimbusds.openid.connect.sdk.validators with parameters of type ClientID Constructor Description AbstractJWTValidator(com.nimbusds.jose.JOSEObjectType jwtType, Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector, com.nimbusds.jose.proc.JWEKeySelector jweKeySelector)
Creates a new abstract JWT validator.AbstractJWTValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector, com.nimbusds.jose.proc.JWEKeySelector jweKeySelector)
Deprecated.IDTokenClaimsVerifier(Issuer issuer, ClientID clientID, Nonce nonce, int maxClockSkew)
Creates a new ID token claims verifier.IDTokenValidator(com.nimbusds.jose.JOSEObjectType jwtType, Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector, com.nimbusds.jose.proc.JWEKeySelector jweKeySelector)
Creates a new ID token validator.IDTokenValidator(Issuer expectedIssuer, ClientID clientID)
Creates a new validator for unsecured (plain) ID tokens.IDTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, com.nimbusds.jose.jwk.JWKSet jwkSet)
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by value.IDTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, Secret clientSecret)
Creates a new validator for HMAC protected ID tokens.IDTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, URL jwkSetURI)
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by URL.IDTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, URL jwkSetURI, com.nimbusds.jose.util.ResourceRetriever resourceRetriever)
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by URL.IDTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector, com.nimbusds.jose.proc.JWEKeySelector jweKeySelector)
Creates a new ID token validator.LogoutTokenClaimsVerifier(Issuer issuer, ClientID clientID)
Creates a new logout token claims verifier.LogoutTokenValidator(Issuer expectedIssuer, ClientID clientID, boolean requireTypedToken, com.nimbusds.jose.proc.JWSKeySelector<?> jwsKeySelector, com.nimbusds.jose.proc.JWEKeySelector<?> jweKeySelector)
Creates a new logout token validator.LogoutTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, com.nimbusds.jose.jwk.JWKSet jwkSet)
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by value.LogoutTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, Secret clientSecret)
Creates a new validator for HMAC protected logout tokens.LogoutTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, URL jwkSetURI)
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by URL.LogoutTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.JWSAlgorithm expectedJWSAlg, URL jwkSetURI, com.nimbusds.jose.util.ResourceRetriever resourceRetriever)
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by URL.LogoutTokenValidator(Issuer expectedIssuer, ClientID clientID, com.nimbusds.jose.proc.JWSKeySelector<?> jwsKeySelector, com.nimbusds.jose.proc.JWEKeySelector<?> jweKeySelector)
Deprecated.
-