Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- AbstractAuthenticatedRequest - Class in com.nimbusds.oauth2.sdk
-
Abstract request with client authentication.
- AbstractAuthenticatedRequest(URI, ClientAuthentication) - Constructor for class com.nimbusds.oauth2.sdk.AbstractAuthenticatedRequest
-
Creates a new abstract request with client authentication.
- AbstractConfigurationRequest - Class in com.nimbusds.oauth2.sdk
-
The base abstract class for OAuth 2.0 and OpenID Connect configuration requests.
- AbstractConfigurationRequest(URI, String, WellKnownPathComposeStrategy) - Constructor for class com.nimbusds.oauth2.sdk.AbstractConfigurationRequest
-
Creates a new base abstract request.
- AbstractConfirmation - Class in com.nimbusds.oauth2.sdk.cnf
-
Abstract confirmation.
- AbstractConfirmation() - Constructor for class com.nimbusds.oauth2.sdk.cnf.AbstractConfirmation
- AbstractJWTValidator - Class in com.nimbusds.openid.connect.sdk.validators
-
Abstract JSON Web Token (JWT) validator for ID tokens and logout tokens.
- AbstractJWTValidator(JOSEObjectType, Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Creates a new abstract JWT validator.
- AbstractJWTValidator(Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Deprecated.
- AbstractOptionallyAuthenticatedRequest - Class in com.nimbusds.oauth2.sdk
-
Abstract request with optional client authentication.
- AbstractOptionallyAuthenticatedRequest(URI, ClientAuthentication) - Constructor for class com.nimbusds.oauth2.sdk.AbstractOptionallyAuthenticatedRequest
-
Creates a new abstract request with optional client authentication.
- AbstractOptionallyIdentifiedRequest - Class in com.nimbusds.oauth2.sdk
-
Abstract request with optional client authentication or client identification.
- AbstractOptionallyIdentifiedRequest(URI, ClientAuthentication) - Constructor for class com.nimbusds.oauth2.sdk.AbstractOptionallyIdentifiedRequest
-
Creates a new abstract request with optional client authentication.
- AbstractOptionallyIdentifiedRequest(URI, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AbstractOptionallyIdentifiedRequest
-
Creates a new abstract request with optional client identification.
- AbstractRequest - Class in com.nimbusds.oauth2.sdk
-
The base abstract class for requests.
- AbstractRequest(URI) - Constructor for class com.nimbusds.oauth2.sdk.AbstractRequest
-
Creates a new base abstract request.
- ABW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Aruba
- ACCESS_DENIED - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The resource owner or authorisation server denied the request.
- ACCESS_DENIED_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.ACCESS_DENIED
error code string. - ACCESS_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
-
The token type URI for an OAuth 2.0 access token.
- AccessToken - Class in com.nimbusds.oauth2.sdk.token
-
The base abstract class for access tokens.
- AccessToken(AccessTokenType) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new minimal access token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- AccessToken(AccessTokenType, int) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new minimal access token with a randomly generated value of the specified byte length, Base64URL-encoded.
- AccessToken(AccessTokenType, int, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with a randomly generated value of the specified byte length, Base64URL-encoded.
- AccessToken(AccessTokenType, int, long, Scope, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with a randomly generated value of the specified byte length, Base64URL-encoded.
- AccessToken(AccessTokenType, int, long, Scope, List<AuthorizationDetail>, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with a randomly generated value of the specified byte length, Base64URL-encoded.
- AccessToken(AccessTokenType, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- AccessToken(AccessTokenType, String) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new minimal access token with the specified value.
- AccessToken(AccessTokenType, String, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with the specified value.
- AccessToken(AccessTokenType, String, long, Scope, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with the specified value.
- AccessToken(AccessTokenType, String, long, Scope, List<AuthorizationDetail>, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessToken
-
Creates a new access token with the specified value.
- AccessTokenHash - Class in com.nimbusds.openid.connect.sdk.claims
-
Access token hash (
at_hash
). - AccessTokenHash(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
-
Creates a new access token hash with the specified value.
- AccessTokenResponse - Class in com.nimbusds.oauth2.sdk
-
Access token response from the Token endpoint.
- AccessTokenResponse(Tokens) - Constructor for class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Creates a new access token response.
- AccessTokenResponse(Tokens, Map<String, Object>) - Constructor for class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Creates a new access token response.
- AccessTokenType - Class in com.nimbusds.oauth2.sdk.token
-
Access token type.
- AccessTokenType(String) - Constructor for class com.nimbusds.oauth2.sdk.token.AccessTokenType
-
Creates a new access token type with the specified value.
- AccessTokenValidationException - Exception in com.nimbusds.oauth2.sdk.dpop.verifiers
-
DPoP related access token validation exception.
- AccessTokenValidationException(String) - Constructor for exception com.nimbusds.oauth2.sdk.dpop.verifiers.AccessTokenValidationException
-
Creates a new access token validation exception.
- AccessTokenValidator - Class in com.nimbusds.openid.connect.sdk.validators
-
Access token validator, using the
at_hash
ID token claim. - AccessTokenValidator() - Constructor for class com.nimbusds.openid.connect.sdk.validators.AccessTokenValidator
- ACCOUNT_SELECTION_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The end-user is required to select a session at the authorisation server.
- ACCOUNT_SELECTION_REQUIRED_CODE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The
OIDCError.ACCOUNT_SELECTION_REQUIRED
error code string. - ACR - Class in com.nimbusds.openid.connect.sdk.claims
-
Authentication Context Class Reference (
acr
). - ACR(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.ACR
-
Creates a new Authentication Context Class Reference (ACR) with the specified value.
- ACR_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The ACR claim name.
- ACRRequest - Class in com.nimbusds.openid.connect.sdk.op
-
Resolved authentication Context Class Reference (ACR) request.
- ACRRequest(List<ACR>, List<ACR>) - Constructor for class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Creates a new Authentication Context Class Reference (ACR) request.
- acrValues(List<ACR>) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the requested Authentication Context Class Reference values.
- acrValues(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the requested Authentication Context Class Reference values.
- Action - Class in com.nimbusds.oauth2.sdk.rar
-
Action.
- Action(String) - Constructor for class com.nimbusds.oauth2.sdk.rar.Action
-
Creates a new action.
- actions(List<Action>) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail.Builder
-
Sets the actions.
- Actor - Class in com.nimbusds.oauth2.sdk.id
-
Authorised actor in impersonation and delegation cases.
- Actor(Subject) - Constructor for class com.nimbusds.oauth2.sdk.id.Actor
-
Creates a new actor.
- Actor(Subject, Issuer, Actor) - Constructor for class com.nimbusds.oauth2.sdk.id.Actor
-
Creates a new actor.
- AD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Andorra
- add(ResponseType.Value) - Method in class com.nimbusds.oauth2.sdk.ResponseType
- add(ClaimsSetRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.
- add(ClaimsSetRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
- add(ClaimsSetRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Adds the specified claim to the request.
- add(ClaimsRequest) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the entries from the specified other claims request.
- add(OIDCClaimsRequest) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Adds the entries from the specified other OpenID claims request.
- add(String) - Method in class com.nimbusds.oauth2.sdk.Scope
-
Adds the specified string value to this scope.
- add(String) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.
- add(String) - Method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
- add(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Adds the specified claim to the request, using default settings.
- addAggregatedClaims(AggregatedClaims) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Adds the specified aggregated claims provided by an external claims source.
- addAll(Collection<? extends ResponseType.Value>) - Method in class com.nimbusds.oauth2.sdk.ResponseType
- addDistributedClaims(DistributedClaims) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Adds the specified distributed claims from an external claims source.
- addIDTokenClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified ID token claim to the request.
- addIDTokenClaim(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement, LangTag, String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement, LangTag, String, Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement, LangTag, List<String>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified ID token claim to the request.
- addIDTokenClaim(String, ClaimRequirement, LangTag, List<String>, Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified ID token claim to the request.
- AddOperation - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Add (add) operation.
- AddOperation() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- Address - Class in com.nimbusds.openid.connect.sdk.claims
-
UserInfo address claims set, serialisable to a JSON object.
- Address() - Constructor for class com.nimbusds.openid.connect.sdk.claims.Address
-
Creates a new minimal (empty) UserInfo address claims set.
- Address(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.Address
-
Creates a new UserInfo address claims set from the specified JSON object.
- ADDRESS - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Requests that access to
address
claim at the UserInfo endpoint be granted by the issued access token. - ADDRESS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The address claim name.
- addUserInfoClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement, LangTag, String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement, LangTag, String, Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement, LangTag, List<String>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified UserInfo claim to the request.
- addUserInfoClaim(String, ClaimRequirement, LangTag, List<String>, Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified UserInfo claim to the request.
- addVerifiedIDTokenClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified verified ID token claim to the request.
- addVerifiedUserInfoClaim(ClaimsRequest.Entry) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Adds the specified verified UserInfo claim to the request.
- ADOPTION_CERTIFICATE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Official document certifying the circumstances of an adoption.
- ADOPTION_REGISTER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record from an official register of adoptions.
- AE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
United Arab Emirates
- AF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Afghanistan
- AFG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Afghanistan
- AG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Antigua and Barbuda
- AGGREGATED - Enum constant in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Claims that are asserted by a claims provider other than the OpenID Connect Provider but are returned by OpenID Connect provider.
- AggregatedClaims - Class in com.nimbusds.openid.connect.sdk.claims
-
Aggregated OpenID claims set.
- AggregatedClaims(String, Set<String>, JWT) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AggregatedClaims
-
Creates a new aggregated OpenID claims instance.
- AggregatedClaims(Set<String>, JWT) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AggregatedClaims
-
Creates a new aggregated OpenID claims instance, the claims source identifier is set to a GUUID string.
- AGO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Angola
- AI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Anguilla
- AIA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Anguilla
- AIDJ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
French Afars and Issas
- AL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Albania
- AL2 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
An assurance level that is, or equivalent to, a one-time code sent via mail to the address of the owner of the claims.
- AL3 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
An assurance level that is, or equivalent to, a in person verification with an ID document, but provided remotely.
- ALA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Ă…land Islands
- ALB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Albania
- ALLOWED_CHARS_PATTERN - Static variable in class com.nimbusds.oauth2.sdk.ciba.AuthRequestID
-
Pattern that matches allowed characters only.
- allowsAny() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
-
Returns
true
if any leaf entity types are allowed. - AlreadyUsedException - Exception in com.nimbusds.oauth2.sdk.util.singleuse
-
Already used exception.
- AlreadyUsedException(String) - Constructor for exception com.nimbusds.oauth2.sdk.util.singleuse.AlreadyUsedException
-
Creates a new already used exception.
- ALSO_KNOWN_AS - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The also known as claim name (OpenID Connect for Identity Assurance 1.0).
- AM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Armenia
- AMR - Class in com.nimbusds.openid.connect.sdk.claims
-
Authentication Method Reference (
amr
). - AMR(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AMR
-
Creates a new Authentication Method Reference (AMR) with the specified value.
- AMR_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The AMRs claim name.
- AND - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Andorra
- ANHH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Netherlands Antilles
- ANY - Static variable in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
-
Any leaf entity types allowed constant.
- AO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Angola
- appendDescription(String) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Appends the specified text to the error description.
- appendDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
- appendDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
- appendDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
- appendQueryParameters(Map<String, List<String>>) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Appends the specified query parameters to the current HTTP request
URL
query. - appendQueryString(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Appends the specified raw (encoded) query string to the current HTTP request
URL
query. - ApplicationType - Enum in com.nimbusds.openid.connect.sdk.rp
-
Enumeration of OpenID Connect client application types.
- apply(boolean) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.BooleanOperation
-
Applies a boolean operation.
- apply(PolicyOperation, Object) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.language.PolicyOperationApplication
-
Applies a policy operation to a metadata parameter value.
- apply(Object) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.UntypedOperation
-
Applies an untyped operation.
- apply(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Applies this policy entry for a metadata parameter to the specified value.
- apply(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- apply(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- apply(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- apply(String) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.StringOperation
-
Applies a string operation.
- apply(String) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.OneOfOperation
- apply(List<String>) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.StringListOperation
-
Applies a string list operation.
- apply(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- apply(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- apply(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SupersetOfOperation
- apply(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Applies this policy to the specified metadata.
- applyDefaultACRs(OIDCClientInformation) - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Applies the registered default ACR values for the requesting client (as a voluntary ACR value, provided no ACR values were explicitly requested).
- applyDefaults() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Applies the OAuth 2.0 Authorisation Server metadata defaults where no values have been specified.
- applyDefaults() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Applies the client metadata defaults where no values have been specified.
- applyDefaults() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Applies the OpenID Provider metadata defaults where no values have been specified.
- applyDefaults() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Applies the client metadata defaults where no values have been specified.
- applyHTTPResponse(HTTPResponse, HttpServletResponse) - Static method in class com.nimbusds.oauth2.sdk.http.JakartaServletUtils
-
Applies the status code, headers and content of the specified HTTP response to a HTTP servlet response.
- applyHTTPResponse(HTTPResponse, HttpServletResponse) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
-
Applies the status code, headers and content of the specified HTTP response to a HTTP servlet response.
- applyTo(JWTClaimsSet) - Method in class com.nimbusds.oauth2.sdk.cnf.AbstractConfirmation
-
Applies this confirmation to the specified JWT claims set.
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Applies the authentication to the specified HTTP request by setting its Authorization header and/or POST entity-body parameters (according to the implemented client authentication method).
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
- applyTo(HTTPRequest) - Method in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
- AQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Antarctica
- AR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Argentina
- AR - Static variable in class com.nimbusds.openid.connect.sdk.op.EndpointName
-
Deprecated.
- ARE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
United Arab Emirates
- ARG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Argentina
- ARM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Armenia
- AS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
American Samoa
- ASM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
American Samoa
- AssertionDetails - Class in com.nimbusds.oauth2.sdk.assertions
-
Common assertion details used in JWT bearer assertions and SAML 2.0 bearer assertions.
- AssertionDetails(Issuer, Subject, List<Audience>, Date, Date, Identifier) - Constructor for class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
-
Creates a new assertion details instance.
- AssertionGrant - Class in com.nimbusds.oauth2.sdk
-
Assertion grant.
- AssertionGrant(GrantType) - Constructor for class com.nimbusds.oauth2.sdk.AssertionGrant
-
Creates a new assertion-based authorisation grant.
- AT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Austria
- AT_HASH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The access token hash claim name.
- ATA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Antarctica
- ATF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
French Southern Territories
- ATG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Antigua and Barbuda
- Attachment - Class in com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
Identity evidence attachment.
- Attachment(AttachmentType, String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
-
Creates a new attachment with the specified description.
- AttachmentType - Enum in com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
Evidence attachment type.
- Attestation - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Attestation.
- Attestation(VouchType, ReferenceNumber, PersonalNumber, SimpleDate, SimpleDate, Voucher) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Creates a new attestation instance.
- AU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Australia
- AU_TDIF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP is accredited as an identity service provider under the AU Trusted Digital Identity Framework.
- AUD_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
The audience claim name.
- audience(List<Audience>) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token audience.
- Audience - Class in com.nimbusds.oauth2.sdk.id
-
Audience identifier.
- Audience(Identifier) - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
-
Creates a new audience identifier with the specified value.
- Audience(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
-
Creates a new audience identifier with the specified value.
- Audience(URI) - Constructor for class com.nimbusds.oauth2.sdk.id.Audience
-
Creates a new audience identifier with the specified URI value.
- AUS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Australia
- AUT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Austria
- AUTH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
-
Verifying the user is the owner of the claims by use of an electronic authentication process that is linked to the owner of the claims.
- AUTH_TIME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The subject authentication time claim name.
- AuthenticationErrorResponse - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect authentication error response.
- AuthenticationErrorResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Creates a new JSON Web Token (JWT) secured OpenID Connect authentication error response.
- AuthenticationErrorResponse(URI, ErrorObject, State, Issuer, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Creates a new OpenID Connect authentication error response.
- AuthenticationErrorResponse(URI, ErrorObject, State, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Creates a new OpenID Connect authentication error response.
- AuthenticationRequest - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect authentication request.
- AuthenticationRequest(URI, ResponseType, ResponseMode, Scope, ClientID, URI, State, Nonce, Display, Prompt, int, List<LangTag>, List<LangTag>, JWT, String, List<ACR>, ClaimsRequest, String, JWT, URI, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, Map<String, List<String>>) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Deprecated.
- AuthenticationRequest(URI, ResponseType, ResponseMode, Scope, ClientID, URI, State, Nonce, Display, Prompt, int, List<LangTag>, List<LangTag>, JWT, String, List<ACR>, OIDCClaimsRequest, String, JWT, URI, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, Map<String, List<String>>) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Deprecated.
- AuthenticationRequest(URI, ResponseType, ResponseMode, Scope, ClientID, URI, State, Nonce, Display, Prompt, JWKThumbprintConfirmation, int, List<LangTag>, List<LangTag>, JWT, String, List<ACR>, OIDCClaimsRequest, String, JWT, URI, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, Map<String, List<String>>) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Deprecated.
- AuthenticationRequest(URI, ResponseType, ResponseMode, Scope, ClientID, URI, State, Nonce, Display, Prompt, JWKThumbprintConfirmation, TrustChain, int, List<LangTag>, List<LangTag>, JWT, String, List<ACR>, OIDCClaimsRequest, String, JWT, URI, CodeChallenge, CodeChallengeMethod, List<AuthorizationDetail>, List<URI>, boolean, Map<String, List<String>>) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Creates a new OpenID Connect authentication request with extension and custom parameters.
- AuthenticationRequest(URI, ResponseType, ResponseMode, Scope, ClientID, URI, State, Nonce, Display, Prompt, JWKThumbprintConfirmation, TrustChain, int, List<LangTag>, List<LangTag>, JWT, String, List<ACR>, OIDCClaimsRequest, String, JWT, URI, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, Map<String, List<String>>) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Deprecated.
- AuthenticationRequest(URI, ResponseType, Scope, ClientID, URI, State, Nonce) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Creates a new minimal OpenID Connect authentication request.
- AuthenticationRequest.Builder - Class in com.nimbusds.openid.connect.sdk
-
Builder for constructing OpenID Connect authentication requests.
- AuthenticationRequestDetector - Class in com.nimbusds.openid.connect.sdk.op
-
OpenID authentication request detector.
- AuthenticationRequestResolver<C extends com.nimbusds.jose.proc.SecurityContext> - Class in com.nimbusds.openid.connect.sdk.op
-
Resolves the final OpenID Connect authentication request by superseding its parameters with those found in the optional OpenID Connect request object.
- AuthenticationRequestResolver() - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Creates a new minimal OpenID Connect authentication request resolver.
- AuthenticationRequestResolver(JWTProcessor<C>) - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Creates a new OpenID Connect authentication request resolver that supports OpenID Connect request objects passed by value (using the authentication
request
parameter). - AuthenticationRequestResolver(JWTProcessor<C>, ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Creates a new OpenID Connect request object resolver that supports OpenID Connect request objects passed by value (using the authentication
request
parameter) or by reference (using the authenticationrequest_uri
parameter). - AuthenticationResponse - Interface in com.nimbusds.openid.connect.sdk
-
OpenID Connect authentication response.
- AuthenticationResponseParser - Class in com.nimbusds.openid.connect.sdk
-
Parser of OpenID Connect authentication response messages.
- AuthenticationSuccessResponse - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect authentication success response.
- AuthenticationSuccessResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Creates a new JSON Web Token (JWT) secured OpenID Connect authentication success response.
- AuthenticationSuccessResponse(URI, AuthorizationCode, JWT, AccessToken, State, State, Issuer, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Creates a new OpenID Connect authentication success response.
- AuthenticationSuccessResponse(URI, AuthorizationCode, JWT, AccessToken, State, State, ResponseMode) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Creates a new OpenID Connect authentication success response.
- AUTHORITY_HINTS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
The authority hints claim name.
- AUTHORIZATION - Static variable in class com.nimbusds.openid.connect.sdk.op.EndpointName
-
Authorisation endpoint.
- AUTHORIZATION_CODE - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Authorisation code, as specified in RFC 6749.
- AUTHORIZATION_PENDING - Static variable in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationGrantError
-
The authorization request is still pending as the end user hasn't yet completed the user interaction steps (Section 3.3).
- AUTHORIZATION_SERVER - Enum constant in enum com.nimbusds.oauth2.sdk.Role
-
The server issuing access tokens to the client after successfully authenticating the resource owner and obtaining authorization.
- AuthorizationCode - Class in com.nimbusds.oauth2.sdk
-
Authorisation code.
- AuthorizationCode() - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
-
Creates a new authorisation code with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- AuthorizationCode(int) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
-
Creates a new authorisation code with a randomly generated value of the specified byte length, Base64URL-encoded.
- AuthorizationCode(String) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCode
-
Creates a new authorisation code with the specified value.
- AuthorizationCodeGrant - Class in com.nimbusds.oauth2.sdk
-
Authorisation code grant.
- AuthorizationCodeGrant(AuthorizationCode, URI) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Creates a new authorisation code grant.
- AuthorizationCodeGrant(AuthorizationCode, URI, CodeVerifier) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Creates a new authorisation code grant.
- AuthorizationCodeValidator - Class in com.nimbusds.openid.connect.sdk.validators
-
Authorisation code validator, using the
c_hash
ID token claim. - AuthorizationCodeValidator() - Constructor for class com.nimbusds.openid.connect.sdk.validators.AuthorizationCodeValidator
- AuthorizationDetail - Class in com.nimbusds.oauth2.sdk.rar
-
Authorisation detail.
- AuthorizationDetail.Builder - Class in com.nimbusds.oauth2.sdk.rar
-
Builder for constructing authorisation details.
- authorizationDetails(List<AuthorizationDetail>) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the Rich Authorisation Request (RAR) details.
- authorizationDetails(List<AuthorizationDetail>) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the Rich Authorisation Request (RAR) details.
- authorizationDetails(List<AuthorizationDetail>) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the Rich Authorisation Request (RAR) details.
- authorizationDetails(List<AuthorizationDetail>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the Rich Authorisation Request (RAR) details.
- AuthorizationErrorResponse - Class in com.nimbusds.oauth2.sdk
-
Authorisation error response.
- AuthorizationErrorResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Creates a new JSON Web Token (JWT) secured authorisation error response.
- AuthorizationErrorResponse(URI, ErrorObject, State, Issuer, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Creates a new authorisation error response.
- AuthorizationErrorResponse(URI, ErrorObject, State, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Creates a new authorisation error response.
- AuthorizationGrant - Class in com.nimbusds.oauth2.sdk
-
Authorisation grant.
- AuthorizationGrant(GrantType) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationGrant
-
Creates a new authorisation grant.
- AuthorizationRequest - Class in com.nimbusds.oauth2.sdk
-
Authorisation request.
- AuthorizationRequest(URI, ResponseType, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Creates a new minimal authorisation request.
- AuthorizationRequest(URI, ResponseType, ResponseMode, ClientID, URI, Scope, State) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Creates a new authorisation request.
- AuthorizationRequest(URI, ResponseType, ResponseMode, ClientID, URI, Scope, State, CodeChallenge, CodeChallengeMethod, List<AuthorizationDetail>, List<URI>, boolean, JWT, URI, Prompt, JWKThumbprintConfirmation, TrustChain, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Creates a new authorisation request with extension and custom parameters.
- AuthorizationRequest(URI, ResponseType, ResponseMode, ClientID, URI, Scope, State, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, JWT, URI, Prompt, JWKThumbprintConfirmation, TrustChain, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Deprecated.
- AuthorizationRequest(URI, ResponseType, ResponseMode, ClientID, URI, Scope, State, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, JWT, URI, Prompt, JWKThumbprintConfirmation, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Deprecated.
- AuthorizationRequest(URI, ResponseType, ResponseMode, ClientID, URI, Scope, State, CodeChallenge, CodeChallengeMethod, List<URI>, boolean, JWT, URI, Prompt, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Deprecated.
- AuthorizationRequest.Builder - Class in com.nimbusds.oauth2.sdk
-
Builder for constructing authorisation requests.
- AuthorizationResponse - Class in com.nimbusds.oauth2.sdk
-
The base abstract class for authorisation success and error responses.
- AuthorizationResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Creates a new JSON Web Token (JWT) secured authorisation response.
- AuthorizationResponse(URI, State, Issuer, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Creates a new authorisation response.
- AuthorizationServerConfigurationRequest - Class in com.nimbusds.oauth2.sdk.as
-
OAuth 2.0 Authorisation Server (AS) configuration request.
- AuthorizationServerConfigurationRequest(Issuer) - Constructor for class com.nimbusds.oauth2.sdk.as.AuthorizationServerConfigurationRequest
-
Creates a new OAuth 2.0 Authorisation Server configuration request using the
postfix well-known path composition strategy
. - AuthorizationServerConfigurationRequest(Issuer, WellKnownPathComposeStrategy) - Constructor for class com.nimbusds.oauth2.sdk.as.AuthorizationServerConfigurationRequest
-
Creates a new OAuth 2.0 Authorisation Server configuration request.
- AuthorizationServerEndpointMetadata - Class in com.nimbusds.oauth2.sdk.as
-
OAuth 2.0 Authorisation Server (AS) endpoint metadata.
- AuthorizationServerEndpointMetadata() - Constructor for class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Creates a new OAuth 2.0 Authorisation Server (AS) endpoint metadata instance.
- AuthorizationServerMetadata - Class in com.nimbusds.oauth2.sdk.as
-
OAuth 2.0 Authorisation Server (AS) metadata.
- AuthorizationServerMetadata(Issuer) - Constructor for class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Creates a new OAuth 2.0 Authorisation Server (AS) metadata instance.
- AuthorizationSuccessResponse - Class in com.nimbusds.oauth2.sdk
-
Authorisation success response.
- AuthorizationSuccessResponse(URI, JWT, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Creates a new JSON Web Token (JWT) secured authorisation success response.
- AuthorizationSuccessResponse(URI, AuthorizationCode, AccessToken, State, Issuer, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Creates a new authorisation success response.
- AuthorizationSuccessResponse(URI, AuthorizationCode, AccessToken, State, ResponseMode) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Creates a new authorisation success response.
- AuthorizationType - Class in com.nimbusds.oauth2.sdk.rar
-
OAuth 2.0 Rich Authorisation Request (RAR) detail type.
- AuthorizationType(String) - Constructor for class com.nimbusds.oauth2.sdk.rar.AuthorizationType
-
Creates a new authorisation type.
- AuthorizationType(URI) - Constructor for class com.nimbusds.oauth2.sdk.rar.AuthorizationType
-
Creates a new authorisation type.
- AuthorizedParty - Class in com.nimbusds.oauth2.sdk.id
-
Deprecated.
- AuthorizedParty - Class in com.nimbusds.openid.connect.sdk.claims
-
OAuth 2.0 client authorized to use the ID Token as an OAuth access token, if different than the client that requested the ID Token (
azp
). - AuthorizedParty(String) - Constructor for class com.nimbusds.oauth2.sdk.id.AuthorizedParty
-
Deprecated.Creates a new authorised party identifier with the specified value.
- AuthorizedParty(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.AuthorizedParty
-
Creates a new authorised party identifier with the specified value.
- AuthRequestID - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA request ID (
auth_req_id
). - AuthRequestID() - Constructor for class com.nimbusds.oauth2.sdk.ciba.AuthRequestID
-
Creates a new CIBA request ID with a randomly generated 160-bit (20-byte) value (the
recommended length
), Base64URL-encoded. - AuthRequestID(int) - Constructor for class com.nimbusds.oauth2.sdk.ciba.AuthRequestID
-
Creates a new CIBA request ID with a randomly generated value of the specified byte length, Base64URL-encoded.
- AuthRequestID(String) - Constructor for class com.nimbusds.oauth2.sdk.ciba.AuthRequestID
-
Creates a new CIBA request ID with the specified value.
- AUTOMATIC - Static variable in class com.nimbusds.openid.connect.sdk.federation.registration.ClientRegistrationType
-
Automatic federation.
- AW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Aruba
- AX - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Aland Islands
- AZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Azerbaijan
- AZE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Azerbaijan
- AZP_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The authorised party claim name.
B
- BA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bosnia and Herzegovina
- BackChannelLogoutRequest - Class in com.nimbusds.openid.connect.sdk
-
Back-channel logout request initiated by an OpenID provider (OP).
- BackChannelLogoutRequest(URI, JWT) - Constructor for class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
-
Creates a new back-channel logout request.
- BackChannelTokenDeliveryMode - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA token delivery mode.
- BackChannelTokenDeliveryMode(String) - Constructor for class com.nimbusds.oauth2.sdk.ciba.BackChannelTokenDeliveryMode
-
Creates a new CIBA token delivery mode with the specified value.
- BAD_ID - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
Bad
client_id
. - BAD_JWT_HMAC - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
Bad JWT HMAC.
- BAD_JWT_SIGNATURE - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
Bad JWT signature.
- BAD_SECRET - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
Bad
client_secret
. - BAD_SELF_SIGNED_CLIENT_CERTIFICATE - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
Bad self-signed client X.509 certificate.
- BadJWTExceptions - Class in com.nimbusds.openid.connect.sdk.validators
-
Common bad JWT exceptions.
- BadSAML2AssertionException - Exception in com.nimbusds.oauth2.sdk.assertions.saml2
-
Bad SAML 2.0 assertion exception.
- BadSAML2AssertionException(String) - Constructor for exception com.nimbusds.oauth2.sdk.assertions.saml2.BadSAML2AssertionException
-
Creates a new bad SAML 2.0 assertion exception.
- BadSAML2AssertionException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.assertions.saml2.BadSAML2AssertionException
-
Creates a new bad SAML 2.0 assertion exception.
- BANK_ACCOUNT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record of a bank account from a recognized banking institution.
- BANK_STATEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Bank statement from a recognised banking institution.
- BB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Barbados
- BD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bangladesh
- BDI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Burundi
- BE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Belgium
- BE_ITSME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP verifies and maintains user identities in conformance with the Belgian law on electronic identification.
- BEARER - Static variable in class com.nimbusds.oauth2.sdk.token.AccessTokenType
-
Bearer, see OAuth 2.0 Bearer Token Usage (RFC 6750).
- BearerAccessToken - Class in com.nimbusds.oauth2.sdk.token
-
Bearer access token.
- BearerAccessToken() - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Creates a new minimal bearer access token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- BearerAccessToken(int) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Creates a new minimal bearer access token with a randomly generated value of the specified byte length, Base64URL-encoded.
- BearerAccessToken(int, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Creates a new bearer access token with a randomly generated value of the specified byte length, Base64URL-encoded.
- BearerAccessToken(long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Creates a new bearer access token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- BearerAccessToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Creates a new minimal bearer access token with the specified value.
- BearerAccessToken(String, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Creates a new bearer access token with the specified value.
- BearerAccessToken(String, long, Scope, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Creates a new bearer access token with the specified value.
- BearerAccessToken(String, long, Scope, List<AuthorizationDetail>, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Creates a new bearer access token with the specified value.
- BearerTokenError - Class in com.nimbusds.oauth2.sdk.token
-
OAuth 2.0 bearer token error.
- BearerTokenError(String, String) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Creates a new OAuth 2.0 bearer token error with the specified code and description.
- BearerTokenError(String, String, int) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Creates a new OAuth 2.0 bearer token error with the specified code, description and HTTP status code.
- BearerTokenError(String, String, int, URI, String, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Creates a new OAuth 2.0 bearer token error with the specified code, description, HTTP status code, page URI, realm and scope.
- BEL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Belgium
- BEN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Benin
- BES - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bonaire, Sint Eustatius and Saba
- BF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Burkina Faso
- BFA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Burkina Faso
- BG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bulgaria
- BGD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bangladesh
- BGR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bulgaria
- BH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bahrain
- BHR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bahrain
- BHS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bahamas
- BI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Burundi
- BIH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bosnia and Herzegovina
- bindingMessage(String) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the human readable binding message for the display at the consumption and authentication devices.
- BIRTH_CERTIFICATE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Official document certifying the circumstances of a birth.
- BIRTH_FAMILY_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The birth family name claim name (OpenID Connect for Identity Assurance 1.0).
- BIRTH_GIVEN_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The birth given name claim name (OpenID Connect for Identity Assurance 1.0).
- BIRTH_MIDDLE_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The birth middle name claim name (OpenID Connect for Identity Assurance 1.0).
- BIRTH_REGISTER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record from an official register of births.
- BIRTHDATE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The birth date claim name.
- Birthplace - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
Birthplace claims set, serialisable to a JSON object.
- Birthplace(CountryCode, String, String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Creates a new birthplace claims set.
- Birthplace(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Creates a new birthplace claims set from the specified JSON object.
- BIRTHPLACE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Deprecated.
- BJ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Benin
- BL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Saint Barthélemy
- BLM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Saint Barthélemy
- BLR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Belarus
- BLZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Belize
- BM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bermuda
- BMU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bermuda
- BN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Brunei Darussalam
- BO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bolivia (Plurinational State of)
- BOL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bolivia (Plurinational State of)
- BooleanConfiguration - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Boolean configuration.
- BooleanOperation - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Boolean operation.
- BQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bonaire, Sint Eustatius and Saba
- BQAQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
British Antarctic Territory
- BR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Brazil
- BRA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Brazil
- BRB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Barbados
- BRN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Brunei Darussalam
- BS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bahamas
- BT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bhutan
- BTN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bhutan
- build() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Builds a new authorisation request.
- build() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Builds a new CIBA request.
- build() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
-
Builds a new device authorization request.
- build() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail.Builder
-
Builds a new authorisation detail.
- build() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Builds a new token introspection success response.
- build() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Builds a new authentication request.
- Builder(boolean) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Creates a new token introspection success response builder.
- Builder(JWT, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Creates a new JWT secured authorisation request (JAR) builder.
- Builder(JWT, ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.
- Builder(ClientAuthentication) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
-
Creates a new device authorization request builder for an authenticated request.
- Builder(ClientAuthentication, SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Creates a new CIBA signed request builder.
- Builder(ClientAuthentication, Scope) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Creates a new CIBA request builder.
- Builder(AuthorizationRequest) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Creates a new authorisation request builder from the specified request.
- Builder(CIBARequest) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Creates a new CIBA request builder from the specified request.
- Builder(DeviceAuthorizationRequest) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
-
Creates a new device authorization request builder from the specified request.
- Builder(ClientID) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
-
Creates a new devize authorization request builder.
- Builder(AuthorizationType) - Constructor for class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail.Builder
-
Creates a new authorisation detail builder.
- Builder(ResponseType, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Creates a new authorisation request builder.
- Builder(ResponseType, Scope, ClientID, URI) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Creates a new OpenID Connect authentication request builder.
- Builder(TokenIntrospectionSuccessResponse) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Creates a new token introspection success response builder with the parameters of the specified response.
- Builder(AuthenticationRequest) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Creates a new OpenID Connect authentication request builder from the specified request.
- Builder(URI, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Creates a new JWT secured authorisation request (JAR) builder.
- Builder(URI, ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.
- BUMM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Burma
- BV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Bouvet Island
- BVP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
-
Biometric verification by an automated system with the user physically present to the system and the verifier, the use of a biometric modality (such as face) to match the user with a known template of the owner of the claims.
- BVR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
-
Biometric verification by an automated system where the user and capture device is remote to the verifier, the use of a biometric modality (such as face) to match the user with a known template of the owner of the claims.
- BVT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Bouvet Island
- BW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Botswana
- BWA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Botswana
- BY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Belarus
- BYAA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Byelorussian SSR
- BZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Belize
C
- C_HASH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The authorisation code hash claim name.
- CA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Canada
- CAF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Central African Republic
- CAN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Canada
- CC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Cocos (Keeling) Islands
- CCK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Cocos (Keeling) Islands
- CD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Congo, Democratic Republic of the
- certificate - Variable in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
-
The validated client X.509 certificate from the received HTTPS request,
null
for an outgoing HTTPS request. - CF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Central African Republic
- CG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Congo
- CH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Switzerland
- CHARSET - Static variable in class com.nimbusds.oauth2.sdk.util.URLUtils
-
The default UTF-8 character set.
- CHARSET - Static variable in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
-
The charset (UTF-8) for string to byte conversions.
- CHE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Switzerland
- CHL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Chile
- CHN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
China
- CI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
CĂ´te d'Ivoire
- CIBA - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Client Initiated Back-channel Authentication (CIBA), as specified in OpenID Connect Client Initiated Backchannel Authentication Flow - Core 1.0.
- CIBAError - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA specific errors.
- CIBAErrorDelivery - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA error push delivery to the client notification endpoint.
- CIBAErrorDelivery(URI, BearerAccessToken, AuthRequestID, ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBAErrorDelivery
-
Creates a new CIBA error push delivery.
- CIBAErrorResponse - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA error response from an OpenID provider / OAuth 2.0 authorisation server backend authentication endpoint.
- CIBAErrorResponse() - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
-
Creates a new CIBA error response.
- CIBAErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
-
Creates a new CIBA error response.
- CIBAGrant - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA grant.
- CIBAGrant(AuthRequestID) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBAGrant
-
Creates a new CIBA grant.
- CIBAHintType - Enum in com.nimbusds.oauth2.sdk.ciba
-
The hint type in a CIBA request.
- CIBAPingCallback - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA ping callback to a client notification endpoint.
- CIBAPingCallback(URI, BearerAccessToken, AuthRequestID) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBAPingCallback
-
Creates a new CIBA ping callback.
- CIBAPushCallback - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA push callback to the client notification endpoint.
- CIBAPushCallback(URI, BearerAccessToken, AuthRequestID) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBAPushCallback
-
Creates a new CIBA push callback.
- CIBARequest - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA request to an OpenID provider / OAuth 2.0 authorisation server backend authentication endpoint.
- CIBARequest(URI, ClientAuthentication, SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Creates a new CIBA signed request.
- CIBARequest(URI, ClientAuthentication, Scope, BearerAccessToken, List<ACR>, String, JWT, String, String, Secret, Integer, OIDCClaimsRequest, List<LangTag>, String, List<AuthorizationDetail>, List<URI>, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Creates a new CIBA request.
- CIBARequest(URI, ClientAuthentication, Scope, BearerAccessToken, List<ACR>, String, JWT, String, String, Secret, Integer, OIDCClaimsRequest, List<LangTag>, String, List<URI>, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Deprecated.
- CIBARequest(URI, ClientAuthentication, Scope, BearerAccessToken, List<ACR>, String, JWT, String, String, Secret, Integer, OIDCClaimsRequest, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Deprecated.
- CIBARequest(URI, ClientAuthentication, Scope, BearerAccessToken, List<ACR>, String, JWT, String, String, Secret, Integer, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Deprecated.
- CIBARequest.Builder - Class in com.nimbusds.oauth2.sdk.ciba
-
Builder for constructing CIBA requests.
- CIBARequestAcknowledgement - Class in com.nimbusds.oauth2.sdk.ciba
-
Successful CIBA request acknowledgement from an OpenID provider / OAuth 2.0 authorisation server backend authentication endpoint.
- CIBARequestAcknowledgement(AuthRequestID, int, Integer) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
-
Creates a new successful CIBA request acknowledgement.
- CIBAResponse - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA response from an OpenID provider / OAuth 2.0 authorisation server backend authentication endpoint.
- CIBAResponse() - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBAResponse
- CIBASignedRequestClaimsSet - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA signed request claims set, serialisable to a JSON object.
- CIBASignedRequestClaimsSet(CIBARequest, Issuer, Audience, Date, Date, Date, JWTID) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBASignedRequestClaimsSet
-
Creates a new CIBA signed request claims set.
- CIBATokenDelivery - Class in com.nimbusds.oauth2.sdk.ciba
-
CIBA token push delivery to the client notification endpoint.
- CIBATokenDelivery(URI, BearerAccessToken, AuthRequestID, Tokens) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBATokenDelivery
-
Creates a new CIBA push token delivery for OAuth 2.0.
- CIBATokenDelivery(URI, BearerAccessToken, AuthRequestID, OIDCTokens) - Constructor for class com.nimbusds.oauth2.sdk.ciba.CIBATokenDelivery
-
Creates a new CIBA push token delivery for OpenID Connect.
- CIV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
CĂ´te d'Ivoire
- CK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Cook Islands
- CL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Chile
- ClaimRequirement - Enum in com.nimbusds.openid.connect.sdk.claims
-
Enumeration of the claim requirement types.
- claims - Variable in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
The JSON object representation of the claims set.
- claims(ClaimsRequest) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Deprecated.
- claims(OIDCClaimsRequest) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the individual OpenID claims to be returned.
- claims(OIDCClaimsRequest) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the individual OpenID claims to be returned.
- CLAIMS_ELEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
-
The claims element.
- claimsLocales(List<LangTag>) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the end-user's preferred languages and scripts for the claims being returned, ordered by preference.
- claimsLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the end-user's preferred languages and scripts for the claims being returned, ordered by preference.
- ClaimsRequest - Class in com.nimbusds.openid.connect.sdk
-
Deprecated.
- ClaimsRequest() - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Creates a new empty claims request.
- ClaimsRequest.Entry - Class in com.nimbusds.openid.connect.sdk
-
Deprecated.Individual OpenID claim request.
- ClaimsSet - Class in com.nimbusds.openid.connect.sdk.claims
-
Claims set with basic getters and setters, serialisable to a JSON object.
- ClaimsSet() - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Creates a new empty claims set.
- ClaimsSet(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Creates a new claims set from the specified JSON object.
- ClaimsSetRequest - Class in com.nimbusds.openid.connect.sdk.claims
-
OpenID Connect claims set request, intended to represent the
userinfo
andid_token
elements in aclaims
request parameter. - ClaimsSetRequest() - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Creates a new empty OpenID Connect claims set request.
- ClaimsSetRequest(Collection<ClaimsSetRequest.Entry>) - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Creates a new OpenID Connect claims set request.
- ClaimsSetRequest.Entry - Class in com.nimbusds.openid.connect.sdk.claims
-
Individual OpenID claim request.
- ClaimsTransport - Enum in com.nimbusds.openid.connect.sdk.claims
-
Enumeration of the available claims transports.
- ClaimType - Enum in com.nimbusds.openid.connect.sdk.claims
-
Enumeration of the claim types.
- clear() - Method in class com.nimbusds.oauth2.sdk.ResponseType
- clear() - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
- CLIENT - Enum constant in enum com.nimbusds.oauth2.sdk.Role
-
An application making protected resource requests on behalf of the resource owner and with its authorization.
- CLIENT_ASSERTION_TYPE - Static variable in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
The expected client assertion type, corresponding to the
client_assertion_type
parameter. - CLIENT_CREDENTIALS - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Client credentials, as specified in RFC 6749.
- CLIENT_HAS_REMOTE_JWK_SET - Enum constant in enum com.nimbusds.oauth2.sdk.auth.verifier.Hint
-
The client has a registered remote JWK set (jwks_uri).
- CLIENT_NOTIFICATION_TOKEN_MAX_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
The maximum allowed length of a client notification token.
- CLIENT_SECRET_BASIC - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Clients that have received a client secret from the authorisation server authenticate with the authorisation server in accordance with section 3.2.1 of OAuth 2.0 using HTTP Basic authentication.
- CLIENT_SECRET_JWT - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Clients that have received a client secret from the authorisation server, create a JWT using an HMAC SHA algorithm, such as HMAC SHA-256.
- CLIENT_SECRET_POST - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Clients that have received a client secret from the authorisation server authenticate with the authorisation server in accordance with section 3.2.1 of OAuth 2.0 by including the client credentials in the request body.
- ClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
-
Base abstract class for client authentication at the Token endpoint.
- ClientAuthentication(ClientAuthenticationMethod, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Creates a new abstract client authentication.
- ClientAuthenticationMethod - Class in com.nimbusds.oauth2.sdk.auth
-
Client authentication method at the Token endpoint.
- ClientAuthenticationMethod(String) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Creates a new client authentication method with the specified value.
- ClientAuthenticationVerifier<T> - Class in com.nimbusds.oauth2.sdk.auth.verifier
-
Client authentication verifier.
- ClientAuthenticationVerifier(ClientCredentialsSelector<T>, ClientX509CertificateBindingVerifier<T>, Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Deprecated.
- ClientAuthenticationVerifier(ClientCredentialsSelector<T>, PKIClientX509CertificateBindingVerifier<T>, Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Creates a new client authentication verifier.
- ClientAuthenticationVerifier(ClientCredentialsSelector<T>, PKIClientX509CertificateBindingVerifier<T>, Set<Audience>, ExpendedJTIChecker<T>, long) - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Creates a new client authentication verifier.
- ClientAuthenticationVerifier(ClientCredentialsSelector<T>, Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Creates a new client authentication verifier without support for
tls_client_auth
. - ClientAuthenticationVerifier(ClientCredentialsSelector<T>, Set<Audience>, ExpendedJTIChecker<T>) - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Creates a new client authentication verifier without support for
tls_client_auth
. - ClientCredentialsGrant - Class in com.nimbusds.oauth2.sdk
-
Client credentials grant.
- ClientCredentialsGrant() - Constructor for class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
-
Creates a new client credentials grant.
- ClientCredentialsParser - Class in com.nimbusds.oauth2.sdk.client
-
Client credentials parser.
- ClientCredentialsParser() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
- ClientCredentialsSelector<T> - Interface in com.nimbusds.oauth2.sdk.auth.verifier
-
Selector of client credential candidates for client authentication verification.
- ClientDeleteRequest - Class in com.nimbusds.oauth2.sdk.client
-
Client delete request.
- ClientDeleteRequest(URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
-
Creates a new client delete request.
- clientID(ClientID) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the identifier for the OAuth 2.0 client that requested the token.
- ClientID - Class in com.nimbusds.oauth2.sdk.id
-
Client identifier.
- ClientID() - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
-
Creates a new client identifier with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- ClientID(int) - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
-
Creates a new client identifier with a randomly generated value of the specified byte length, Base64URL-encoded.
- ClientID(Identifier) - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
-
Creates a new client identifier with the specified value.
- ClientID(String) - Constructor for class com.nimbusds.oauth2.sdk.id.ClientID
-
Creates a new client identifier with the specified value.
- ClientInformation - Class in com.nimbusds.oauth2.sdk.client
-
Client information.
- ClientInformation(ClientID, ClientMetadata) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Creates a new minimal client information instance without a client secret.
- ClientInformation(ClientID, Date, ClientMetadata, Secret) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Creates a new client information instance.
- ClientInformation(ClientID, Date, ClientMetadata, Secret, URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Creates a new client information instance permitting dynamic client registration management.
- ClientInformationResponse - Class in com.nimbusds.oauth2.sdk.client
-
Client information response.
- ClientInformationResponse(ClientInformation, boolean) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
-
Creates a new client information response.
- ClientMetadata - Class in com.nimbusds.oauth2.sdk.client
-
Client metadata.
- ClientMetadata() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Creates a new OAuth 2.0 client metadata instance.
- ClientMetadata(ClientMetadata) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Creates a shallow copy of the specified OAuth 2.0 client metadata instance.
- clientNotificationToken(BearerAccessToken) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the client notification token, required for the CIBA ping and push token delivery modes.
- ClientReadRequest - Class in com.nimbusds.oauth2.sdk.client
-
Client read request.
- ClientReadRequest(URI, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientReadRequest
-
Creates a new client read request.
- ClientRegistrationErrorResponse - Class in com.nimbusds.oauth2.sdk.client
-
Client registration error response.
- ClientRegistrationErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
Creates a new client registration error response.
- ClientRegistrationRequest - Class in com.nimbusds.oauth2.sdk.client
-
Client registration request.
- ClientRegistrationRequest(URI, ClientMetadata, SignedJWT, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Creates a new client registration request with an optional software statement.
- ClientRegistrationRequest(URI, ClientMetadata, BearerAccessToken) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Creates a new client registration request.
- ClientRegistrationResponse - Class in com.nimbusds.oauth2.sdk.client
-
The base abstract for client registration responses.
- ClientRegistrationResponse() - Constructor for class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
- ClientRegistrationType - Class in com.nimbusds.openid.connect.sdk.federation.registration
-
OpenID Connect Federation 1.0 client registration type.
- ClientRegistrationType(String) - Constructor for class com.nimbusds.openid.connect.sdk.federation.registration.ClientRegistrationType
-
Creates a new federation type with the specified identifier value.
- ClientSecretBasic - Class in com.nimbusds.oauth2.sdk.auth
-
Client secret basic authentication at the Token endpoint.
- ClientSecretBasic(ClientID, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Creates a new client secret basic authentication.
- ClientSecretJWT - Class in com.nimbusds.oauth2.sdk.auth
-
Client secret JWT authentication at the Token endpoint.
- ClientSecretJWT(SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Creates a new client secret JWT authentication.
- ClientSecretJWT(ClientID, URI, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Creates a new client secret JWT authentication.
- ClientSecretJWT(Issuer, ClientID, URI, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Creates a new client secret JWT authentication.
- ClientSecretPost - Class in com.nimbusds.oauth2.sdk.auth
-
Client secret post authentication at the Token endpoint.
- ClientSecretPost(ClientID, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Creates a new client secret post authentication.
- ClientType - Enum in com.nimbusds.oauth2.sdk.client
-
Enumeration of the OAuth 2.0 client types.
- ClientUpdateRequest - Class in com.nimbusds.oauth2.sdk.client
-
Client registration request.
- ClientUpdateRequest(URI, ClientID, BearerAccessToken, ClientMetadata, Secret) - Constructor for class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Creates a new client update request.
- ClientX509CertificateBindingVerifier<T> - Interface in com.nimbusds.oauth2.sdk.auth.verifier
-
Deprecated.
- CM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Cameroon
- CMR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Cameroon
- CN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
China
- CO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Colombia
- COD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Congo, Democratic Republic of the
- CODE - Static variable in class com.nimbusds.oauth2.sdk.ResponseType
-
Constant for
response_type=code
. - CODE - Static variable in class com.nimbusds.oauth2.sdk.ResponseType.Value
-
Authorisation code.
- CODE_IDTOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType
-
Constant for
response_type=code id_token
. - CODE_IDTOKEN_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType
-
Constant for
response_type=code id_token token
. - CODE_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType
-
Constant for
response_type=code token
. - codeChallenge(CodeChallenge, CodeChallengeMethod) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Deprecated.
- codeChallenge(CodeChallenge, CodeChallengeMethod) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Deprecated.
- codeChallenge(CodeVerifier, CodeChallengeMethod) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the code challenge for Proof Key for Code Exchange (PKCE) by public OAuth clients.
- codeChallenge(CodeVerifier, CodeChallengeMethod) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the code challenge for Proof Key for Code Exchange (PKCE) by public OAuth clients.
- CodeChallenge - Class in com.nimbusds.oauth2.sdk.pkce
-
Authorisation code challenge.
- CodeChallengeMethod - Class in com.nimbusds.oauth2.sdk.pkce
-
Method that was used to derive an authorisation code challenge.
- CodeChallengeMethod(String) - Constructor for class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
- CodeHash - Class in com.nimbusds.openid.connect.sdk.claims
-
Authorisation code hash (
c_hash
). - CodeHash(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.CodeHash
-
Creates a new authorisation code hash with the specified value.
- CodeVerifier - Class in com.nimbusds.oauth2.sdk.pkce
-
Authorisation code verifier.
- CodeVerifier() - Constructor for class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
-
Generates a new code verifier represented by a secure random 256-bit number that is Base64URL-encoded (as a 43 character string, which is the
minimum character length
of a code verifier). - CodeVerifier(String) - Constructor for class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
-
Creates a new code verifier with the specified value.
- COG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Congo
- COK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Cook Islands
- COL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Colombia
- CollectionUtils - Class in com.nimbusds.oauth2.sdk.util
-
Collection utilities.
- collectURIsForValidation(OIDCClientMetadata) - Static method in class com.nimbusds.openid.connect.sdk.id.SectorIDURIValidator
-
Collects the client URIs for sector ID validation.
- COM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Comoros
- com.nimbusds.oauth2.sdk - package com.nimbusds.oauth2.sdk
-
Classes for representing, serialising and parsing core OAuth 2.0 concepts.
- com.nimbusds.oauth2.sdk.as - package com.nimbusds.oauth2.sdk.as
-
OAuth 2.0 Authorisation Server (AS) classes.
- com.nimbusds.oauth2.sdk.assertions - package com.nimbusds.oauth2.sdk.assertions
-
Common SAML 2.0 and JWT bearer assertion classes.
- com.nimbusds.oauth2.sdk.assertions.jwt - package com.nimbusds.oauth2.sdk.assertions.jwt
-
JWT bearer assertions.
- com.nimbusds.oauth2.sdk.assertions.saml2 - package com.nimbusds.oauth2.sdk.assertions.saml2
-
SAML 2.0 bearer assertions.
- com.nimbusds.oauth2.sdk.auth - package com.nimbusds.oauth2.sdk.auth
-
Implementations of OAuth 2.0 client authentication methods at the Token endpoint.
- com.nimbusds.oauth2.sdk.auth.verifier - package com.nimbusds.oauth2.sdk.auth.verifier
-
Client authentication verifier framework.
- com.nimbusds.oauth2.sdk.ciba - package com.nimbusds.oauth2.sdk.ciba
-
OpenID Connect Client Initiated Backchannel Authentication (CIBA) Flow - Core 1.0 classes.
- com.nimbusds.oauth2.sdk.client - package com.nimbusds.oauth2.sdk.client
-
OAuth 2.0 dynamic client registration.
- com.nimbusds.oauth2.sdk.cnf - package com.nimbusds.oauth2.sdk.cnf
-
Confirmation classes.
- com.nimbusds.oauth2.sdk.device - package com.nimbusds.oauth2.sdk.device
-
OAuth 2.0 device authorisation grant classes.
- com.nimbusds.oauth2.sdk.dpop - package com.nimbusds.oauth2.sdk.dpop
-
OAuth 2.0 Demonstrating Proof-of-Possession at the Application Layer (DPoP) utilities.
- com.nimbusds.oauth2.sdk.dpop.verifiers - package com.nimbusds.oauth2.sdk.dpop.verifiers
-
DPoP proof JWT verifiers for the token endpoint and protected resources.
- com.nimbusds.oauth2.sdk.http - package com.nimbusds.oauth2.sdk.http
-
HTTP message and utility classes.
- com.nimbusds.oauth2.sdk.id - package com.nimbusds.oauth2.sdk.id
-
Common OAuth 2.0 identifier and identity classes.
- com.nimbusds.oauth2.sdk.jarm - package com.nimbusds.oauth2.sdk.jarm
-
JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) utilities.
- com.nimbusds.oauth2.sdk.jose - package com.nimbusds.oauth2.sdk.jose
-
JavaScript Object Signing and Encryption (JOSE) utilities.
- com.nimbusds.oauth2.sdk.pkce - package com.nimbusds.oauth2.sdk.pkce
-
Proof Key for Code Exchange (PKCE) classes.
- com.nimbusds.oauth2.sdk.rar - package com.nimbusds.oauth2.sdk.rar
-
OAuth 2.0 Rich Authorization Request (RAR) classes.
- com.nimbusds.oauth2.sdk.token - package com.nimbusds.oauth2.sdk.token
-
OAuth 2.0 access and refresh token implementations.
- com.nimbusds.oauth2.sdk.tokenexchange - package com.nimbusds.oauth2.sdk.tokenexchange
-
OAuth 2.0 token exchange.
- com.nimbusds.oauth2.sdk.util - package com.nimbusds.oauth2.sdk.util
-
Common utility classes.
- com.nimbusds.oauth2.sdk.util.date - package com.nimbusds.oauth2.sdk.util.date
-
Date / time utilities.
- com.nimbusds.oauth2.sdk.util.singleuse - package com.nimbusds.oauth2.sdk.util.singleuse
-
Single use checker.
- com.nimbusds.oauth2.sdk.util.tls - package com.nimbusds.oauth2.sdk.util.tls
-
TLS / SSL utilities.
- com.nimbusds.openid.connect.sdk - package com.nimbusds.openid.connect.sdk
-
Classes for representing, serialising and parsing core OpenID Connect concepts.
- com.nimbusds.openid.connect.sdk.assurance - package com.nimbusds.openid.connect.sdk.assurance
-
OpenID Connect for Identity Assurance 1.0 classes.
- com.nimbusds.openid.connect.sdk.assurance.claims - package com.nimbusds.openid.connect.sdk.assurance.claims
-
OpenID Connect for Identity Assurance 1.0 claims.
- com.nimbusds.openid.connect.sdk.assurance.evidences - package com.nimbusds.openid.connect.sdk.assurance.evidences
-
OpenID Connect for Identity Assurance 1.0 evidence classes.
- com.nimbusds.openid.connect.sdk.assurance.evidences.attachment - package com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
OpenID Connect for Identity Assurance 1.0 evidence attachment classes.
- com.nimbusds.openid.connect.sdk.assurance.request - package com.nimbusds.openid.connect.sdk.assurance.request
-
OpenID Connect for Identity Assurance 1.0 request classes.
- com.nimbusds.openid.connect.sdk.claims - package com.nimbusds.openid.connect.sdk.claims
-
Claims and claim sets used in OpenID Connect.
- com.nimbusds.openid.connect.sdk.federation - package com.nimbusds.openid.connect.sdk.federation
-
OpenID Connect Federation 1.0 classes.
- com.nimbusds.openid.connect.sdk.federation.api - package com.nimbusds.openid.connect.sdk.federation.api
-
OpenID Connect Federation 1.0 API classes.
- com.nimbusds.openid.connect.sdk.federation.config - package com.nimbusds.openid.connect.sdk.federation.config
-
OpenID Connect Federation 1.0 entity configuration request and response classes.
- com.nimbusds.openid.connect.sdk.federation.entities - package com.nimbusds.openid.connect.sdk.federation.entities
-
OpenID Connect Federation 1.0 entity classes.
- com.nimbusds.openid.connect.sdk.federation.policy - package com.nimbusds.openid.connect.sdk.federation.policy
-
OpenID Connect Federation 1.0 policy.
- com.nimbusds.openid.connect.sdk.federation.policy.language - package com.nimbusds.openid.connect.sdk.federation.policy.language
-
Interfaces and classes for the OpenID Connect Federation 1.0 policy language.
- com.nimbusds.openid.connect.sdk.federation.policy.operations - package com.nimbusds.openid.connect.sdk.federation.policy.operations
-
OpenID Connect Federation 1.0 policy operations.
- com.nimbusds.openid.connect.sdk.federation.registration - package com.nimbusds.openid.connect.sdk.federation.registration
-
OpenID Connect Federation 1.0 explicit client registration.
- com.nimbusds.openid.connect.sdk.federation.trust - package com.nimbusds.openid.connect.sdk.federation.trust
-
OpenID Connect Federation 1.0 trust chains and resolution.
- com.nimbusds.openid.connect.sdk.federation.trust.constraints - package com.nimbusds.openid.connect.sdk.federation.trust.constraints
-
OpenID Connect Federation 1.0 trust chain constraints.
- com.nimbusds.openid.connect.sdk.federation.trust.marks - package com.nimbusds.openid.connect.sdk.federation.trust.marks
-
Federation trust marks.
- com.nimbusds.openid.connect.sdk.federation.utils - package com.nimbusds.openid.connect.sdk.federation.utils
-
OpenID Connect Federation 1.0 utilities.
- com.nimbusds.openid.connect.sdk.id - package com.nimbusds.openid.connect.sdk.id
-
Common OpenID Connect identifier and identity classes.
- com.nimbusds.openid.connect.sdk.op - package com.nimbusds.openid.connect.sdk.op
-
OpenID Connect Provider (OP) classes.
- com.nimbusds.openid.connect.sdk.rp - package com.nimbusds.openid.connect.sdk.rp
-
OpenID Connect Relying Party (RP) classes.
- com.nimbusds.openid.connect.sdk.rp.statement - package com.nimbusds.openid.connect.sdk.rp.statement
-
Software statement processing.
- com.nimbusds.openid.connect.sdk.token - package com.nimbusds.openid.connect.sdk.token
-
OpenID Connect token extensions.
- com.nimbusds.openid.connect.sdk.validators - package com.nimbusds.openid.connect.sdk.validators
-
Client-side OpenID Connect ID token, access token and authorisation code validators.
- com.nimbusds.secevent.sdk.claims - package com.nimbusds.secevent.sdk.claims
-
Security event claims.
- combine(MetadataPolicyEntry) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Combines this policy entry with another one for the same parameter name.
- combine(MetadataPolicyEntry, PolicyOperationCombinationValidator) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Combines this policy entry with another one for the same parameter name.
- combine(List<MetadataPolicy>) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Combines the specified list of metadata policies.
- combine(List<MetadataPolicy>, PolicyOperationCombinationValidator) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Combines the specified list of metadata policies.
- CommonClaimsSet - Class in com.nimbusds.openid.connect.sdk.claims
-
Common claims set.
- CommonClaimsSet() - Constructor for class com.nimbusds.openid.connect.sdk.claims.CommonClaimsSet
-
Creates a new empty common claims set.
- CommonClaimsSet(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.CommonClaimsSet
-
Creates a new common claims set from the specified JSON object.
- CommonFederationClaimsSet - Class in com.nimbusds.openid.connect.sdk.federation.entities
-
Common federation claims set.
- CommonFederationClaimsSet() - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Creates a new empty common federation claims set.
- CommonFederationClaimsSet(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Creates a new common federation claims set from the specified JSON object.
- compareTo(Actor) - Method in class com.nimbusds.oauth2.sdk.id.Actor
- compareTo(Identifier) - Method in class com.nimbusds.oauth2.sdk.device.UserCode
- compareTo(Identifier) - Method in class com.nimbusds.oauth2.sdk.id.Identifier
- compute(AuthorizationCode, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.CodeHash
-
Deprecated.
- compute(AuthorizationCode, JWSAlgorithm, Curve) - Static method in class com.nimbusds.openid.connect.sdk.claims.CodeHash
-
Computes the hash for the specified authorisation code and reference JSON Web Signature (JWS) algorithm.
- compute(State, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.StateHash
-
Deprecated.Use
StateHash.compute(State, JWSAlgorithm, Curve)
instead. - compute(State, JWSAlgorithm, Curve) - Static method in class com.nimbusds.openid.connect.sdk.claims.StateHash
-
Computes the hash for the specified state and reference JSON Web Signature (JWS) algorithm.
- compute(CodeChallengeMethod, CodeVerifier) - Static method in class com.nimbusds.oauth2.sdk.pkce.CodeChallenge
-
Computes the code challenge using the specified method and verifier.
- compute(AccessToken, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
-
Deprecated.
- compute(AccessToken, JWSAlgorithm, Curve) - Static method in class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
-
Computes the hash for the specified access token and reference JSON Web Signature (JWS) algorithm.
- compute(HashAlgorithm, byte[]) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
-
Computes the digest for the specified content.
- compute(HashAlgorithm, Base64) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
-
Computes the digest for the specified content.
- computeSHA256(AccessToken) - Static method in class com.nimbusds.oauth2.sdk.dpop.DPoPUtils
-
Computes a SHA-256 hash for the specified access token.
- computeValue(Identifier, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.HashClaim
-
Deprecated.
- computeValue(Identifier, JWSAlgorithm, Curve) - Static method in class com.nimbusds.openid.connect.sdk.claims.HashClaim
-
Computes the SHA-2 claim value for the specified identifier.
- CONFIDENTIAL - Enum constant in enum com.nimbusds.oauth2.sdk.client.ClientType
-
Confidential.
- configType - Variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
-
The configuration type.
- configure(boolean) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.BooleanConfiguration
-
Configures.
- configure(boolean) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- configure(boolean) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- configure(boolean) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- configure(HTTPRequest) - Method in interface com.nimbusds.oauth2.sdk.http.HTTPRequestConfigurator
-
Configures the specified
HTTPRequest
instance. - configure(Number) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.NumberConfiguration
-
Configures.
- configure(Number) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- configure(String) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.StringConfiguration
-
Configure.
- configure(String) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- configure(String) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- configure(String) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- configure(List<String>) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.StringListConfiguration
-
Configures.
- configure(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- configure(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- configure(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- configure(JSONObject) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.JSONObjectConfiguration
-
Configure.
- configure(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- CONSENT - Enum constant in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
The authorisation server must prompt the end-user for consent before returning information to the client.
- CONSENT_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The authorisation server requires end-user consent.
- CONSENT_REQUIRED_CODE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The
OIDCError.CONSENT_REQUIRED
error code string. - CONSTRAINTS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
The constraints claim name.
- contains(String) - Method in class com.nimbusds.oauth2.sdk.ResponseType
-
Checks if this response type contains the specified string value.
- contains(String) - Method in class com.nimbusds.oauth2.sdk.Scope
-
Checks if this scope contains the specified string value.
- contains(Collection<T>, T) - Static method in class com.nimbusds.oauth2.sdk.util.CollectionUtils
-
Returns
true
if the specified collection contains the specified item. - containsKey(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Returns
true
if the JSON object is defined and contains the specified key. - Content - Class in com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
Content with type and optional description.
- Content(ContentType, Base64, String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Content
-
Creates a new content instance.
- CONTENT_TYPE - Static variable in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
The resolve response content type (
application/resolve-response+jwt
). - CONTENT_TYPE - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
The federation entity statement content type (
application/entity-statement+jwt
). - ContentTypeUtils - Class in com.nimbusds.oauth2.sdk.util
-
Content type matching.
- Context<T> - Class in com.nimbusds.oauth2.sdk.auth.verifier
-
Generic context for passing objects.
- Context() - Constructor for class com.nimbusds.oauth2.sdk.auth.verifier.Context
- COUNTRY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
The country code claim name.
- COUNTRY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The country claim name.
- COUNTRY_CODE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The country code claim name.
- CountryCode - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
Abstract class for country codes.
- CountryCode(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
-
Creates a new country code.
- CPV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Cabo Verde
- CR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Costa Rica
- create(AuthorizationServerMetadata, ClientInformation) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator for the specified Authorisation Server metadata and OAuth 2.0 client registration.
- create(AuthorizationServerMetadata, ClientInformation, JWKSource) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator for the specified Authorisation Server metadata and OAuth 2.0 client registration.
- create(JWTAssertionDetails, JWSAlgorithm, Secret) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
-
Creates a new HMAC-protected JWT bearer assertion.
- create(JWTAssertionDetails, JWSAlgorithm, ECPrivateKey, String, Provider) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
-
Deprecated.
- create(JWTAssertionDetails, JWSAlgorithm, RSAPrivateKey, String, Provider) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
-
Deprecated.
- create(JWTAssertionDetails, JWSAlgorithm, PrivateKey, String, List<Base64>, Base64URL, Provider) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
-
Creates a new signed JWT bearer assertion.
- create(SAML2AssertionDetails, String, Credential) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionFactory
-
Creates a new SAML 2.0 assertion.
- create(Issuer, ClientInformation) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator for the specified Authorisation Server or OpenID Provider, which must publish its metadata at
[issuer-url]/.well-known/oauth-authorization-server
resp. - create(Issuer, ClientInformation, JWKSource, int, int) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator for the specified Authorisation Server or OpenID Provider, which must publish its metadata at
[issuer-url]/.well-known/oauth-authorization-server
resp. - create(Issuer, OIDCClientInformation) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new ID token validator for the specified OpenID Provider, which must publish its metadata at
[issuer-url]/.well-known/openid-configuration
. - create(Issuer, OIDCClientInformation, JWKSource, int, int) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new ID token validator for the specified OpenID Provider, which must publish its metadata at
[issuer-url]/.well-known/openid-configuration
. - create(OIDCProviderMetadata, OIDCClientInformation) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new ID token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.
- create(OIDCProviderMetadata, OIDCClientInformation, JWKSource) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new ID token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.
- create(OIDCProviderMetadata, OIDCClientInformation, JWKSource<?>) - Static method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
Creates a new logout token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.
- create(String...) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
-
Creates an audience list from the specified string array.
- create(List<String>) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
-
Creates an audience list from the specified string list representation.
- CREATE - Enum constant in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
The client desires the OpenID provider to present the end-user with an account creation user interface instead of the normal login flow.
- createAsElement(SAML2AssertionDetails, String, Credential) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionFactory
-
Creates a new SAML 2.0 assertion as an XML element.
- createAsString(SAML2AssertionDetails, String, Credential) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionFactory
-
Creates a new SAML 2.0 assertion as an XML string.
- createAsString(SAML2AssertionDetails, RSAPublicKey, RSAPrivateKey) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionFactory
-
Creates a new SAML 2.0 assertion as an XML string, signed with the RSA-SHA256 XML digital signature algorithm (mandatory to implement).
- createDPoPJWT(JWTID, String, URI, Date, AccessToken) - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
- createDPoPJWT(JWTID, String, URI, Date, AccessToken) - Method in interface com.nimbusds.oauth2.sdk.dpop.DPoPProofFactory
-
Deprecated.
- createDPoPJWT(JWTID, String, URI, Date, AccessToken, Nonce) - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
- createDPoPJWT(JWTID, String, URI, Date, AccessToken, Nonce) - Method in interface com.nimbusds.oauth2.sdk.dpop.DPoPProofFactory
-
Creates a new DPoP proof.
- createDPoPJWT(String, URI) - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
- createDPoPJWT(String, URI) - Method in interface com.nimbusds.oauth2.sdk.dpop.DPoPProofFactory
-
Creates a new DPoP proof.
- createDPoPJWT(String, URI, AccessToken) - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
- createDPoPJWT(String, URI, AccessToken) - Method in interface com.nimbusds.oauth2.sdk.dpop.DPoPProofFactory
-
Creates a new DPoP proof.
- createDPoPJWT(String, URI, AccessToken, Nonce) - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
- createDPoPJWT(String, URI, AccessToken, Nonce) - Method in interface com.nimbusds.oauth2.sdk.dpop.DPoPProofFactory
-
Creates a new DPoP proof.
- createDPoPJWT(String, URI, Nonce) - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
- createDPoPJWT(String, URI, Nonce) - Method in interface com.nimbusds.oauth2.sdk.dpop.DPoPProofFactory
-
Creates a new DPoP proof.
- createForName(OperationName) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultPolicyOperationFactory
- createForName(OperationName) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.operations.PolicyOperationFactory
-
Creates a policy operation for the specified name.
- createHTTPRequest(HttpServletRequest) - Static method in class com.nimbusds.oauth2.sdk.http.JakartaServletUtils
-
Creates a new HTTP request from the specified HTTP servlet request.
- createHTTPRequest(HttpServletRequest, long) - Static method in class com.nimbusds.oauth2.sdk.http.JakartaServletUtils
-
Creates a new HTTP request from the specified HTTP servlet request.
- createHTTPRequest(HttpServletRequest) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
-
Creates a new HTTP request from the specified HTTP servlet request.
- createHTTPRequest(HttpServletRequest, long) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
-
Creates a new HTTP request from the specified HTTP servlet request.
- createJWEKeySelector(AuthorizationServerMetadata, ClientInformation, JWKSource) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a key selector for JWE decryption.
- createJWEKeySelector(OIDCProviderMetadata, OIDCClientInformation, JWKSource) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a key selector for JWE decryption.
- createJWSKeySelector(AuthorizationServerMetadata, ClientInformation) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a key selector for JWS verification.
- createJWSKeySelector(OIDCProviderMetadata, OIDCClientInformation) - Static method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a key selector for JWS verification.
- createJWTClaimsSet(JWTID, String, URI, Date, AccessToken) - Static method in class com.nimbusds.oauth2.sdk.dpop.DPoPUtils
-
Deprecated.
- createJWTClaimsSet(JWTID, String, URI, Date, AccessToken, Nonce) - Static method in class com.nimbusds.oauth2.sdk.dpop.DPoPUtils
-
Creates a new DPoP JWT claims set.
- createSSLSocketFactory(KeyStore) - Static method in class com.nimbusds.oauth2.sdk.util.tls.TLSUtils
-
Creates a new SSL socket factory with with a custom trust store for server or CA root X.509 certificates / certificate chains.
- createSSLSocketFactory(KeyStore, TLSVersion) - Static method in class com.nimbusds.oauth2.sdk.util.tls.TLSUtils
-
Creates a new SSL socket factory with with a custom trust store for server or CA root X.509 certificates / certificate chains.
- createSSLSocketFactory(KeyStore, KeyStore, char[], TLSVersion) - Static method in class com.nimbusds.oauth2.sdk.util.tls.TLSUtils
-
Creates a new SSL socket factory with with a custom trust store for server (or CA) certificates and / or custom key store for client keys and certificates.
- CRI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Costa Rica
- CRITICAL_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
The critical claim name.
- CSHH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Czechoslovakia
- CSXX - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Serbia and Montenegro
- CTKI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Canton and Enderbury Islands
- CU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Cuba
- CUB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Cuba
- customParameter(String, String...) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets a custom parameter.
- customParameter(String, String...) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets a custom parameter.
- customParameter(String, String...) - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
-
Sets a custom parameter.
- customParameter(String, String...) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets a custom parameter.
- CUW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Curaçao
- CV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Cabo Verde
- CW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Curaçao
- CX - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Christmas Island
- CXR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Christmas Island
- CY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Cyprus
- CYM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Cayman Islands
- CYP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Cyprus
- CZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Czechia
- CZ_AML - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP verifies and maintains user identities in conformance with the Czech Anti-Money Laundering Law.
- CZE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Czechia
D
- DATA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethodType
-
Found an existing electronic record that matches the claims made by the user.
- DataType - Class in com.nimbusds.oauth2.sdk.rar
-
Data type.
- DataType(String) - Constructor for class com.nimbusds.oauth2.sdk.rar.DataType
-
Creates a new data type.
- dataTypes(List<DataType>) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail.Builder
-
Sets the data types.
- DateWithTimeZoneOffset - Class in com.nimbusds.oauth2.sdk.util.date
-
Date with optional timezone offset.
- DateWithTimeZoneOffset(Date) - Constructor for class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
-
Creates a new date in UTC, to be
output
withZ
timezone designation. - DateWithTimeZoneOffset(Date, int) - Constructor for class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
-
Creates a new date with timezone offset.
- DateWithTimeZoneOffset(Date, TimeZone) - Constructor for class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
-
Creates a new date with timezone offset.
- DDDE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
German Democratic Republic
- DE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Germany
- DE_AML - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP verifies and maintains user identities in conformance with the German Anti-Money Laundering Law.
- DE_CERTIFICATE_OF_SUSPENSION_OF_DEPORTATION - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Identity document issued by the German government to refugees in case of suspension of deportation that are marked as "ID Card replacement".
- DE_CERTIFICATE_OF_SUSPENSION_OF_DEPORTATION - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Identity document issued to refugees in case of suspension of deportation that are marked as "id card replacement".
- DE_EMERGENCY_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
ID Card issued by the German government to foreign nationals as passports replacement.
- DE_EMERGENCY_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.ID Card issued by the German government to foreign nationals as passports replacement.
- DE_ERP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Electronic Resident Permit issued by the German government to foreign nationals.
- DE_ERP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Electronic Resident Permit issued by the German government to foreign nationals.
- DE_ERP_REPLACEMENT_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Electronic Resident Permit issued by the German government to foreign nationals as replacement for another identity document.
- DE_ERP_REPLACEMENT_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Electronic Resident Permit issued by the German government to foreign nationals as replacement for another identity document.
- DE_IDCARD_APATRIDS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
ID Card issued by the German government to apatrids as passports replacement.
- DE_IDCARD_APATRIDS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.ID Card issued by the German government to apatrids as passports replacement.
- DE_IDCARD_FOREIGNERS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
ID Card issued by the German government to foreign nationals.
- DE_IDCARD_FOREIGNERS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.ID Card issued by the German government to foreign nationals.
- DE_IDCARD_REFUGEES - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
ID Card issued by the German government to refugees as passports replacement.
- DE_IDCARD_REFUGEES - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.ID Card issued by the German government to refugees as passports replacement.
- DE_PERMISSION_TO_RESIDE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Permission to reside issued by the German government to foreign nationals applying for asylum.
- DE_PERMISSION_TO_RESIDE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Permission to reside issued by the German government to foreign nationals applying for asylum.
- DE_REPLACEMENT_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
ID Card replacement document issued by the German government to foreign nationals (see Act on the Residence, Economic Activity and Integration of Foreigners in the Federal Territory, Residence Act, Appendix D1 ID Card replacement according to § 48 Abs.
- DE_REPLACEMENT_IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.ID Card replacement document issued by the German government to foreign nationals (see Act on the Residence, Economic Activity and Integration of Foreigners in the Federal Territory, Residence Act, Appendix D1 ID Card replacement according to § 48 Abs.
- DE_TKG111 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP verifies and maintains user identities in conforms with the German Telecommunications Law (here §111).
- decode(Subject) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
-
Decodes the specified pairwise subject identifier to produce the matching sector identifier and local subject.
- decode(Subject) - Method in class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
- DEFAULT_BYTE_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.auth.Secret
-
The default byte length of generated secrets.
- DEFAULT_BYTE_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.id.Identifier
-
The default byte length of generated identifiers.
- DEFAULT_HTTP_CONNECT_TIMEOUT_MS - Static variable in class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
-
The default HTTP connect timeout in milliseconds.
- DEFAULT_HTTP_READ_TIMEOUT_MS - Static variable in class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
-
The default HTTP read timeout in milliseconds.
- DEFAULT_MAX_CLOCK_SKEW - Static variable in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
The default maximum acceptable clock skew for verifying token timestamps, in seconds.
- DEFAULT_MAX_CLOCK_SKEW_SECONDS - Static variable in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
-
The default maximum acceptable clock skew, in seconds (60).
- DEFAULT_MIN_WAIT_INTERVAL - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
-
The default minimal wait interval in seconds for polling the token endpoint for the poll and ping delivery modes.
- DEFAULT_POLICY_COMBINATION_VALIDATOR - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
The default policy operation combination validator.
- DEFAULT_POLICY_OPERATION_FACTORY - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
The default policy operation factory.
- DefaultDPoPProofFactory - Class in com.nimbusds.oauth2.sdk.dpop
-
Default DPoP proof factory.
- DefaultDPoPProofFactory(JWK, JWSAlgorithm) - Constructor for class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
-
Creates a new DPoP proof factory using the default JCA provider.
- DefaultDPoPProofFactory(JWK, JWSAlgorithm, Provider) - Constructor for class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
-
Creates a new DPoP proof factory.
- DefaultDPoPSingleUseChecker - Class in com.nimbusds.oauth2.sdk.dpop.verifiers
-
DPoP proof JWT single use checker.
- DefaultDPoPSingleUseChecker(long, long) - Constructor for class com.nimbusds.oauth2.sdk.dpop.verifiers.DefaultDPoPSingleUseChecker
-
Creates a new DPoP proof JWT single use checker.
- DefaultEntityStatementRetriever - Class in com.nimbusds.openid.connect.sdk.federation.trust
-
The default entity statement retriever for resolving trust chains.
- DefaultEntityStatementRetriever() - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
-
Creates a new entity statement retriever using the default HTTP timeout settings.
- DefaultEntityStatementRetriever(int, int) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
-
Creates a new entity statement retriever.
- DefaultEntityStatementRetriever(HTTPRequestSender) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
-
Creates a new entity statement retriever.
- DefaultOperation - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Default (default) value operation.
- DefaultOperation() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- DefaultPolicyOperationCombinationValidator - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Validates the permitted combinations of known policy operations for a given metadata parameter.
- DefaultPolicyOperationCombinationValidator() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultPolicyOperationCombinationValidator
- DefaultPolicyOperationFactory - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
The default policy operation factory.
- DefaultPolicyOperationFactory() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultPolicyOperationFactory
- delete(String) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.
- delete(String) - Method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
- delete(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Deletes the specified claim from this request, in all existing language tag variations if any.
- delete(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.
- delete(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
- delete(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Deletes the specified claim from this request.
- DELETE - Enum constant in enum com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
-
HTTP DELETE.
- deriveSecretKey(Secret, int) - Static method in class com.nimbusds.oauth2.sdk.jose.SecretKeyDerivation
-
Derives a secret encryption key from the specified client secret.
- deriveSecretKey(Secret, JWEAlgorithm, EncryptionMethod) - Static method in class com.nimbusds.oauth2.sdk.jose.SecretKeyDerivation
-
Derives a secret encryption key from the specified client secret.
- DEU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Germany
- DEVICE_CODE - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Device authorisation grant, as specified in RFC 8628.
- DeviceAuthorizationErrorResponse - Class in com.nimbusds.oauth2.sdk.device
-
OAuth 2.0 device authorization error response.
- DeviceAuthorizationErrorResponse() - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
-
Creates a new OAuth 2.0 device authorization error response.
- DeviceAuthorizationErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
-
Creates a new OAuth 2.0 device authorization error response.
- DeviceAuthorizationGrantError - Class in com.nimbusds.oauth2.sdk.device
-
OAuth 2.0 Device Authorization Grant specific errors.
- DeviceAuthorizationRequest - Class in com.nimbusds.oauth2.sdk.device
-
Device authorisation request.
- DeviceAuthorizationRequest(URI, ClientAuthentication, Scope, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Creates a new authenticated device authorization request with extension and custom parameters.
- DeviceAuthorizationRequest(URI, ClientID) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Creates a new minimal device authorization request.
- DeviceAuthorizationRequest(URI, ClientID, Scope) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Creates a new device authorization request.
- DeviceAuthorizationRequest(URI, ClientID, Scope, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Creates a new device authorization request with extension and custom parameters.
- DeviceAuthorizationRequest.Builder - Class in com.nimbusds.oauth2.sdk.device
-
Builder for constructing authorisation requests.
- DeviceAuthorizationResponse - Class in com.nimbusds.oauth2.sdk.device
-
Token endpoint response.
- DeviceAuthorizationResponse() - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
- DeviceAuthorizationSuccessResponse - Class in com.nimbusds.oauth2.sdk.device
-
A device authorization response from the device authorization endpoint.
- DeviceAuthorizationSuccessResponse(DeviceCode, UserCode, URI, long) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Creates a new device authorization success response.
- DeviceAuthorizationSuccessResponse(DeviceCode, UserCode, URI, URI, long, long, Map<String, Object>) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Creates a new device authorization success response.
- DeviceCode - Class in com.nimbusds.oauth2.sdk.device
-
Device code.
- DeviceCode() - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceCode
-
Creates a new device code with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- DeviceCode(int) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceCode
-
Creates a new device code with a randomly generated value of the specified byte length, Base64URL-encoded.
- DeviceCode(String) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceCode
-
Creates a new device code with the specified value.
- DeviceCodeGrant - Class in com.nimbusds.oauth2.sdk.device
-
Device code grant for the OAuth 2.0 Device Authorization Grant.
- DeviceCodeGrant(DeviceCode) - Constructor for class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
-
Creates a new device code grant.
- Digest - Class in com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
Cryptographic digest.
- Digest(HashAlgorithm, Base64) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
-
Creates a new cryptographic digest.
- DigestMismatchException - Exception in com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
Digest mismatch exception.
- DigestMismatchException(String) - Constructor for exception com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.DigestMismatchException
-
Creates a new digest mismatch exception.
- DIGIT_CHAR_SET - Static variable in class com.nimbusds.oauth2.sdk.device.UserCode
- DIGITAL_ATTESTATION - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchType
-
A statement from a recognised person or authority regarding the identity of the user that was made and stored electronically.
- display(Display) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the requested display type.
- Display - Enum in com.nimbusds.openid.connect.sdk
-
Enumeration of the display types for authentication and consent UIs.
- DISTRIBUTED - Enum constant in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Claims that are asserted by a claims provider other than the OpenID Connect provider but are returned as references by the OpenID Connect provider.
- DistributedClaims - Class in com.nimbusds.openid.connect.sdk.claims
-
Distributed OpenID claims set.
- DistributedClaims(String, Set<String>, URI, AccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
-
Creates a new aggregated OpenID claims instance.
- DistributedClaims(Set<String>, URI, AccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
-
Creates a new aggregated OpenID claims instance, the claims source identifier is set to a GUUID string.
- DJ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Djibouti
- DJI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Djibouti
- DK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Denmark
- DM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Dominica
- DMA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Dominica
- DNK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Denmark
- DO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Dominican Republic
- DOCUMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
-
Verification based on a physical or electronic document provided by the end-user.
- DocumentDetails - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Document details.
- DocumentDetails(DocumentType, DocumentNumber, PersonalNumber, SerialNumber, SimpleDate, SimpleDate, DocumentIssuer) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Creates a new document details instance.
- DocumentEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Document used as identity evidence.
- DocumentEvidence(ValidationMethod, VerificationMethod, IdentityVerificationMethod, IdentityVerifier, DateWithTimeZoneOffset, DocumentDetails, List<Attachment>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
-
Creates a new document evidence.
- DocumentIssuer - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Document issuer.
- DocumentIssuer(Name, Address, CountryCode, Jurisdiction) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentIssuer
-
Creates a new document issuer.
- DocumentNumber - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Document number.
- DocumentNumber(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentNumber
-
Creates a new document number.
- DocumentType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Identity document type.
- DocumentType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Creates a new identity document type.
- DOM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Dominican Republic
- DPOP - Static variable in class com.nimbusds.oauth2.sdk.token.AccessTokenType
-
DPoP, see OAuth 2.0 Demonstrating Proof-of-Possession at the Application Layer (DPoP) (RFC 9449).
- DPoPAccessToken - Class in com.nimbusds.oauth2.sdk.token
-
DPoP access token.
- DPoPAccessToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Creates a new minimal DPoP access token with the specified value.
- DPoPAccessToken(String, long, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Creates a new DPoP access token with the specified value.
- DPoPAccessToken(String, long, Scope, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Creates a new DPoP access token with the specified value.
- DPoPAccessToken(String, long, Scope, List<AuthorizationDetail>, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Creates a new DPoP access token with the specified value.
- DPoPIssuer - Class in com.nimbusds.oauth2.sdk.dpop.verifiers
-
Unique identifier for a DPoP issuer.
- DPoPIssuer(ClientID) - Constructor for class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPIssuer
-
Creates a new DPoP issuer identifier from the specified client ID.
- DPoPIssuer(String) - Constructor for class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPIssuer
-
Creates a new DPoP issuer identifier.
- dPoPJWKThumbprintConfirmation(JWKThumbprintConfirmation) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the DPoP JWK SHA-256 thumbprint.
- dPoPJWKThumbprintConfirmation(JWKThumbprintConfirmation) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the DPoP JWK SHA-256 thumbprint.
- DPoPProofFactory - Interface in com.nimbusds.oauth2.sdk.dpop
-
DPoP proof JWT factory.
- DPoPProtectedResourceRequestVerifier - Class in com.nimbusds.oauth2.sdk.dpop.verifiers
-
DPoP proof JWT verifier for a protected resource.
- DPoPProtectedResourceRequestVerifier(Set<JWSAlgorithm>, long, SingleUseChecker<Map.Entry<DPoPIssuer, JWTID>>) - Constructor for class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPProtectedResourceRequestVerifier
-
Creates a new DPoP proof JWT verifier for a protected resource.
- DPoPTokenError - Class in com.nimbusds.oauth2.sdk.token
-
OAuth 2.0 DPoP token error.
- DPoPTokenError(String, String) - Constructor for class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
Creates a new OAuth 2.0 DPoP token error with the specified code and description.
- DPoPTokenError(String, String, int) - Constructor for class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
Creates a new OAuth 2.0 DPoP token error with the specified code, description and HTTP status code.
- DPoPTokenError(String, String, int, URI, String, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
Creates a new OAuth 2.0 DPoP token error with the specified code, description, HTTP status code, page URI, realm and scope.
- DPoPTokenError(String, String, int, URI, String, Scope, Set<JWSAlgorithm>) - Constructor for class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
Creates a new OAuth 2.0 DPoP token error with the specified code, description, HTTP status code, page URI, realm and scope.
- DPoPTokenRequestVerifier - Class in com.nimbusds.oauth2.sdk.dpop.verifiers
-
DPoP proof JWT verifier for the OAuth 2.0 token endpoint of an authorisation server.
- DPoPTokenRequestVerifier(Set<JWSAlgorithm>, URI, long, SingleUseChecker<Map.Entry<DPoPIssuer, JWTID>>) - Constructor for class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPTokenRequestVerifier
-
Creates a new DPoP proof JWT verifier for the OAuth 2.0 token endpoint.
- DPoPUtils - Class in com.nimbusds.oauth2.sdk.dpop
-
DPoP utilities.
- DRIVING_PERMIT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Official document permitting an individual to operate motorized vehicles.
- DRIVING_PERMIT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Official document permitting an individual to operate motorized vehicles.
- DYBJ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Dahomey
- DZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Algeria
- DZA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Algeria
E
- EC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Ecuador
- ECU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Ecuador
- EDUCATION - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
An authoritative record of a person having received specific education or has passed a test or series of tests.
- EDUCATION_CERTIFICATE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Document certifying that a person has received specific education or has passed a test or series of tests.
- EE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Estonia
- EG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Egypt
- EGY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Egypt
- EH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Western Sahara
- EID - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
-
Online verification of an electronic ID card.
- EIDAS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP is able to attest user identities in accordance with the EU regulation No 910/2014 (eIDAS).
- EIDAS_IAL_HIGH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
Deprecated.
- EIDAS_IAL_SUBSTANTIAL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
Deprecated.
- ELECTRONIC_RECORD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
-
Verification based on data or information obtained electronically from an approved or recognised source.
- ELECTRONIC_SIGNATURE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
-
Verification based on an electronic signature.
- ElectronicRecordDetails - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Electronic record details.
- ElectronicRecordDetails(ElectronicRecordType, PersonalNumber, DateWithTimeZoneOffset, SimpleDate, ElectronicRecordSource) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
-
Creates a new electronic record details instance.
- ElectronicRecordEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Electronic record used as identity evidence.
- ElectronicRecordEvidence(ValidationMethod, VerificationMethod, IdentityVerifier, DateWithTimeZoneOffset, ElectronicRecordDetails, List<Attachment>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
-
Creates a new electronic record evidence.
- ElectronicRecordSource - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Electronic record source.
- ElectronicRecordSource(Name, Address, CountryCode, Jurisdiction) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
-
Creates a new electronic record source.
- ElectronicRecordType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Electronic record type.
- ElectronicRecordType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
Creates a new electronic record type.
- ElectronicSignatureEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Electronic signature used as identity evidence.
- ElectronicSignatureEvidence(SignatureType, Issuer, SerialNumber, DateWithTimeZoneOffset, List<Attachment>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
-
Creates a new signature used as identity evidence.
- EMAIL - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Requests that access to the
email
andemail_verified
claims at the UserInfo endpoint be granted by the issued access token. - EMAIL_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The email claim name.
- EMAIL_VERIFIED_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The email verified claim name.
- EMBEDDED - Enum constant in enum com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.AttachmentType
-
Embedded attachment.
- EmbeddedAttachment - Class in com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
Embedded attachment.
- EmbeddedAttachment(Content) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.EmbeddedAttachment
-
Creates a new embedded attachment.
- encode(SectorID, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.HashBasedPairwiseSubjectCodec
- encode(SectorID, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
-
Encodes a new pairwise subject identifier from the specified sector identifier and local subject.
- encode(SectorID, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
- encode(URI, Subject) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
-
Encodes a new pairwise subject identifier from the specified sector identifier URI and local subject.
- EndpointName - Class in com.nimbusds.openid.connect.sdk.op
-
OpenID provider endpoint name, used in specifying the applicable request authentication methods in automatic registration in OpenID Connect Federation 1.0.
- EndpointName(String) - Constructor for class com.nimbusds.openid.connect.sdk.op.EndpointName
-
Creates a new endpoint name.
- endpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
- endpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
- endpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
-
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
- endpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
- ensure(GrantType, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.GrantType
-
Ensures the specified grant type is set in a list of parameters.
- ensureACRSupport(AuthorizationRequest, List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Ensures all requested essential ACR values are supported by those supported by the OpenID provider.
- ensureACRSupport(AuthenticationRequest, OIDCProviderMetadata) - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Deprecated.
- ensureClientAssertionType(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Ensures the specified parameters map contains an entry with key "client_assertion_type" pointing to a string that equals the expected
JWTAuthentication.CLIENT_ASSERTION_TYPE
. - ensureContentType(ContentType, ContentType) - Static method in class com.nimbusds.oauth2.sdk.util.ContentTypeUtils
-
Ensures the
Content-Type
of an HTTP header matches an expected value. - ensureContentType(ContentType, String, ContentType) - Static method in class com.nimbusds.oauth2.sdk.util.ContentTypeUtils
-
Ensures the
Content-Type
of an HTTP header matches an expected value. - ensureEntityContentType() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Ensures this HTTP message has a
Content-Type
header value. - ensureEntityContentType(ContentType) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Ensures this HTTP message has the specified
Content-Type
header value. - ensureEntityContentType(ContentType, String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Ensures this HTTP message has the specified
Content-Type
header value. - ensureHostComponent(URI) - Static method in class com.nimbusds.openid.connect.sdk.id.SectorID
-
Ensures the URI contains a host component.
- ensureHTTPScheme(URI) - Static method in class com.nimbusds.openid.connect.sdk.id.SectorID
-
Ensures the URI has a
https
scheme. - ensureLegal(URI) - Static method in class com.nimbusds.oauth2.sdk.client.RedirectURIValidator
-
Ensures the specified redirection URI is legal.
- ensureLegalResourceURIs(List<URI>) - Static method in class com.nimbusds.oauth2.sdk.util.ResourceUtils
-
Ensures the specified resource URIs are legal.
- ensureMethod(HTTPRequest.Method) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Ensures this HTTP request has the specified method.
- ensureQueryIsNotProhibited(URI, Set<String>) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Ensures the query of the specified URI is not prohibited.
- ensureSchemeIsHTTPS(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Ensures the scheme of the specified URI is https.
- ensureSchemeIsHTTPSorHTTP(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Ensures the scheme of the specified URI is https or http.
- ensureSchemeIsNotProhibited(URI, Set<String>) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Ensures the scheme of the specified URI is not prohibited.
- ensureStatusCode(int...) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Ensures this HTTP response has the specified status code.
- ensureStatusCodeNotOK() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Ensures this HTTP response does not have a
200 OK
status code. - ensureType(IdentityEvidenceType, JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Ensures the
type
member of the specified JSON object matches the expected. - EntityID - Class in com.nimbusds.openid.connect.sdk.federation.entities
-
Federation entity identifier.
- EntityID(ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Creates a new entity identifier from the specified client identifier.
- EntityID(Issuer) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Creates a new entity identifier from the specified issuer identifier.
- EntityID(Subject) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Creates a new entity identifier from the specified subject identifier.
- EntityID(String) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Creates a new entity identifier with the specified value.
- EntityID(URI) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Creates a new entity identifier from the specified URI.
- EntityIDConstraint - Class in com.nimbusds.openid.connect.sdk.federation.trust.constraints
-
Entity ID constraint.
- EntityIDConstraint() - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.constraints.EntityIDConstraint
- EntityListingErrorResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Entity listing error response.
- EntityListingErrorResponse(FederationAPIError) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.EntityListingErrorResponse
-
Creates a new entity listing error response.
- EntityListingRequest - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Entity listing request.
- EntityListingRequest(URI) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.EntityListingRequest
-
Creates a new entity listing request.
- EntityListingRequest(URI, EntityType) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.EntityListingRequest
-
Creates a new entity listing request.
- EntityListingResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Entity listing response.
- EntityListingResponse() - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.EntityListingResponse
- EntityListingSuccessResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Entity listing success response.
- EntityListingSuccessResponse(List<EntityID>) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.EntityListingSuccessResponse
-
Creates a new entity listing success response.
- EntityMetadataValidator - Interface in com.nimbusds.openid.connect.sdk.federation.trust
-
Federation entity metadata validator.
- EntityRole - Enum in com.nimbusds.openid.connect.sdk.federation.entities
-
Entity role in a federation trust chain.
- EntityStatement - Class in com.nimbusds.openid.connect.sdk.federation.entities
-
Federation entity statement / entity configuration.
- EntityStatementClaimsSet - Class in com.nimbusds.openid.connect.sdk.federation.entities
-
Federation entity statement claims set, serialisable to a JSON object.
- EntityStatementClaimsSet(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Creates a new federation entity statement claims set from the specified JWT claims set.
- EntityStatementClaimsSet(Issuer, Subject, Date, Date, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Creates a new federation entity statement claims set with the minimum required claims.
- EntityStatementClaimsSet(EntityID, EntityID, Date, Date, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Creates a new federation entity statement claims set with the minimum required claims.
- EntityStatementClaimsVerifier - Class in com.nimbusds.openid.connect.sdk.federation.entities
-
Entity statement claims verifier.
- EntityStatementClaimsVerifier() - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsVerifier
-
Creates a new entity statement claims verifier for self-issued statements.
- EntityStatementClaimsVerifier(Audience) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsVerifier
-
Creates a new entity statement claims verifier.
- EntityStatementRetriever - Interface in com.nimbusds.openid.connect.sdk.federation.trust
-
Entity statement retriever for resolving trust chains.
- EntityType - Class in com.nimbusds.openid.connect.sdk.federation.entities
-
Federation entity type.
- EntityType(String) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
-
Creates a new federation metadata type.
- Entry(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Creates a new individual claim request.
- Entry(String) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Creates a new individual claim request.
- Entry(String, LangTag) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.
- Entry(String, ClaimRequirement) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.
- Entry(String, ClaimRequirement, LangTag, String) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.
- Entry(String, ClaimRequirement, LangTag, List<String>) - Constructor for class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.
- entrySet() - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
- entrySet() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Gets the policy entries set.
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Comparison with another secret is constant time, based on the secrets'
SHA-256 hashes
. - equals(Object) - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.AuthorizationCode
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.ciba.AuthRequestID
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.ciba.BackChannelTokenDeliveryMode
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAGrant
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.device.DeviceCode
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.device.UserCode
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPIssuer
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.GrantType
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Actor
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Audience
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.AuthorizedParty
-
Deprecated.
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.ClientID
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Identifier
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Issuer
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.JWTID
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.SoftwareID
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.SoftwareVersion
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.State
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.id.Subject
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.rar.Action
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationType
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.rar.DataType
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.rar.Location
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.rar.Privilege
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.ResponseMode
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.ResponseType.Value
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.Scope.Value
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.AccessTokenType
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.RefreshToken
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.token.TypelessToken
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
- equals(Object) - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.MSISDN
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Content
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.EmbeddedAttachment
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.HashAlgorithm
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentIssuer
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentNumber
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Jurisdiction
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Name
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Occupation
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Organization
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.PersonalNumber
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
-
Deprecated.
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ReferenceNumber
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.SerialNumber
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.SignatureType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethodType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethod
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceProcess
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.Policy
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.Procedure
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.Status
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.assurance.VerificationProcess
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.ACR
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.AMR
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.AuthorizedParty
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.CodeHash
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.Gender
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.SessionID
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.StateHash
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.language.OperationName
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.registration.ClientRegistrationType
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.EntityIDConstraint
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.ExactMatchEntityIDConstraint
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.SubtreeEntityIDConstraint
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.Nonce
- equals(Object) - Method in class com.nimbusds.openid.connect.sdk.op.EndpointName
- equals(Object) - Method in class com.nimbusds.secevent.sdk.claims.TXN
- equalsSHA256Based(Secret) - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Deprecated.
- ER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Eritrea
- erase() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Erases of the value of this secret.
- ERI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Eritrea
- ErrorObject - Class in com.nimbusds.oauth2.sdk
-
Error object, used to encapsulate OAuth 2.0 and other errors.
- ErrorObject(String) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
-
Creates a new error with the specified code.
- ErrorObject(String, String) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
-
Creates a new error with the specified code and description.
- ErrorObject(String, String, int) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
-
Creates a new error with the specified code, description and HTTP status code.
- ErrorObject(String, String, int, URI) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
-
Creates a new error with the specified code, description, HTTP status code and page URI.
- ErrorObject(String, String, int, URI, Map<String, String>) - Constructor for class com.nimbusds.oauth2.sdk.ErrorObject
-
Creates a new error with the specified code, description, HTTP status code and page URI.
- ErrorResponse - Interface in com.nimbusds.oauth2.sdk
-
Response message indicating an error.
- ES - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Spain
- ESH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Western Sahara
- ESP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Spain
- ESSENTIAL - Enum constant in enum com.nimbusds.openid.connect.sdk.claims.ClaimRequirement
-
Essential claim.
- EssentialOperation - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Default (default) value operation.
- EssentialOperation() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- EST - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Estonia
- ET - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Ethiopia
- ETH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Ethiopia
- EVENT_TYPE - Static variable in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
The OpenID logout event type.
- EVENTS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
The events claim name.
- ExactMatchEntityIDConstraint - Class in com.nimbusds.openid.connect.sdk.federation.trust.constraints
-
Exact match entity ID constraint.
- ExactMatchEntityIDConstraint(EntityID) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.constraints.ExactMatchEntityIDConstraint
-
Creates a new exact match entity ID constraint.
- EXP_CLAIM_NAME - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBASignedRequestClaimsSet
-
The expiration time claim name.
- EXP_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
The expiration time claim name.
- EXP_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
The expiration time claim name.
- EXP_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
The expiration time claim name.
- ExpendedJTIChecker<T> - Interface in com.nimbusds.oauth2.sdk.auth.verifier
-
Expended client authentication JWT ID
jti
claim checker. - expirationTime(Date) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token expiration time.
- expired() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Checks is this secret has expired.
- EXPIRED_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
-
Expired ID token exception.
- EXPIRED_LOGIN_HINT_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBAError
-
The
login_hint_token
provided in the CIBA request is not valid because it has expired. - EXPIRED_SECRET - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
Expired
client_secret
. - EXPIRED_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBAError
-
The
auth_req_id
has expired. - EXPIRED_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationGrantError
-
The "device_code" has expired and the device flow authorization session has concluded.
- EXPLICIT - Static variable in class com.nimbusds.openid.connect.sdk.federation.registration.ClientRegistrationType
-
Explicit federation.
- ExplicitClientRegistrationRequest - Class in com.nimbusds.openid.connect.sdk.federation.registration
-
Explicit client registration request for a federation entity.
- ExplicitClientRegistrationRequest(URI, EntityStatement) - Constructor for class com.nimbusds.openid.connect.sdk.federation.registration.ExplicitClientRegistrationRequest
-
Creates a new explicit client registration request for a federation entity.
- EXTERNAL - Enum constant in enum com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.AttachmentType
-
External attachment.
- ExternalAttachment - Class in com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
External attachment.
- ExternalAttachment(URI, BearerAccessToken, long, Digest, String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
-
Creates a new external attachment.
- extractClientX509Certificate(ServletRequest) - Static method in class com.nimbusds.oauth2.sdk.http.JakartaServletUtils
-
Extracts the client's X.509 certificate from the specified servlet request.
- extractClientX509Certificate(ServletRequest) - Static method in class com.nimbusds.oauth2.sdk.http.ServletUtils
-
Extracts the client's X.509 certificate from the specified servlet request.
- EYE - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Deprecated.
F
- FACE - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Biometric authentication (RFC 4949) using facial recognition.
- FAMILY_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The family name claim name.
- FEDERATION_ENTITY - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
-
Federation entity (
federation_entity
). - FederationAPIError - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Federation API error.
- FederationAPIError(String, String) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.FederationAPIError
-
Creates a new federation API error.
- FederationAPIError(String, String, int) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.FederationAPIError
-
Creates a new federation API error.
- FederationAPIRequest - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Federation API request.
- FederationAPIRequest(URI) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.FederationAPIRequest
-
Creates a new federation API request.
- FederationEntityConfigurationErrorResponse - Class in com.nimbusds.openid.connect.sdk.federation.config
-
Federation entity configuration error response.
- FederationEntityConfigurationErrorResponse(ErrorObject) - Constructor for class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationErrorResponse
-
Creates a new federation entity configuration error response.
- FederationEntityConfigurationRequest - Class in com.nimbusds.openid.connect.sdk.federation.config
-
Federation entity configuration request.
- FederationEntityConfigurationRequest(EntityID) - Constructor for class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationRequest
-
Creates a new federation entity configuration request using the
postfix well-known path composition strategy
. - FederationEntityConfigurationRequest(EntityID, WellKnownPathComposeStrategy) - Constructor for class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationRequest
-
Creates a new federation entity configuration request.
- FederationEntityConfigurationResponse - Class in com.nimbusds.openid.connect.sdk.federation.config
-
Federation entity configuration response.
- FederationEntityConfigurationResponse() - Constructor for class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationResponse
- FederationEntityConfigurationSuccessResponse - Class in com.nimbusds.openid.connect.sdk.federation.config
-
Federation entity configuration success response.
- FederationEntityConfigurationSuccessResponse(EntityStatement) - Constructor for class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationSuccessResponse
-
Creates a new federation entity configuration success response.
- FederationEntityMetadata - Class in com.nimbusds.openid.connect.sdk.federation.entities
-
Federation entity metadata.
- FederationEntityMetadata() - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Creates a new federation entity metadata.
- FederationEntityMetadata(URI) - Constructor for class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Creates a new federation entity metadata.
- FEMALE - Static variable in class com.nimbusds.openid.connect.sdk.claims.Gender
-
Female gender claim value.
- fetchEntityConfiguration(EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
- fetchEntityConfiguration(EntityID) - Method in interface com.nimbusds.openid.connect.sdk.federation.trust.EntityStatementRetriever
-
Fetches an entity configuration.
- fetchEntityStatement(URI, EntityID, EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
- fetchEntityStatement(URI, EntityID, EntityID) - Method in interface com.nimbusds.openid.connect.sdk.federation.trust.EntityStatementRetriever
-
Fetches an entity statement.
- FetchEntityStatementErrorResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Fetch entity statement error response.
- FetchEntityStatementErrorResponse(FederationAPIError) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementErrorResponse
-
Creates a new fetch entity statement error response.
- FetchEntityStatementRequest - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Fetch entity statement request.
- FetchEntityStatementRequest(URI, Issuer, Subject) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
-
Creates a new fetch entity request.
- FetchEntityStatementRequest(URI, EntityID, EntityID) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
-
Creates a new entity fetch request.
- FetchEntityStatementResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Fetch entity statement response.
- FetchEntityStatementResponse() - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementResponse
- FetchEntityStatementSuccessResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Fetch entity statement success response.
- FetchEntityStatementSuccessResponse(EntityStatement) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementSuccessResponse
-
Creates a new fetch entity statement success response.
- FI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Finland
- field(String, Object) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail.Builder
-
Sets the specified authorisation detail field.
- filter(TrustChainConstraints) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainSet
-
Filters this trust chain set according to the specified constraints.
- FIN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Finland
- FIREARM_PERMIT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Official document permitting an individual to use or own a firearm.
- FJ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Fiji
- FJI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Fiji
- FK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Falkland Islands (Malvinas)
- FLK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Falkland Islands (Malvinas)
- FM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Micronesia (Federated States of)
- FO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Faroe Islands
- FORM_POST - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
-
The authorisation response parameters are encoded as HTML form values that are auto-submitted in the User Agent, and thus are transmitted via the HTTP POST method to the client, with the result parameters being encoded in the body using the
application/x-www-form-urlencoded
format. - FORM_POST_JWT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
-
The authorisation response parameters are packaged in a JSON Web Token (JWT) which is transmitted via the HTTP POST method to the client.
- FORMATTED_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The formatted claim name.
- FPT - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Biometric authentication (RFC 4949) using a fingerprint.
- FQHH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
French Southern and Antarctic Territories
- FR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
France
- FRA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
France
- FRAGMENT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
-
The authorisation response parameters are encoded in the fragment added to the
redirect_uri
when redirecting back to the client. - FRAGMENT_JWT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
-
The authorisation response parameters are packaged in a JSON Web Token (JWT) which is returned as a
response
fragment parameter added to theredirect_uri
when redirecting back to the client. - FRO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Faroe Islands
- FSM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Micronesia (Federated States of)
- FXFR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
France, Metropolitan
G
- GA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Gabon
- GAB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Gabon
- GB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
United Kingdom of Great Britain and Northern Ireland
- GBR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
United Kingdom of Great Britain and Northern Ireland
- GD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Grenada
- GE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Georgia
- GEHH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Gilbert Islands
- Gender - Class in com.nimbusds.openid.connect.sdk.claims
-
The end-user's gender: Values defined by the OpenID Connect specification are
Gender.FEMALE
andGender.MALE
(gender
). - Gender(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.Gender
-
Creates a new gender with the specified value.
- GENDER_CERTIFICATE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Official document certifying that a person has satisfied the criteria for legal recognition in the acquired gender.
- GENDER_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The gender claim name.
- GeneralException - Exception in com.nimbusds.oauth2.sdk
-
The base class for checked exceptions defined in this SDK.
- GeneralException(ErrorObject) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, ErrorObject) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, ErrorObject, ClientID, URI, ResponseMode, State) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, ErrorObject, ClientID, URI, ResponseMode, State, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, ErrorObject, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- GeneralException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.GeneralException
-
Creates a new general exception.
- generate(Issuer, Subject, Date, Date, PublicKey, PrivateKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
-
Generates a new X.509 certificate.
- generate(X500Principal, X500Principal, Date, Date, PublicKey, PrivateKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
-
Generates a new X.509 certificate.
- generateSelfSigned(Issuer, Date, Date, PublicKey, PrivateKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
-
Generates a new self-signed and self-issued X.509 certificate.
- GEO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Georgia
- GEO - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Use of geolocation information for authentication, such as that provided by W3C REC-geolocation-API-20161108.
- get() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.Context
-
Gets the context content.
- get(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Gets the specified claim entry from this request.
- get(String) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Gets the policy operations for the specified metadata parameter name.
- get(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Gets the specified claim entry from this request.
- GET - Enum constant in enum com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
-
HTTP GET.
- getAccept() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the
Accept
header value. - getAccessToken() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Gets the access token.
- getAccessToken() - Method in class com.nimbusds.oauth2.sdk.ProtectedResourceRequest
-
Gets the OAuth 2.0 access token for this protected resource request.
- getAccessToken() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Returns the access token.
- getAccessToken() - Method in class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
-
Returns the access token for retrieving the claims at the source endpoint.
- getAccessTokenHash() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the access token hash.
- getACR() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the Authentication Context Class Reference (ACR).
- getACRs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getACRs() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported Authentication Context Class References (ACRs).
- getACRValues() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the requested Authentication Context Class Reference values.
- getACRValues() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the requested Authentication Context Class Reference values.
- getActions() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the actions.
- getActorToken() - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Returns the optional token representing the identity of the acting party.
- getActorTokenType() - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Returns the identifier for the type of the optional actor token, if present.
- getAdditionalInformation() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the additional information for the claim.
- getAdditionalInformation() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the additional information for the claim.
- getAddress() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
-
Returns the address elements.
- getAddress() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
-
Returns the address elements.
- getAddress() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the preferred address.
- getAddress(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the preferred address.
- getAddressEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the preferred address entries.
- getAggregatedClaims() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the included aggregated claims provided by each external claims source.
- getAllowed() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
-
Returns the allowed leaf entity types.
- getAllowedAsStringList() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
-
Returns the allowed leaf entity types as a string list.
- getAlsoKnownAs() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the also known as.
- getAlsoKnownAs(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the also known as.
- getAlsoKnownAsEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the also known as entries.
- getAMR() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the Authentication Methods References (AMRs).
- getApplicationType() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the client application type.
- getASMetadata() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the OAuth 2.0 authorisation server metadata if present for this entity.
- getAssertion() - Method in class com.nimbusds.oauth2.sdk.AssertionGrant
-
Gets the assertion.
- getAssertion() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
- getAssertion() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
- getAssuranceLevel() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Returns the assurance level.
- getAssuranceProcess() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Returns the assurance process.
- getAttachmentDigestAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the digest algorithm for the external evidence attachments in OpenID Connect for Identity Assurance 1.0.
- getAttachmentDigestAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getAttachmentDigestAlgs() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported digest algorithms for the external evidence attachments.
- getAttachments() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Returns the optional attachments.
- getAttachmentTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getAttachmentTypes() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported evidence attachment types.
- getAttestation() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
-
Returns the attestation.
- getAttributeStatement() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Returns the optional attribute statement.
- getAudience() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
-
Returns the audience.
- getAudience() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.Returns the audience (the intended client ID).
- getAudience() - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Returns the optional audience for the requested security token.
- getAudience() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the intended audience for the token.
- getAudience() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets the audience.
- getAuthenticationTime() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the subject authentication time.
- getAuthorityHints() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the entity IDs of the intermediate entities or trust anchors.
- getAuthorization() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the
Authorization
header value. - getAuthorizationCode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Gets the authorisation code.
- getAuthorizationCode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Gets the authorisation code.
- getAuthorizationDetails() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the Rich Authorisation Request (RAR) details.
- getAuthorizationDetails() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the Rich Authorisation Request (RAR) details.
- getAuthorizationDetails() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the authorisation details for this access token.
- getAuthorizationDetails() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the Rich Authorisation Request (RAR) details.
- getAuthorizationDetails() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Returns the Rich Authorisation Request (RAR) details.
- getAuthorizationDetailsTypes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getAuthorizationDetailsTypes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported authorisation details types for Rich Authorisation Requests (RAR).
- getAuthorizationDetailsTypes() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the authorisation details types for Rich Authorisation Requests (RAR).
- getAuthorizationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getAuthorizationEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the authorisation endpoint URI.
- getAuthorizationGrant() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Returns the authorisation grant.
- getAuthorizationJWEAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the JWE algorithm for JWT-encoded authorisation responses.
- getAuthorizationJWEAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getAuthorizationJWEAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWE algorithms for JWT-encoded authorisation responses.
- getAuthorizationJWEEnc() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the encryption method for JWT-encoded authorisation responses.
- getAuthorizationJWEEncs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getAuthorizationJWEEncs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported encryption methods for JWT-encoded authorisation responses.
- getAuthorizationJWSAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the JWS algorithm for JWT-encoded authorisation responses.
- getAuthorizationJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getAuthorizationJWSAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWS algorithms for JWT-encoded authorisation responses.
- getAuthorizationRequest() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
-
Returns the pushed authorisation request.
- getAuthorizedParty() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the authorised party for the ID token.
- getAuthRequestID() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAGrant
-
Returns the authentication request ID.
- getAuthRequestID() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAPingCallback
-
Returns the CIBA request ID.
- getAuthRequestID() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAPushCallback
-
Returns the CIBA request ID.
- getAuthRequestID() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
-
Returns the CIBA request ID.
- getBackChannelAuthenticationEndpoint() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Deprecated.
- getBackChannelAuthenticationEndpoint() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Deprecated.
- getBackChannelAuthenticationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getBackChannelAuthenticationEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the back-channel authentication endpoint URI.
- getBackChannelAuthenticationRequestJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getBackChannelAuthenticationRequestJWSAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWS algorithms for CIBA requests.
- getBackChannelAuthRequestJWSAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the JWS algorithm for CIBA requests.
- getBackChannelClientNotificationEndpoint() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the CIBA client notification endpoint URI for the ping or push delivery modes.
- getBackChannelLogoutURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the back-channel logout URI.
- getBackChannelTokenDeliveryMode() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the CIBA token delivery mode.
- getBackChannelTokenDeliveryModes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getBackChannelTokenDeliveryModes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported CIBA token delivery modes.
- getBase64() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Content
-
Returns the BASE64-encoded content.
- getBaseURI(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Gets the base part (schema, host, port and path) of the specified URI.
- getBaseURL(URL) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Gets the base part (protocol, host, port and path) of the specified URL.
- getBearerAccessToken() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Returns the access token as type bearer.
- getBearerAccessToken() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
-
Returns the optional access token of type Bearer for retrieving the attachment.
- getBindingMessage() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the human-readable binding message for the display at the consumption and authentication devices.
- getBirthdate() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the date of birth.
- getBirthdateString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
-
Returns the birthdate string.
- getBirthFamilyName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth family name.
- getBirthFamilyName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth family name.
- getBirthFamilyNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth family name entries.
- getBirthGivenName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth given name.
- getBirthGivenName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth given name.
- getBirthGivenNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth given name entries.
- getBirthMiddleName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth middle name.
- getBirthMiddleName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth middle name.
- getBirthMiddleNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birth middle name entries.
- getBirthplace() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Deprecated.
- getBody() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
- getBody() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPMessage
-
Get the HTTP message body.
- getBodyAsFormParameters() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the response body as a form parameters map.
- getBodyAsJSONArray() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the response content as a JSON array.
- getBodyAsJSONObject() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the response body as a JSON object.
- getBodyAsJWT() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the response body as a JSON Web Token (JWT).
- getBoolean(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a boolean member of a JSON object.
- getBoolean(JSONObject, String, boolean) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a boolean member of a JSON object.
- getBooleanClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a boolean-based claim.
- getBooleanConfiguration() - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.BooleanConfiguration
-
Gets the boolean configuration.
- getBooleanConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- getBooleanConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- getBooleanConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- getBooleanParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the boolean parameter with the specified name.
- getCacheControl() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the
Cache-Control
header value. - getCacheSize() - Method in class com.nimbusds.oauth2.sdk.dpop.verifiers.DefaultDPoPSingleUseChecker
-
Returns the number of cached items.
- getCauses() - Method in exception com.nimbusds.openid.connect.sdk.federation.trust.ResolveException
-
Returns the exception causes.
- getCertificateSerialNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
-
Returns the certificate serial number.
- getCharset() - Method in class com.nimbusds.oauth2.sdk.device.UserCode
-
Returns the character set used by this
UserCode
. - getCheckSessionIframeURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
- getCheckSessionIframeURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getCheckSessionIframeURI() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderEndpointMetadata
-
Gets the cross-origin check session iframe URI.
- getClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a claim.
- getClaim(String, Class<T>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a claim that casts to the specified class.
- getClaimName() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the claim name.
- getClaimName() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the claim name.
- getClaimName(boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the claim name, optionally with the language tag appended.
- getClaimName(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the claim name, optionally with the language tag appended.
- getClaimNames() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Returns the names of the associated claims.
- getClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Gets the names of the requested claims.
- getClaimRequirement() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the claim requirement.
- getClaimRequirement() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the claim requirement.
- getClaims() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Deprecated.
- getClaims() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getClaims() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported claims names.
- getClaimsJWT() - Method in class com.nimbusds.openid.connect.sdk.claims.AggregatedClaims
-
Returns the claims JWT.
- getClaimsLocales() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the end-user's preferred languages and scripts for the claims being returned, ordered by preference.
- getClaimsLocales() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the end-user's preferred languages and scripts for the claims being returned, ordered by preference.
- getClaimsLocales() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getClaimsLocales() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported claims locales.
- getClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
-
Returns the verified claims.
- getClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
Returns the statement claims.
- getClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Returns the statement claims.
- getClaimTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getClaimTypes() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported claim types.
- getClientAssertion() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Gets the client assertion, corresponding to the
client_assertion
parameter. - getClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.AbstractAuthenticatedRequest
-
Returns the client authentication.
- getClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.AbstractOptionallyAuthenticatedRequest
-
Returns the client authentication.
- getClientAuthorization() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Returns the client authorisation.
- getClientCredentialsSelector() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Returns the client credentials selector.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.AbstractOptionallyIdentifiedRequest
-
Gets the client identifier (for a request from a public client or a request without explicit client authentication).
- getClientID() - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Returns the client identifier.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Gets the client identifier.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the client identifier.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Gets the client ID.
- getClientID() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the associated client identifier.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
-
Returns the client ID for verifying the JWT audience.
- getClientID() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the identifier of the OAuth 2.0 client that requested the token.
- getClientID() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the client ID.
- getClientID() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Returns the client ID (the expected JWT audience).
- getClientID() - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
-
Returns the client ID for verifying the ID token audience.
- getClientID() - Method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenClaimsVerifier
-
Returns the client ID for verifying the ID token audience.
- getClientInetAddress() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Returns the optional client address to which this assertion is bound.
- getClientInformation() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
-
Gets the client information.
- getClientIPAddress() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the client IP address.
- getClientMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Gets the associated client metadata.
- getClientMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Gets the associated client metadata.
- getClientNotificationToken() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the client notification token, required for the CIBA ping and push token delivery modes.
- getClientRegistrationAuthnJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getClientRegistrationAuthnJWSAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWS algorithms for authenticating automatic OpenID Connect Federation 1.0 client registration requests.
- getClientRegistrationAuthnMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getClientRegistrationAuthnMethods() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported request authentication methods for automatic OpenID Connect Federation 1.0 client registration.
- getClientRegistrationTypes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getClientRegistrationTypes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported OpenID Connect Federation 1.0 client registration types.
- getClientRegistrationTypes() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the supported OpenID Connect Federation 1.0 client registration types.
- getClientSecret() - Method in class com.nimbusds.oauth2.sdk.auth.PlainClientSecret
-
Gets the client secret.
- getClientSecret() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Gets the client secret.
- getClientX509Certificate() - Method in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
-
The validated client X.509 certificate from the received HTTPS request.
- getClientX509Certificate() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the received validated client X.509 certificate for a received HTTPS request.
- getClientX509CertificateBindingVerifier() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Deprecated.
- getClientX509CertificateRootDN() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the root issuer DN of a received validated client X.509 certificate for a received HTTPS request.
- getClientX509CertificateSubjectDN() - Method in class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
-
Gets the subject DN of the received validated client X.509 certificate.
- getClientX509CertificateSubjectDN() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the subject DN of a received validated client X.509 certificate for a received HTTPS request.
- getCode() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns the error code.
- getCodeChallenge() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the code challenge for PKCE.
- getCodeChallengeMethod() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the code challenge method for PKCE.
- getCodeChallengeMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getCodeChallengeMethods() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported authorisation code challenge methods for PKCE.
- getCodeHash() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the authorisation code hash.
- getCodeVerifier() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Gets the authorisation code verifier for PKCE.
- getConnectTimeout() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
- getConnectTimeout() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPRequest
-
Gets the HTTP connect timeout.
- getConstraints() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the trust chain constraints for subordinate entities.
- getConstraints() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Returns the configured trust chain constraints.
- getContacts() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the entity contacts.
- getContent() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Deprecated.
- getContent() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.EmbeddedAttachment
-
Returns the content.
- getContentAsJSONArray() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Deprecated.Use
HTTPMessage.getBodyAsJSONArray()
. - getContentAsJSONObject() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Deprecated.Use
HTTPMessage.getBodyAsJSONObject()
. - getContentAsJWT() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Deprecated.Use
HTTPMessage.getBodyAsJWT()
. - getCountry() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Gets the country code.
- getCountry() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the country name component.
- getCountryCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
-
Returns the country code.
- getCountryCode() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the country code component.
- getCountryName() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Returns the country name if available in the
iso3166_1alpha2-codes.properties
resource. - getCountryName() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Returns the country name if available in the
iso3166_1alpha3-codes.properties
resource. - getCountryName() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1AlphaCountryCode
-
Returns the country name.
- getCountryName() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Returns the country name if available in the
iso3166_3-codes.properties
resource. - getCreatedAt() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
-
Returns the time of creation.
- getCreationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
-
Returns The signature creation time.
- getCriticalExtensionClaims() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the names of the critical extension claims.
- getCriticalPolicyExtensions() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the names of the critical policy extensions.
- getCustomClaims() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Returns the custom claims.
- getCustomField(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the specified custom metadata field.
- getCustomFields() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the custom metadata fields.
- getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getCustomParameter(String) - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the specified custom (not registered) parameter.
- getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the specified custom parameter.
- getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the specified custom parameter.
- getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Returns the specified custom parameter.
- getCustomParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Returns the specified custom parameter included in the request body.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Returns the custom parameters.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getCustomParameters() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the custom (not registered) parameters.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the additional custom parameters.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the additional custom parameters.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Returns the additional custom parameters.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns the custom parameters.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.token.Token
-
Returns the additional custom parameters.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Returns the custom request parameters.
- getCustomParameters() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Returns the additional custom parameters included in the request body.
- getCustomParams() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Deprecated.
- getCustomParams() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns the custom parameters.
- getCustomURIParameter(String) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getCustomURIParameter(String) - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the specified custom (not registered) URI parameter.
- getDataTypes() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the data types.
- getDate() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
-
Returns the date.
- getDateClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a date / time based claim, represented as the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date / time.
- getDateOfExpiry() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Returns the date of expiry.
- getDateOfExpiry() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Returns the date of expiry.
- getDateOfExpiry() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
-
Returns the date of expiry.
- getDateOfExpiry() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Returns the date of expiry.
- getDateOfIssuance() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Returns the date of issuance.
- getDateOfIssuance() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Returns the date of issuance.
- getDateOfIssuance() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Returns the date of issuance.
- getDay() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
-
Returns the day of the month.
- getDefault() - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Gets the default client authentication method.
- getDefault() - Static method in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
-
Gets the default code challenge method.
- getDefault() - Static method in class com.nimbusds.oauth2.sdk.ResponseType
-
Gets the default response type.
- getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
-
Returns the default claims transport.
- getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.Display
-
Gets the default display type.
- getDefault() - Static method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
-
Gets the default application type.
- getDefaultACRs() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the default Authentication Context Class Reference (ACR) values.
- getDefaultHostnameVerifier() - Static method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Returns the default hostname verifier for all outgoing HTTPS requests.
- getDefaultMaxAge() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the default maximum authentication age.
- getDefaultSSLSocketFactory() - Static method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Returns the default SSL socket factory for all outgoing HTTPS requests.
- getDescription() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns the error description.
- getDescription() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Content
-
Returns the optional description.
- getDescriptionString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
-
Returns the description.
- getDetailsVerifier() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
-
Gets the SAML 2.0 assertion details verifier.
- getDeviceAuthorizationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getDeviceAuthorizationEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the device authorization endpoint URI.
- getDeviceCode() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns the device verification code.
- getDeviceCode() - Method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
-
Returns the device code received from the authorisation server.
- getDigest() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
-
Returns the cryptographic digest for the document content.
- getDisplay() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the requested display type.
- getDisplays() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getDisplays() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported displays.
- getDistributedClaims() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the included distributed claims provided by each external claims source.
- getDocumentDetails() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
-
Returns the document details.
- getDocumentMethods() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getDocumentMethods() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported coarse identity verification methods for evidences of type document.
- getDocumentNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Returns the document number.
- getDocumentTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getDocumentTypes() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported identity document types.
- getDocumentValidationMethods() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getDocumentValidationMethods() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported validation methods for evidences of type document.
- getDocumentVerificationMethods() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getDocumentVerificationMethods() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported verification methods for evidences of type document.
- getDouble(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as
double
. - getDouble(JSONObject, String, double) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as
double
. - getDPoP() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the
DPoP
header value. - getDPoPAccessToken() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Returns the access token as type DPoP.
- getDPoPBoundAccessTokens() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the preference for DPoP bound access tokens.
- getDPoPJWKThumbprintConfirmation() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the DPoP JWK SHA-256 thumbprint.
- getDPoPJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getDPoPJWSAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWS algorithms for Demonstrating Proof-of-Possession at the Application Layer (DPoP).
- getDPoPNonce() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the
DPoP-Nonce
header value. - getElectronicRecordTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getElectronicRecordTypes() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported electronic record types.
- getEmailAddress() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the preferred email address.
- getEmailContacts() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the administrator email contacts for the client.
- getEmailVerified() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the email verification status.
- getEndpointURI() - Method in class com.nimbusds.oauth2.sdk.AbstractRequest
- getEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.Request
-
Gets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.
- getEndSessionEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
- getEndSessionEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getEndSessionEndpointURI() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderEndpointMetadata
-
Gets the logout endpoint URI.
- getEntityContentType() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the
Content-Type
header value. - getEntityContentType() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Gets the content type of this UserInfo response.
- getEntityID() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Returns the entity ID.
- getEntityListing() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingSuccessResponse
-
Returns the entity IDs.
- getEntityStatement() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementSuccessResponse
-
Returns the entity statement.
- getEntityStatement() - Method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationSuccessResponse
-
Returns the entity statement.
- getEntityStatement() - Method in class com.nimbusds.openid.connect.sdk.federation.registration.ExplicitClientRegistrationRequest
-
Returns the entity statement.
- getEntityStatementRetriever() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Returns the configured entity statement retriever.
- getEntityType() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingRequest
-
Returns the type of the entities to list.
- getEntityType() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveRequest
-
Returns the entity type to resolve.
- getEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Gets the request entries.
- getEntry(String) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Gets the policy entry for the specified metadata parameter name.
- getEnum(JSONObject, String, Class<T>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as an enumerated object.
- getEnum(JSONObject, String, Class<T>, T) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as an enumerated object.
- getErrorObject() - Method in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
Returns an OAuth 2.0 error object representation.
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorDelivery
-
Returns the error object.
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
- getErrorObject() - Method in interface com.nimbusds.oauth2.sdk.ErrorResponse
-
Gets the error associated with the error response.
- getErrorObject() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the associated error.
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
-
Deprecated.
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
- getErrorObject() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
- getErrorObject() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingErrorResponse
-
Returns the federation API error.
- getErrorObject() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementErrorResponse
-
Returns the federation API error.
- getErrorObject() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveErrorResponse
-
Returns the federation API error.
- getErrorObject() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusErrorResponse
-
Returns the federation API error.
- getErrorObject() - Method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationErrorResponse
- getErrorObject() - Method in exception com.nimbusds.openid.connect.sdk.rp.statement.InvalidSoftwareStatementException
-
Returns the error object to return, an instance of a
RegistrationError.INVALID_SOFTWARE_STATEMENT
. - getErrorObject() - Method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
- getEssentialACRs() - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Gets the requested essential ACR values.
- getEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Returns the identity evidence.
- getEvidenceType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Returns the evidence type.
- getExcludedEntityIDs() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Returns the excluded entity IDs.
- getExistingGrant() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Returns the existing refresh token for incremental authorisation of a public client,
null
if not specified. - getExpectedAudience() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetailsVerifier
-
Deprecated.
- getExpectedAudience() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
-
Returns the expected audience values.
- getExpectedAudience() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Returns the permitted audience values in JWT authentication assertions.
- getExpectedIssuer() - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
-
Returns the expected Authorisation Server.
- getExpectedIssuer() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Returns the expected token issuer.
- getExpectedIssuer() - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
-
Returns the expected ID token issuer.
- getExpectedIssuer() - Method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenClaimsVerifier
-
Returns the expected ID token issuer.
- getExpectedJWTType() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Returns the expected JWT "typ" (type) header.
- getExpectedNonce() - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
-
Returns the expected nonce.
- getExpendedJTIChecker() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Returns the optional expended JWT ID (jti) claim checker to prevent JWT replay.
- getExpirationDate() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Gets the expiration date of this secret.
- getExpirationTime() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
-
Returns the expiration time.
- getExpirationTime() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.Returns the expiration time.
- getExpirationTime() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the token expiration time.
- getExpirationTime() - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Gets the token expiration time.
- getExpirationTime() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the entity statement expiration time.
- getExpirationTime() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Gets the expiration time.
- getExpirationTimeMaxAhead() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetailsVerifier
-
Returns the maximum number of seconds the expiration time (exp) claim can be ahead of the current time.
- getExpiresIn() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
-
Returns the expiration time of the CIBA request ID in seconds.
- getExpiresIn() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
-
Returns the number of seconds until the attachment becomes unavailable and / or the access token becomes invalid.
- getFamilyName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the surname or last name.
- getFamilyName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the surname or last name.
- getFamilyNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the surname or last name entries.
- getFederationEntityMetadata() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the federation entity metadata if present for this entity.
- getFederationFetchEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the federation fetch endpoint.
- getFederationListEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the federation list endpoint.
- getFederationRegistrationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getFederationRegistrationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getFederationRegistrationEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the federation registration endpoint URI.
- getFederationResolveEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the federation resolve endpoint.
- getFederationStatusEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkIssuerMetadata
-
Deprecated.Gets the federation status endpoint URI.
- getFederationTrustMarkStatusEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the federation trust mark status endpoint.
- getField(String) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the field with the specified name.
- getFirstComponentString() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Returns the first component (the first two letters) representing the former country code.
- getFirstValue(Map<K, List<V>>, K) - Static method in class com.nimbusds.oauth2.sdk.util.MultivaluedMapUtils
-
Gets the first value for the specified key.
- getFloat(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object
float
. - getFloat(JSONObject, String, float) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object
float
. - getFollowRedirects() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the boolean setting whether HTTP redirects (requests with response code 3xx) should be automatically followed.
- getFormatted() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the full mailing address, formatted for display or use with a mailing label.
- getFormerCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Returns the former country code (the first component).
- getFormParameterNames() - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Returns the name of the form parameters, if such are used by the authentication method.
- getFormParameterNames() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
- getFormParameterNames() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
- getFormParameterNames() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
- getFormParameterNames() - Method in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
- getFragment() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Deprecated.Use
HTTPRequest.getURL()
. - getFrontChannelLogoutURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the front-channel logout URI.
- getGender() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the gender.
- getGeneric(JSONObject, String, Class<T>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a generic member of a JSON object.
- getGivenName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the given or first name.
- getGivenName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the given or first name.
- getGivenNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the given or first name entries.
- getGrantTypes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getGrantTypes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported OAuth 2.0 grant types.
- getGrantTypes() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected OAuth 2.0 grant types.
- getHashAlgorithm() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
-
Returns the hash algorithm.
- getHeaderMap() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
- getHeaderMap() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPMessage
-
Returns the HTTP headers.
- getHeaderValue(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets an HTTP header's value.
- getHeaderValues(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets an HTTP header's value(s).
- getHintType() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the hint type.
- getHomepageURI() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the homepage URI.
- getHostnameVerifier() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the hostname verifier for outgoing HTTPS requests.
- getHTTPConnectTimeout() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
-
Returns the configured HTTP connect timeout.
- getHTTPReadTimeout() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
-
Returns the configured HTTP read timeout.
- getHTTPStatusCode() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns the HTTP status code.
- getHTTPStatusCode() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
-
Deprecated.
- getID() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
-
Returns the optional assertion identifier.
- getID() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the client identifier.
- getID() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Returns the trust mark ID.
- getID() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Returns the identifier.
- getID() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkEntry
-
Returns the identifier.
- getIdentifier() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the identifier.
- getIdentityDocument() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.Returns the identity document description.
- getIdentityDocumentTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Deprecated.
- getIdentityDocumentTypes() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Deprecated.Use
ReadOnlyOIDCProviderMetadata.getDocumentTypes()
instead. - getIdentityEvidenceTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getIdentityEvidenceTypes() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported identity evidence types.
- getIdentityTrustFrameworks() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getIdentityTrustFrameworks() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported identity trust frameworks.
- getIdentityVerificationMethods() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Deprecated.
- getIdentityVerificationMethods() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Deprecated.
- getIDIssueDate() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the issue date of the client identifier.
- getIDToken() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Gets the requested ID token.
- getIDToken() - Method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
-
Gets the ID token.
- getIDTokenClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the names of the requested ID token claim names.
- getIDTokenClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the requested ID token claims.
- getIDTokenClaimsRequest() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Returns the claims requested in the ID token.
- getIDTokenClaimsVerificationJSONObject() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the
verification
element for the requested verified ID token claims. - getIDTokenHint() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the ID Token hint, passed as a hint to identify the end-user for whom authentication is being requested.
- getIDTokenHint() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the ID Token hint.
- getIDTokenHint() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the ID token hint.
- getIDTokenJWEAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
- getIDTokenJWEAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getIDTokenJWEAlgs() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported JWE algorithms for ID tokens.
- getIDTokenJWEEnc() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) method required for the ID Tokens issued to this client.
- getIDTokenJWEEncs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getIDTokenJWEEncs() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported encryption methods for ID tokens.
- getIDTokenJWSAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
- getIDTokenJWSAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getIDTokenJWSAlgs() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported JWS algorithms for ID tokens.
- getIDTokenString() - Method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
-
Gets the ID token string.
- getIDTokenVerifiedClaimsRequestList() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Deprecated.
- getIDTokenVerifiedClaimsRequests() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Returns the list of verified claims sets requested in the ID token.
- getIncrementalAuthorizationTypes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getIncrementalAuthorizationTypes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported OAuth 2.0 client types for incremental authorisation.
- getInitiateLoginURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the HTTPS URI that the authorisation server can call to initiate a login at the client.
- getInt(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets an number member of a JSON object as
int
. - getInt(JSONObject, String, int) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets an number member of a JSON object as
int
. - getInterval() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns the minimum amount of time in seconds that the client SHOULD wait between polling requests to the token endpoint.
- getIntrospectionEndpointAuthMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getIntrospectionEndpointAuthMethods() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported introspection endpoint authentication methods.
- getIntrospectionEndpointJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getIntrospectionEndpointJWSAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWS algorithms for the
private_key_jwt
andclient_secret_jwt
introspection endpoint authentication methods. - getIntrospectionEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getIntrospectionEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the token introspection endpoint URI.
- getIssuedTokenType() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the identifier URI for the type of this access token.
- getIssuer() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getIssuer() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the issuer identifier.
- getIssuer() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
-
Returns the issuer.
- getIssuer() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the optional issuer.
- getIssuer() - Method in class com.nimbusds.oauth2.sdk.id.Actor
-
Returns the optional issuer for the subject.
- getIssuer() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.Returns the issuer.
- getIssuer() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the token issuer.
- getIssuer() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Returns the document issuer information.
- getIssuer() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
-
Returns the signature issuer.
- getIssuer() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets the issuer.
- getIssuer() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
-
Returns the issuer.
- getIssuerCountry() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Returns the issuer country.
- getIssuerEntityID() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
-
Returns the issuer entity ID.
- getIssuerEntityID() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Returns the issuer as entity ID.
- getIssuerName() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Returns the issuer name.
- getIssueTime() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
-
Returns the optional issue time.
- getIssueTime() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the token issue time.
- getIssueTime() - Method in class com.nimbusds.openid.connect.sdk.claims.CommonClaimsSet
-
Gets the issue time.
- getIssueTime() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Returns the trust mark issue time.
- getJOSEAssertion() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
Gets the JSON Web Token (JWT) bearer assertion.
- getJSONArray(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a JSON array member of a JSON object.
- getJSONArray(JSONObject, String, JSONArray) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a JSON array member of a JSON object.
- getJSONArrayClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a JSON array based claim.
- getJSONArrayParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the JSON array parameter with the specified name.
- getJSONObject(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a JSON object member of a JSON object.
- getJSONObject(JSONObject, String, JSONObject) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a JSON object member of a JSON object.
- getJSONObjectClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a JSON object based claim.
- getJSONObjectConfiguration() - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.JSONObjectConfiguration
-
Gets the JSON object configuration.
- getJSONObjectConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- getJSONObjectField(String) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the JSON object field with the specified name.
- getJSONObjectParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the JSON object parameter with the specified name.
- getJurisdiction() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
-
Returns the jurisdiction.
- getJWEKeySelector() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Returns the configured JWE key selector for encrypted token decryption.
- getJWKSet() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getJWKSet() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the JWK set (OpenID Connect Federation 1.0).
- getJWKSet() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
- getJWKSet() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the entity JWK set.
- getJWKSetURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getJWKSetURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the JSON Web Key (JWK) set URI.
- getJWKSetURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the URI for this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
- getJWKThumbprintConfirmation() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the JSON Web Key (JWK) SHA-256 thumbprint confirmation, for OAuth 2.0 DPoP.
- getJWSAlgorithm() - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
-
Returns the configured JWS algorithm.
- getJWSAlgorithms() - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
Returns the acceptable JWS algorithms.
- getJWSKeySelector() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Returns the configured JWS key selector for signed token verification.
- getJWSSigner() - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
-
Returns the JWS signer.
- getJWTAssertion() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
Gets the JSON Web Token (JWT) bearer assertion.
- getJWTAuthenticationClaimsSet() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Gets the client authentication claims set contained in the client assertion JSON Web Token (JWT).
- getJWTID() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Returns the optional assertion identifier, as a JWT ID.
- getJWTID() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the token identifier.
- getJWTID() - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Gets the JWT ID.
- getJWTProcessor() - Method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Returns the JWT processor.
- getJWTResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the JSON Web Token (JWT) secured response.
- getJWTRetriever() - Method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Returns the JWT retriever.
- getKey() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
- getKey() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkEntry
- getKeysWithMoreThanOneValue(Map<K, List<V>>, Set<K>) - Static method in class com.nimbusds.oauth2.sdk.util.MultivaluedMapUtils
-
Returns the keys with more than one distinct value.
- getLangTag() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the optional language tag for the claim.
- getLangTag() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the optional language tag for the claim.
- getLangTaggedClaim(String, Class<T>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Returns a map of all instances, including language-tagged, of a claim with the specified base name.
- getLeafConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Returns the leaf entity configuration.
- getLeafEntityTypeConstraint() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Returns the leaf entity type constraint.
- getLifetime() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns the lifetime in seconds of the "device_code" and "user_code".
- getLifetime() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
-
Returns the request lifetime.
- getLifetime() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the lifetime of this access token.
- getList(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a list member of a JSON object.
- getList(JSONObject, String, List<Object>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a list member of a JSON object.
- getLocale() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the locale.
- getLocality() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Gets the city or other locality.
- getLocality() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the city or locality component.
- getLocation() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the
Location
header value (for redirects). - getLocations() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the locations.
- getLoginHint() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the login hint (email address, phone number, etc), about the end-user for whom authentication is being requested.
- getLoginHint() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the login hint.
- getLoginHintTokenString() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the login hint token string, containing information identifying the end-user for whom authentication is being requested.
- getLogoURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client application logo.
- getLogoURI() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the logo URI.
- getLogoURI() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Gets the mark / logo URI.
- getLogoURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client application logo.
- getLogoURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client application logo entries.
- getLogoutHint() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the logout hint.
- getLogoutToken() - Method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
-
Returns the logout token.
- getLong(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as
long
. - getLong(JSONObject, String, long) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as
long
. - getMaxAge() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the required maximum authentication age.
- getMaxClockSkew() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
- getMaxClockSkew() - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
- getMaxClockSkew() - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Gets the maximum acceptable clock skew for verifying the token timestamps.
- getMaxClockSkew() - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
- getMaxPathLength() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Returns the maximum number of entities between this and the last one in the chain.
- getMessageDigestInstance(JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.claims.HashClaim
-
Deprecated.
- getMessageDigestInstance(JWSAlgorithm, Curve) - Static method in class com.nimbusds.openid.connect.sdk.claims.HashClaim
-
Gets the matching SHA-2 message digest for the specified JSON Web Signature (JWS) algorithm.
- getMetadata() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the client metadata.
- getMetadata() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Returns the optional modifiable token metadata.
- getMetadata(EntityType) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the metadata for the specified entity type.
- getMetadataPolicy(EntityType) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the metadata policy for the specified type.
- getMetadataPolicyJSONObject() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the complete metadata policy JSON object.
- getMethod() - Method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Returns the client authentication method.
- getMethod() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the request method.
- getMethod() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPRequest
-
Gets the request method.
- getMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
-
Deprecated.
- getMethod() - Method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
-
Gets the HTTP method for this UserInfo request.
- getMiddleName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the middle name.
- getMiddleName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the middle name.
- getMiddleNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the middle name entries.
- getMinWaitInterval() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
-
Returns the minimum wait interval in seconds for polling the token endpoint for the poll and ping delivery modes.
- getMonth() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
-
Returns the month.
- getMSISDN() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the mobile subscriber ISDN number.
- getMtlsEndpointAliases() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Gets the aliases for communication with mutual TLS.
- getMtlsEndpointAliases() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getMutualTLSSenderConstrainedAccessTokens() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Deprecated.
- getName() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client name.
- getName() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
-
Returns the name.
- getName() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
-
Returns the name.
- getName() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the full name.
- getName(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client name.
- getName(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the full name.
- getNameEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client name entries.
- getNameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the full name entries.
- getNames() - Method in class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
-
Returns the claim names.
- getNationalities() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the user's nationalities.
- getNewCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Returns the new country code (the second component), unless the former country is divided and there is no single successor country (indicated by an "HH" or "XX" code).
- getNickname() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the casual name.
- getNickname(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the casual name.
- getNicknameEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the casual name entries.
- getNonce() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the nonce.
- getNonce() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the ID token nonce.
- getNotBeforeTime() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Returns the optional not-before time.
- getNotBeforeTime() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Returns the optional not-before time.
- getNotBeforeTime() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the token not-before time.
- getNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Returns the identity document number.
- getNumber(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as
java.lang.Number
. - getNumber(JSONObject, String, Number) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a number member of a JSON object as
java.lang.Number
. - getNumberClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a number-based claim.
- getNumberConfiguration() - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.NumberConfiguration
-
Gets the number configuration.
- getNumberConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- getNumberParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the number parameter with the specified name.
- getOAuthClientMetadata() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the OAuth 2.0 client metadata if present for this entity.
- getOccupation() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
-
Returns the occupation.
- getOIDCClaims() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the individual claims to be returned.
- getOIDCClaims() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the individual OpenID claims to be returned.
- getOIDCClientInformation() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformationResponse
-
Gets the OpenID Connect client information.
- getOIDCClientMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
-
Gets the associated OpenID Connect client metadata.
- getOIDCClientMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
-
Gets the associated OpenID Connect client metadata.
- getOIDCMetadata() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Gets the OpenID Connect client metadata.
- getOIDCTokens() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBATokenDelivery
-
Returns the OpenID Connect tokens if present.
- getOIDCTokens() - Method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
-
Gets the OpenID Connect tokens.
- getOperationName() - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.PolicyOperation
-
Returns the name identifying the policy operation.
- getOperationName() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- getOperationName() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- getOperationName() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- getOperationName() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.OneOfOperation
- getOperationName() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- getOperationName() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SupersetOfOperation
- getOperationName() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- getOperationsMap() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Returns a map of the operations for this policy entry, in their
standard execution order
. - getOPMetadata() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the OpenID provider metadata if present for this entity.
- getOrganization() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
-
Deprecated.Use
IdentityVerifier.getOrganizationString()
instead. - getOrganization() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
-
Returns the organisation.
- getOrganizationEntity() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
-
Returns the organisation.
- getOrganizationName() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getOrganizationName() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the organisation name (OpenID Connect Federation 1.0).
- getOrganizationName() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the organisation name in OpenID Connect Federation 1.0.
- getOrganizationName() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the organisation name.
- getOrganizationString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
-
Returns the organisation string.
- getPadSubjectToLength() - Method in class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
-
Returns the optional padded string length of local subjects.
- getParameterName() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Returns the parameter name.
- getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
- getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.RefreshToken
- getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.Token
-
Returns the token parameter names included in the JSON object, as required for the composition of an access token response.
- getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Returns the token parameter names for the included tokens.
- getParameterNames() - Method in class com.nimbusds.oauth2.sdk.token.TypelessToken
- getParameterNames() - Method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
- getParameters() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the underlying parameters.
- getParent() - Method in class com.nimbusds.oauth2.sdk.id.Actor
-
Returns the optional parent for this actor.
- getPassword() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
Gets the resource owner's password.
- getPermittedEntityIDs() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Returns the permitted entity IDs.
- getPersonalNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Returns the personal number.
- getPersonalNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Returns the personal number.
- getPersonalNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
-
Returns the personal number.
- getPhoneNumber() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the preferred telephone number.
- getPhoneNumberVerified() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the phone number verification status.
- getPicture() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the picture.
- getPKIClientX509CertificateBindingVerifier() - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Returns the client X.509 certificate binding verifier for use in
tls_client_auth
. - getPlaceOfBirth() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the birthplace.
- getPolicy() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
-
Returns the policy.
- getPolicy() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceProcess
-
Returns the policy.
- getPolicyOperations() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Returns the policy operations.
- getPolicyURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getPolicyURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the provider's policy regarding relying party use of data.
- getPolicyURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client policy for use of end-user data.
- getPolicyURI() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Gets the conditions and policies documentation URI.
- getPolicyURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client policy for use of end-user data.
- getPolicyURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client policy entries for use of end-user data.
- getPoPWithException() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the
DPoP
header value. - getPostalCode() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the zip code or postal code component.
- getPostLogoutRedirectionURI() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Return the post-logout redirection URI.
- getPostLogoutRedirectionURIs() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the post logout redirection URIs.
- getPragma() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the
Pragma
header value. - getPreferredUsername() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the preferred username.
- getPrivileges() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the privileges.
- getProcedure() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
-
Returns the procedure.
- getProcedure() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceProcess
-
Returns the procedure.
- getProfile() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the profile page.
- getPrompt() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the requested prompt.
- getPromptTypes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getPromptTypes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported
prompt types
. - getProvider() - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
-
Gets the security provider for cryptographic operations.
- getProxy() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Returns the proxy to use for this HTTP request.
- getPublicJWK() - Method in class com.nimbusds.oauth2.sdk.dpop.DefaultDPoPProofFactory
-
Returns the configured public signing JWK.
- getPurpose() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the transaction specific purpose.
- getPurpose() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the transaction specific purpose.
- getPurpose() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the optional purpose for which the claim is requested.
- getPurpose() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the optional purpose for the requested claim.
- getPushedAuthorizationRequestEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getPushedAuthorizationRequestEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the pushed authorisation request endpoint.
- getQESCreationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
-
Deprecated.Returns The QES creation time.
- getQESIssuer() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
-
Deprecated.Returns the QES issuer.
- getQESSerialNumberString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
-
Deprecated.Returns the QES serial number.
- getQuery() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Deprecated.Use
HTTPRequest.getURL()
. - getQueryAsJSONObject() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Deprecated.Use
HTTPMessage.getBodyAsJSONObject()
. - getQueryParameters() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Deprecated.
- getQueryStringParameters() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the query string as a parameter map.
- getRawValue() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the requested value (untyped) for the claim.
- getReadOnlyMtlsEndpointAliases() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getReadOnlyMtlsEndpointAliases() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the aliases for communication with mutual TLS.
- getReadOnlyMtlsEndpointAliases() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getReadOnlyMtlsEndpointAliases() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
- getReadTimeout() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
- getReadTimeout() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPRequest
-
Gets the HTTP response read timeout.
- getRealm() - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
-
Returns the realm.
- getRecordDetails() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
-
Returns the electronic record details.
- getRecordedRequests() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.DefaultEntityStatementRetriever
-
Returns the running list of the recorded HTTP requests.
- getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Gets the redirection URI of the original authorisation request.
- getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the redirection URI.
- getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the base redirection URI.
- getRedirectionURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets one of the redirection URIs for this client.
- getRedirectionURI() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the associated redirection URI.
- getRedirectionURI() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
-
Gets the base redirection URI.
- getRedirectionURIs() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the redirection URIs for this client.
- getRedirectionURIStrings() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the redirection URIs for this client as strings.
- getReference() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Gets the reference URI.
- getReferenceNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Returns the reference number.
- getRefreshToken() - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
-
Gets the refresh token.
- getRefreshToken() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Returns the optional refresh token.
- getRegion() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Gets the tate, province, prefecture, or region component.
- getRegion() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the state, province, prefecture or region component.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Gets the registered provider metadata parameter names for endpoints.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Gets the registered OpenID Connect provider metadata parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the registered (standard) OAuth 2.0 authorisation request parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the registered (standard) CIBA request parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the registered client metadata parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the registered (standard) OAuth 2.0 client metadata parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Returns the registered (standard) OAuth 2.0 device authorization request parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns the registered (standard) OAuth 2.0 device authorization response parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the registered (standard) OpenID Connect authentication request parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
-
Gets the registered provider metadata parameter names for endpoints.
- getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Gets the registered OpenID Connect provider metadata parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Gets the registered client metadata parameter names.
- getRegisteredParameterNames() - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the registered (standard) OpenID Connect client metadata parameter names.
- getRegistrationAccessToken() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the registration access token.
- getRegistrationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getRegistrationEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the client registration endpoint URI.
- getRegistrationURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the URI of the client registration.
- getRequestedExpiry() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the requested expiration for the
auth_req_id
. - getRequestedTokenType() - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Returns the optional identifier for the requested type of security token.
- getRequestJSONObject() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
-
Deprecated.Returns the request object as plain JSON object.
- getRequestJWT() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the JWT for a signed request.
- getRequestObject() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the request object.
- getRequestObject() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
-
Deprecated.Returns the request object as JWT.
- getRequestObjectEndpoint() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Deprecated.
- getRequestObjectEndpoint() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Deprecated.
- getRequestObjectJWEAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the JSON Web Encryption (JWE) algorithm required for request objects sent by this client.
- getRequestObjectJWEAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getRequestObjectJWEAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWE algorithms for request objects.
- getRequestObjectJWEEnc() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the JSON Web Encryption (JWE) method required for request objects sent by this client.
- getRequestObjectJWEEncs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getRequestObjectJWEEncs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported encryption methods for request objects.
- getRequestObjectJWSAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the JSON Web Signature (JWS) algorithm required for request objects sent by this client.
- getRequestObjectJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getRequestObjectJWSAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWS algorithms for request objects.
- getRequestObjectURIs() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the pre-registered request object URIs.
- getRequestParameterNames() - Method in class com.nimbusds.oauth2.sdk.GrantType
-
Gets the names of the token request parameters specific to this grant type.
- getRequestURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the request object URI.
- getRequestURI() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
-
Returns the request URI.
- getRequestURI() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.Returns the request URI.
- getRequirement() - Method in class com.nimbusds.oauth2.sdk.Scope.Value
-
Gets the requirement of this scope value.
- getReservedClaimsNames() - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Gets the names of the reserved JWT bearer assertion claims.
- getResolveStatement() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveSuccessResponse
-
Returns the resolve statement.
- getResourceRetriever() - Method in class com.nimbusds.openid.connect.sdk.id.SectorIDURIValidator
-
Returns the URL resource retriever.
- getResources() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the resource server URI.
- getResources() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the resource server URI.
- getResources() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Returns the resource server URI.
- getResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the optional response mode.
- getResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the optional explicit response mode.
- getResponseMode() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the associated response mode.
- getResponseModes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getResponseModes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported response mode values.
- getResponseType() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the response type.
- getResponseTypes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getResponseTypes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported response type values.
- getResponseTypes() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected OAuth 2.0 response types.
- getRevocationEndpointAuthMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getRevocationEndpointAuthMethods() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported revocation endpoint authentication methods.
- getRevocationEndpointJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getRevocationEndpointJWSAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWS algorithms for the
private_key_jwt
andclient_secret_jwt
revocation endpoint authentication methods. - getRevocationEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getRevocationEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the token revocation endpoint URI.
- getRPInformation() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the OpenID relying party information (metadata plus
client_id
and potentially other client information fields) if present for this entity. - getRPMetadata() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the OpenID relying party metadata if present for this entity.
- getSalt() - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
-
Returns the salt.
- getSalutation() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the salutation.
- getSalutation(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the salutation.
- getSalutationEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the salutation entries.
- getSAML2Assertion() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
Gets the SAML 2.0 bearer assertion.
- getScheme() - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
-
Returns the token scheme.
- getScope() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the scope.
- getScope() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the scope.
- getScope() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the scope values that the client can use when requesting access tokens.
- getScope() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Gets the scope.
- getScope() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the scope of this access token.
- getScope() - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
-
Returns the required scope.
- getScope() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the scope of the token.
- getScope() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Returns the requested scope.
- getScopeRequirementInTokenRequest() - Method in class com.nimbusds.oauth2.sdk.GrantType
-
Gets the scope parameter requirement in token requests.
- getScopes() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getScopes() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported scope values.
- getSecondComponentString() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Returns the second component (the last two letters).
- getSecret() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Gets the client secret.
- getSecretKey() - Method in class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
-
Returns the secret key.
- getSectorIDURI() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the sector identifier URI.
- getSerialNumber() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Returns the serial number.
- getServiceDocsURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getServiceDocsURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the service documentation URI.
- getSessionID() - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Gets the session ID.
- getSessionState() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Gets the session state for session management.
- getSHA256() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Gets the SHA-256 hash of this secret.
- getShortest() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainSet
-
Returns the shortest trust chain in this set.
- getSignatureType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
-
Returns the signature type.
- getSignedJWKSetURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getSignedJWKSetURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the signed JWK set URI (OpenID Connect Federation 1.0).
- getSignedJWKSetURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the URI for this client's signed JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
- getSignedStatement() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
Returns the signed statement.
- getSignedStatement() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Returns the signed statement.
- getSoftwareID() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the identifier for the OAuth 2.0 client software.
- getSoftwareStatement() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the software statement.
- getSoftwareStatement() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Gets the software statement.
- getSoftwareVersion() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the version identifier for the OAuth 2.0 client software.
- getSource() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
-
Returns the electronic record source.
- getSourceEndpoint() - Method in class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
-
Returns the claims source endpoint.
- getSourceID() - Method in class com.nimbusds.openid.connect.sdk.claims.DistributedClaims
-
Returns the identifier for this claims source.
- getSSLSocketFactory() - Method in class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
-
Returns the SSL socket factory to use for an outgoing HTTPS request and to present the client certificate(s).
- getSSLSocketFactory() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the SSL factory for outgoing HTTPS requests.
- getStandardClaimNames() - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBASignedRequestClaimsSet
-
Gets the names of the standard top-level claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Gets the names of the standard birthplace claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the names of the standard UserInfo address claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets the names of the standard top-level claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.CommonClaimsSet
-
Gets the names of the standard top-level claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the names of the standard top-level ID token claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Gets the names of the standard top-level logout token claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the names of the standard top-level UserInfo claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the names of the standard top-level UserInfo claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsSet
-
Gets the names of the standard top-level claims.
- getStandardClaimNames() - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the names of the standard top-level claims.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Gets the standard OAuth 2.0 errors for an Authorisation error response.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorDelivery
-
Gets the standard OAuth 2.0 errors for a CIBA error delivery.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
-
Gets the standard OAuth 2.0 errors for a CIBA error response.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
Gets the standard errors for a client registration error response.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
-
Gets the standard OAuth 2.0 errors for a device authorization error response.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Gets the standard OAuth 2.0 errors for an Access Token error response.
- getStandardErrors() - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
-
Gets the standard errors for a token introspection error response.
- getStandardErrors() - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Gets the standard errors for an OpenID Connect authentication error response.
- getStandardErrors() - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Gets the standard errors for a UserInfo error response.
- getState() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the state.
- getState() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the optional state.
- getState() - Method in exception com.nimbusds.oauth2.sdk.GeneralException
-
Gets the optional associated state parameter.
- getState() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
-
Gets the optional state.
- getState() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the state parameter for a post-logout redirection URI.
- getStateHash() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the state hash.
- getStatus() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
-
Returns the status.
- getStatus() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceProcess
-
Returns the status.
- getStatusCode() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the HTTP status code.
- getStatusCode() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPResponse
-
Gets the HTTP status code.
- getStatusMessage() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
- getStatusMessage() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPResponse
-
Gets the HTTP status message.
- getStreetAddress() - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Gets the full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information.
- getString(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object.
- getString(JSONObject, String, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object.
- getStringArray(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string array member of a JSON object.
- getStringArray(JSONObject, String, String[]) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string array member of a JSON object.
- getStringClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a string-based claim.
- getStringClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a string-based claim with an optional language tag.
- getStringConfiguration() - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.StringConfiguration
-
Gets the string configuration.
- getStringConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- getStringConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- getStringConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- getStringField(String) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the string field with the specified name.
- getStringList(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string list member of a JSON object.
- getStringList(JSONObject, String, List<String>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string list member of a JSON object.
- getStringListClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets a string list based claim.
- getStringListConfiguration() - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.StringListConfiguration
-
Gets the string list configuration.
- getStringListConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- getStringListConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- getStringListConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- getStringListField(String) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the string list field with the specified name.
- getStringListParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the string list parameter with the specified name.
- getStringParameter(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the string parameter with the specified name.
- getStringSet(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string array member of a JSON object as a string set.
- getStringSet(JSONObject, String, Set<String>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string array member of a JSON object as a string set.
- getStrippedValue() - Method in class com.nimbusds.oauth2.sdk.device.UserCode
-
Returns the value with all invalid characters removed.
- getSubject() - Method in class com.nimbusds.oauth2.sdk.assertions.AssertionDetails
-
Returns the subject.
- getSubject() - Method in class com.nimbusds.oauth2.sdk.id.Actor
-
Returns the subject.
- getSubject() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the subject of the token, usually a machine-readable identifier of the resource owner who authorised the token.
- getSubject() - Method in class com.nimbusds.openid.connect.sdk.claims.CommonClaimsSet
-
Gets the subject.
- getSubject() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the UserInfo subject.
- getSubject() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
-
Returns the optional subject.
- getSubject() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveRequest
-
Returns the subject.
- getSubject() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Returns the trust mark subject.
- getSubjectACR() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Returns the optional subject Authentication Context Class Reference (ACR).
- getSubjectAuthenticationTime() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Returns the optional subject authentication time.
- getSubjectEntityID() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
-
Returns the optional subject entity ID.
- getSubjectEntityID() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveRequest
-
Returns the subject entity ID.
- getSubjectEntityID() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Returns the trust mark subject entity ID.
- getSubjectEntityID() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Returns the subject as entity ID.
- getSubjectFormat() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Returns the optional subject format.
- getSubjectJWK() - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Gets the subject's JSON Web Key (JWK) for a self-issued OpenID Connect provider.
- getSubjectToken() - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Returns the subject token representing the identity of the party on behalf of whom the request is being made.
- getSubjectTokenType() - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Returns the identifier for the type of the subject token.
- getSubjectType() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the subject identifier type for responses to this client.
- getSubjectTypes() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getSubjectTypes() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported subject types.
- getSuperiorStatements() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Returns the superior entity statements.
- getTermsOfServiceURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getTermsOfServiceURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the provider's terms of service.
- getTermsOfServiceURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client's terms of service.
- getTermsOfServiceURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client's terms of service.
- getTermsOfServiceURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client's terms of service entries.
- getTimeZoneOffsetMinutes() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
-
Returns the time zone offset in minutes relative to UTC.
- getTitle() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the title.
- getTitle(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the title.
- getTitleEntries() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the title entries.
- getTLSClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
-
Deprecated.Returns the mutual TLS client authentication.
- getTLSClientAuthSanDNS() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected dNSName SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
- getTLSClientAuthSanEmail() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected rfc822Name SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
- getTLSClientAuthSanIP() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected iPAddress SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
- getTLSClientAuthSanURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected uniformResourceIdentifier SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
- getTLSClientAuthSubjectDN() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the expected subject distinguished name (DN) of the client X.509 certificate in mutual TLS authentication.
- getTLSClientCertificateBoundAccessTokens() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the preference for TLS client certificate bound access tokens.
- getToken() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Returns the token to introspect.
- getToken() - Method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
Returns the token to revoke.
- getTokenEndpointAuthJWSAlg() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the JSON Web Signature (JWS) algorithm required for
private_key_jwt
andclient_secret_jwt
authentication at the Token endpoint. - getTokenEndpointAuthMethod() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the Token endpoint authentication method.
- getTokenEndpointAuthMethods() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getTokenEndpointAuthMethods() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported token endpoint authentication methods.
- getTokenEndpointJWSAlgs() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getTokenEndpointJWSAlgs() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported JWS algorithms for the
private_key_jwt
andclient_secret_jwt
token endpoint authentication methods. - getTokenEndpointURI() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- getTokenEndpointURI() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Gets the token endpoint URI.
- getTokens() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Returns the tokens.
- getTokens() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBATokenDelivery
-
Returns the OAuth 2.0 tokens.
- getTokenType() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the access token type.
- getTrustAnchor() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveRequest
-
Returns the trust anchor.
- getTrustAnchorConfiguration() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Returns the optional trust anchor entity configuration.
- getTrustAnchorEntityID() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Returns the entity ID of the trust anchor.
- getTrustAnchorID() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the used trust anchor in a explicit client registration in OpenID Connect Federation 1.0.
- getTrustAnchors() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Returns the configured trust anchors.
- getTrustChain() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the OpenID Connect Federation 1.0 trust chain.
- getTrustChain() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsSet
-
Gets the trust chain.
- getTrustFramework() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Returns the trust framework.
- getTrustMark() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Returns the trust mark.
- getTrustMark() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkEntry
-
Returns the trust mark.
- getTrustMarkIssuerMetadata() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Deprecated.
- getTrustMarks() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the trust marks.
- getTrustMarksIssuers() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Gets the trust marks issuers.
- getTXN() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
-
Returns the identifier for the identity verification transaction.
- getType() - Method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
-
Gets the authorisation grant type.
- getType() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the type.
- getType() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the access token type.
- getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
-
Returns the type of this attachment.
- getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Content
-
Returns the content type.
- getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Returns the vouch type.
- getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Returns the document type.
- getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
-
Returns the electronic record type.
- getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Returns the identity document type.
- getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
-
Returns the type of this validation method.
- getType() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethod
-
Returns the type of this verification method.
- getType() - Method in interface com.nimbusds.openid.connect.sdk.federation.trust.EntityMetadataValidator
-
Returns the entity type of the metadata that is validated.
- getUILocales() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- getUILocales() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the supported UI locales.
- getUILocales() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Returns the end-user's preferred languages and scripts for the user interface, ordered by preference.
- getUILocales() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the end-user's preferred languages and scripts for the user interface, ordered by preference.
- getUpdatedTime() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the time the end-user information was last updated.
- getURI() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client home page.
- getURI() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns the error page URI.
- getURI() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the request URL as URI.
- getURI() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPRequest
-
Gets the request URL as URI.
- getURI() - Method in class com.nimbusds.oauth2.sdk.id.IdentifierWithOptionalURIRepresentation
-
Returns the URI representation.
- getURI() - Method in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
-
Returns the URI for this token type.
- getURI(LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client home page.
- getURI(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as
java.net.URI
. - getURI(JSONObject, String, URI) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as
java.net.URI
. - getURIClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets an URI string based claim.
- getURIEntries() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the client home page entries.
- getURL() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Gets the request URL.
- getURL() - Method in interface com.nimbusds.oauth2.sdk.http.ReadOnlyHTTPRequest
-
Gets the request URL.
- getURL() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
-
Returns the attachment URL.
- getURL(JSONObject, String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as
java.net.URL
. - getURL(JSONObject, String, URL) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Gets a string member of a JSON object as
java.net.URL
. - getURLClaim(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets an URL string based claim.
- getUserCode() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the user secret code (password, PIN, etc) to authorise the CIBA request with the authentication device.
- getUserCode() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns the end-user verification code.
- getUserInfo() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Gets the UserInfo claims set as an unprotected UserInfo claims set.
- getUserInfoClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the names of the requested UserInfo claim names.
- getUserInfoClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the requested UserInfo claims.
- getUserInfoClaimsRequest() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Returns the claims requested at the UserInfo endpoint.
- getUserInfoClaimsVerificationJSONObject() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the
verification
element for the requested verified UserInfo claims. - getUserInfoEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
- getUserInfoEndpointURI() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getUserInfoEndpointURI() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderEndpointMetadata
-
Gets the UserInfo endpoint URI.
- getUserInfoJWEAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
- getUserInfoJWEAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getUserInfoJWEAlgs() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported JWE algorithms for UserInfo JWTs.
- getUserInfoJWEEnc() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Encryption (JWE) method required for the UserInfo responses to this client.
- getUserInfoJWEEncs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getUserInfoJWEEncs() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported encryption methods for UserInfo JWTs.
- getUserInfoJWSAlg() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
- getUserInfoJWSAlgs() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getUserInfoJWSAlgs() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the supported JWS algorithms for UserInfo JWTs.
- getUserInfoJWT() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Gets the UserInfo claims set as a plain, signed or encrypted JSON Web Token (JWT).
- getUserInfoVerifiedClaimsRequestList() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Deprecated.
- getUserInfoVerifiedClaimsRequests() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Returns the list of verified claims sets requested at the UserInfo endpoint.
- getUsername() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
Gets the resource owner's username.
- getUsername() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the username of the resource owner who authorised the token.
- getUtilityBillDate() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.Returns the utility bill date.
- getUtilityProviderAddress() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.Returns the utility provider address details.
- getUtilityProviderName() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.The utility provider name.
- getValidationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
-
Returns the document validation method.
- getValidationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
-
Returns the electronic record validation method.
- getValidationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
-
Returns the vouch validation method.
- getValue() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Gets the value of this secret.
- getValue() - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
-
Returns the X.509 certificate SHA-256 thumbprint.
- getValue() - Method in class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
-
Returns the JWK SHA-256 thumbprint.
- getValue() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
-
Returns the value of this identifier.
- getValue() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
-
Returns the hash value.
- getValue() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Deprecated.
- getValue() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the requested value for the claim.
- getValue() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
- getValue() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkEntry
- getValueAsJSONObject() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the requested value (as JSON object) for the claim.
- getValueAsNumber() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the requested value (as number) for the claim.
- getValueAsString() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the requested value (as string) for the claim.
- getValueBytes() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
-
Gets the value of this secret.
- getValues() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Deprecated.
- getValues() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the optional values for the claim.
- getValuesAsListOfJSONObjects() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the requested values (as JSON objects) for the claim.
- getValuesAsListOfStrings() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the requested values (as strings) for the claim.
- getValuesAsRawList() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the requested values (untyped) for the claim.
- getVerification() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
-
Returns the identity verification.
- getVerification() - Method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
-
Gets the
verification
element. - getVerificationJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.Gets the
verification
element. - getVerificationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
-
Returns the person verification method.
- getVerificationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
-
Returns the person verification method.
- getVerificationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.Returns the document verification method.
- getVerificationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.Returns the utility bill verification method.
- getVerificationMethod() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
-
Returns the person verification method.
- getVerificationProcess() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Returns the verification process reference.
- getVerificationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
-
Returns the document verification timestamp.
- getVerificationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
-
Returns the electronic record verification timestamp.
- getVerificationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.Returns the document verification timestamp.
- getVerificationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.Returns the utility bill verification timestamp.
- getVerificationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
-
Returns the vouch verification timestamp.
- getVerificationTime() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Returns the verification timestamp.
- getVerificationUri() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Deprecated.
- getVerificationURI() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns the end-user verification URI on the authorization server.
- getVerificationUriComplete() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Deprecated.
- getVerificationURIComplete() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns the end-user verification URI that includes the user_code.
- getVerifiedClaims() - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Gets the verified claims.
- getVerifiedClaims() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- getVerifiedClaims() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the names of the supported verified claims.
- getVerifiedIDTokenClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the names of the requested verified ID token claim names.
- getVerifiedIDTokenClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the requested verified ID token claims.
- getVerifiedUserInfoClaimNames(boolean) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the names of the requested verified UserInfo claim names.
- getVerifiedUserInfoClaims() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Gets the requested verified UserInfo claims.
- getVerifier() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
-
Returns the optional verifier if not the OpenID provider itself.
- getVerifier() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
-
Returns the optional verifier if not the OpenID provider itself.
- getVerifier() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.Returns the optional verifier if not the OpenID provider itself.
- getVerifier() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
-
Returns the optional verifier if not the OpenID provider itself.
- getVoluntaryACRs() - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Gets the requested voluntary ACR values.
- getVoucher() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Returns the voucher information.
- getWebsite() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the web page or blog.
- getWWWAuthenticate() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Gets the
WWW-Authenticate
header value. - getX509CertificateConfirmation() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the client X.509 certificate confirmation, for a mutual TLS client certificate bound access token.
- getX509CertificateSHA256Thumbprint() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Deprecated.
- getYear() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
-
Returns the year.
- getZoneinfo() - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Gets the zoneinfo.
- GF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
French Guiana
- GG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Guernsey
- GGY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Guernsey
- GH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Ghana
- GHA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Ghana
- GI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Gibraltar
- GIB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Gibraltar
- GIN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Guinea
- GIVEN_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The given name claim name.
- GL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Greenland
- GLP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Guadeloupe
- GM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Gambia
- GMB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Gambia
- GN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Guinea
- GNB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Guinea-Bissau
- GNQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Equatorial Guinea
- GP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Guadeloupe
- GQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Equatorial Guinea
- GR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Greece
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBAGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
The grant type.
- GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
The grant type.
- GrantType - Class in com.nimbusds.oauth2.sdk
-
Authorisation grant type.
- GrantType(String) - Constructor for class com.nimbusds.oauth2.sdk.GrantType
-
Creates a new OAuth 2.0 authorisation grant type with the specified value.
- GRC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Greece
- GRD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Grenada
- GRL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Greenland
- GS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
South Georgia and the South Sandwich Islands
- GT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Guatemala
- GTM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Guatemala
- GU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Guam
- GUF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
French Guiana
- GUM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Guam
- GUY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Guyana
- GW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Guinea-Bissau
- GY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Guyana
H
- HASH_ALGORITHM - Static variable in class com.nimbusds.openid.connect.sdk.id.HashBasedPairwiseSubjectCodec
-
The hashing algorithm.
- HashAlgorithm - Class in com.nimbusds.openid.connect.sdk.assurance.evidences.attachment
-
Hash algorithm.
- HashAlgorithm(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.HashAlgorithm
-
Creates a new hash algorithm with the specified name, normalised to lowercase.
- HashBasedPairwiseSubjectCodec - Class in com.nimbusds.openid.connect.sdk.id
-
SHA-256 based encoder of pairwise subject identifiers.
- HashBasedPairwiseSubjectCodec(byte[]) - Constructor for class com.nimbusds.openid.connect.sdk.id.HashBasedPairwiseSubjectCodec
-
Creates a new hash-based codec for pairwise subject identifiers.
- HashBasedPairwiseSubjectCodec(Base64URL) - Constructor for class com.nimbusds.openid.connect.sdk.id.HashBasedPairwiseSubjectCodec
-
Creates a new hash-based codec for pairwise subject identifiers.
- HashClaim - Class in com.nimbusds.openid.connect.sdk.claims
-
The base class for SHA-2 based claims.
- HashClaim(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.HashClaim
-
Creates a new SHA-2 based claim with the specified value.
- hashCode() - Method in class com.nimbusds.oauth2.sdk.auth.Secret
- hashCode() - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
- hashCode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
- hashCode() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAGrant
- hashCode() - Method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
- hashCode() - Method in class com.nimbusds.oauth2.sdk.device.UserCode
- hashCode() - Method in class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
- hashCode() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
- hashCode() - Method in class com.nimbusds.oauth2.sdk.id.Actor
- hashCode() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
- hashCode() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
- hashCode() - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
- hashCode() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
- hashCode() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
- hashCode() - Method in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
- hashCode() - Method in class com.nimbusds.oauth2.sdk.token.TypelessToken
- hashCode() - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
- hashCode() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
- hashCode() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Content
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.EmbeddedAttachment
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
-
Deprecated.
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethod
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceProcess
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.ExactMatchEntityIDConstraint
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.SubtreeEntityIDConstraint
- hashCode() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
- hasMatchingIssuerAndSubject(X509Certificate) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
-
Checks if the issuer DN and the subject DN of the specified X.509 certificate match.
- hasMetadata() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Returns
true
if a metadata field is present. - hasRequiredClaims(ResponseType) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Deprecated.
- hasRequiredClaims(ResponseType, boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Checks if this ID token claims set contains all required claims for the specified OpenID Connect response type.
- hasScopeValue(Scope.Value) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Checks if the scope matadata field is set and contains the specified scope value.
- hasValidSignature(X509Certificate, PublicKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
-
Validates the signature of a X.509 certificate with the specified public key.
- HIGH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
High confidence/assurance in the identity.
- Hint - Enum in com.nimbusds.oauth2.sdk.auth.verifier
-
Hints intended for the client authentication verifier.
- HK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Hong Kong
- HKG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Hong Kong
- HM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Heard Island and McDonald Islands
- HMD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Heard Island and McDonald Islands
- HN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Honduras
- HND - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Honduras
- HR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Croatia
- HRV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Croatia
- HT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Haiti
- HTI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Haiti
- HTTPEndpoint - Interface in com.nimbusds.oauth2.sdk.http
-
HTTP endpoint.
- HTTPRequest - Class in com.nimbusds.oauth2.sdk.http
-
HTTP request with support for the parameters required to construct an
OAuth 2.0 request message
. - HTTPRequest(HTTPRequest.Method, URI) - Constructor for class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Creates a new minimally specified HTTP request.
- HTTPRequest(HTTPRequest.Method, URL) - Constructor for class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Creates a new minimally specified HTTP request.
- HTTPRequest.Method - Enum in com.nimbusds.oauth2.sdk.http
-
Enumeration of the HTTP methods used in OAuth 2.0 requests.
- HTTPRequestConfigurator - Interface in com.nimbusds.oauth2.sdk.http
-
HTTPRequest
instance configurator. - HTTPRequestSender - Interface in com.nimbusds.oauth2.sdk.http
-
HTTP request sender.
- HTTPResponse - Class in com.nimbusds.oauth2.sdk.http
-
HTTP response with support for the parameters required to construct an
OAuth 2.0 response message
. - HTTPResponse(int) - Constructor for class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Creates a new minimal HTTP response with the specified status code.
- HU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Hungary
- HUN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Hungary
- HVBF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Upper Volta
- HWK - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Proof-of-Possession (PoP) of a hardware-secured key.
I
- IAL1 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
No link between the user and a specific real-life identity.
- IAL2 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
A real-world existence of the claimed identity and verifies that the user is appropriately associated with it.
- IAL3 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
Identity of the user proven by physical presence by an authorized and trained representative.
- IAT_CLAIM_AHEAD_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
-
ID token issue time ahead of current time exception.
- IAT_CLAIM_NAME - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBASignedRequestClaimsSet
-
The issue time claim name.
- IAT_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.CommonClaimsSet
-
The issue time claim name.
- ID - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Indonesia
- ID_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
The identifier claim name.
- ID_DOCUMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
-
Deprecated.Use
IdentityEvidenceType.DOCUMENT
instead. - ID_TOKEN - Enum constant in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
-
The claims are returned with the ID token.
- ID_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
-
The token type URI for an OpenID Connect ID Token.
- ID_TOKEN - Static variable in class com.nimbusds.openid.connect.sdk.OIDCResponseTypeValue
-
ID Token response type.
- ID_TOKEN_HINT - Enum constant in enum com.nimbusds.oauth2.sdk.ciba.CIBAHintType
-
ID token hint (
id_token_hint
). - IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
An identity document issued by a country's government for the purpose of identifying a citizen.
- IDCARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.An identity document issued by a country's government for the purpose of identifying a citizen.
- IDDocumentDescription - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Deprecated.
- IDDocumentDescription(IDDocumentType, String, String, CountryCode, SimpleDate, SimpleDate) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Creates a new identity document description.
- IDDocumentEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Deprecated.Use
DocumentEvidence
instead. - IDDocumentEvidence(IdentityVerificationMethod, IdentityVerifier, DateWithTimeZoneOffset, IDDocumentDescription) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.Creates a new identity document evidence.
- IDDocumentType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Deprecated.
- IDDocumentType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Creates a new identity document type.
- identifier(Identifier) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail.Builder
-
Sets the identifier.
- Identifier - Class in com.nimbusds.oauth2.sdk.id
-
The base class for representing identifiers.
- Identifier() - Constructor for class com.nimbusds.oauth2.sdk.id.Identifier
-
Creates a new identifier with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- Identifier(int) - Constructor for class com.nimbusds.oauth2.sdk.id.Identifier
-
Creates a new identifier with a randomly generated value of the specified byte length, Base64URL-encoded.
- Identifier(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Identifier
-
Creates a new identifier with the specified value.
- IDENTIFIER - Enum constant in enum com.nimbusds.oauth2.sdk.token.TokenEncoding
-
Opaque secure identifier.
- IdentifierWithOptionalURIRepresentation - Class in com.nimbusds.oauth2.sdk.id
-
The base class for representing identifiers with an optional URI representation.
- IdentifierWithOptionalURIRepresentation(String) - Constructor for class com.nimbusds.oauth2.sdk.id.IdentifierWithOptionalURIRepresentation
-
Creates a new identifier with the specified value.
- IdentifierWithOptionalURIRepresentation(URI) - Constructor for class com.nimbusds.oauth2.sdk.id.IdentifierWithOptionalURIRepresentation
-
Creates a new identifier with the specified URI.
- IdentityAssuranceLevel - Class in com.nimbusds.openid.connect.sdk.assurance
-
Identity assurance level.
- IdentityAssuranceLevel(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
Creates a new identity assurance level.
- IdentityAssuranceProcess - Class in com.nimbusds.openid.connect.sdk.assurance
-
Identity assurance process.
- IdentityAssuranceProcess(Policy, Procedure, Status) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceProcess
-
Creates a new identity assurance process.
- IdentityEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
The base abstract class for identity evidences.
- IdentityEvidence(IdentityEvidenceType, List<Attachment>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Creates a new evidence with the specified type.
- IdentityEvidenceType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Identity evidence type.
- IdentityEvidenceType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
-
Creates a new identity evidence type.
- IdentityTrustFramework - Class in com.nimbusds.openid.connect.sdk.assurance
-
Identity trust framework identifiers.
- IdentityTrustFramework(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
Creates a new identity trust framework.
- IdentityVerification - Class in com.nimbusds.openid.connect.sdk.assurance
-
Identity verification.
- IdentityVerification(IdentityTrustFramework, DateWithTimeZoneOffset, VerificationProcess, IdentityEvidence) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Deprecated.
- IdentityVerification(IdentityTrustFramework, DateWithTimeZoneOffset, VerificationProcess, List<IdentityEvidence>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Deprecated.
- IdentityVerification(IdentityTrustFramework, IdentityAssuranceLevel, IdentityAssuranceProcess, DateWithTimeZoneOffset, VerificationProcess, IdentityEvidence) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Creates a new identity verification with a single evidence.
- IdentityVerification(IdentityTrustFramework, IdentityAssuranceLevel, IdentityAssuranceProcess, DateWithTimeZoneOffset, VerificationProcess, List<IdentityEvidence>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Creates a new identity verification with multiple evidences.
- IdentityVerificationMethod - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Identity verification method.
- IdentityVerificationMethod(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
-
Creates a new identity verification method.
- IdentityVerifier - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Legal entity that performed an identity verification on behalf of an OpenID provider.
- IdentityVerifier(Organization, TXN) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
-
Creates a new verifier.
- IdentityVerifier(String, TXN) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
-
Deprecated.
- IDN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Indonesia
- IDTOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType
-
Constant for
response_type=id_token
. - IDTOKEN_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType
-
Constant for
response_type=id_token token
. - IDTokenClaimsSet - Class in com.nimbusds.openid.connect.sdk.claims
-
ID token claims set, serialisable to a JSON object.
- IDTokenClaimsSet(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Creates a new ID token claims set from the specified JSON Web Token (JWT) claims set.
- IDTokenClaimsSet(Issuer, Subject, List<Audience>, Date, Date) - Constructor for class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Creates a new minimal ID token claims set.
- IDTokenClaimsVerifier - Class in com.nimbusds.openid.connect.sdk.validators
-
ID token claims verifier.
- IDTokenClaimsVerifier(Issuer, ClientID, Nonce, int) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
-
Creates a new ID token claims verifier.
- idTokenHint(JWT) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the ID Token hint, passed as a hint to identify the end-user for whom authentication is being requested.
- idTokenHint(JWT) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the ID Token hint.
- IDTokenValidator - Class in com.nimbusds.openid.connect.sdk.validators
-
Validator of ID tokens issued by an OpenID Provider (OP).
- IDTokenValidator(JOSEObjectType, Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new ID token validator.
- IDTokenValidator(Issuer, ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new validator for unsecured (plain) ID tokens.
- IDTokenValidator(Issuer, ClientID, JWSAlgorithm, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by value.
- IDTokenValidator(Issuer, ClientID, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new validator for HMAC protected ID tokens.
- IDTokenValidator(Issuer, ClientID, JWSAlgorithm, URL) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by URL.
- IDTokenValidator(Issuer, ClientID, JWSAlgorithm, URL, ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new validator for RSA or EC signed ID tokens where the OpenID Provider's JWK set is specified by URL.
- IDTokenValidator(Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Creates a new ID token validator.
- IE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Ireland
- IL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Israel
- IM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Isle of Man
- IMN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Isle of Man
- IMPLICIT - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Implicit, as specified in RFC 6749.
- impliedResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
- impliedResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the implied response mode, determined by the optional
response_mode
parameter, and if that isn't specified, by theresponse_type
. - impliedResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Determines the implied response mode.
- impliedResponseMode() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
- impliedResponseMode() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
- impliedResponseType() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Returns the implied response type.
- impliedResponseType() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
- impliesAuthorizationErrorResponse(JWT) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
-
Returns
true
if the specified JWT-secured authorisation response implies an error response. - impliesAuthorizationErrorResponse(String) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
-
Returns
true
if the specified JWT-secured authorisation response implies an error response. - impliesCodeFlow() - Method in class com.nimbusds.oauth2.sdk.ResponseType
-
Returns
true
if this response type implies an authorisation code flow. - impliesHybridFlow() - Method in class com.nimbusds.oauth2.sdk.ResponseType
-
Returns
true
if this response type implies an OpenID Connect hybrid flow. - impliesImplicitFlow() - Method in class com.nimbusds.oauth2.sdk.ResponseType
-
Returns
true
if this response type implies an implicit flow. - IN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
India
- includeGrantedScopes() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns
true
if incremental authorisation is requested. - includeGrantedScopes(boolean) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Requests incremental authorisation.
- includeGrantedScopes(boolean) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Requests incremental authorisation.
- IND - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
India
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorDelivery
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAPushCallback
-
Checks if the callback indicates success.
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBATokenDelivery
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Returns
true
if the HTTP status code indicates success (2xx). - indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
-
Deprecated.
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.
- indicatesSuccess() - Method in interface com.nimbusds.oauth2.sdk.Response
-
Checks if the response indicates success.
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationSuccessResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
- indicatesSuccess() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
- inferClientType() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Infers the client type.
- INFIX - Enum constant in enum com.nimbusds.oauth2.sdk.WellKnownPathComposeStrategy
-
As infix, the well-known path before any present path in the URI.
- INSUFFICIENT_SCOPE - Static variable in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
The request requires higher privileges than provided by the access token.
- INSUFFICIENT_SCOPE - Static variable in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
The request requires higher privileges than provided by the access token.
- INTERACTION_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The authorisation server requires end-user interaction of some form to proceed.
- INTERACTION_REQUIRED_CODE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The
OIDCError.INTERACTION_REQUIRED
error code string. - INTERMEDIATE - Enum constant in enum com.nimbusds.openid.connect.sdk.federation.entities.EntityRole
-
Neither a leaf nor a trust anchor.
- intersect(Collection<T>, Collection<T>) - Static method in class com.nimbusds.oauth2.sdk.util.CollectionUtils
-
Returns
true
if the specified collections intersect. - INVALID_ACCESS_T0KEN_HASH_EXCEPTION - Static variable in exception com.nimbusds.openid.connect.sdk.validators.InvalidHashException
-
Access token hash mismatch exception.
- INVALID_AUTHORIZATION_DETAILS - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The requested authorisation details are invalid, unknown, or malformed.
- INVALID_AUTHORIZATION_DETAILS_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.INVALID_AUTHORIZATION_DETAILS
error code string. - INVALID_BINDING_MESSAGE - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBAError
-
The binding message (
binding_message
) is invalid or unacceptable in the given request context. - INVALID_CLIENT - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
Client authentication failed (e.g.
- INVALID_CLIENT_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.INVALID_CLIENT
error code string. - INVALID_CLIENT_METADATA - Static variable in class com.nimbusds.oauth2.sdk.client.RegistrationError
-
Client registration: The value of one of the client meta data fields is invalid and the server has rejected this request.
- INVALID_CODE_HASH_EXCEPTION - Static variable in exception com.nimbusds.openid.connect.sdk.validators.InvalidHashException
-
Authorisation code hash mismatch exception.
- INVALID_DPOP_PROOF - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The DPoP proof received by the authorisation server is invalid.
- INVALID_DPOP_PROOF - Static variable in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
The request has a DPoP proof that is invalid.
- INVALID_DPOP_PROOF_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.USE_DPOP_NONCE
error code string. - INVALID_GRANT - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The provided authorisation grant (e.g.
- INVALID_GRANT_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.INVALID_GRANT
error code string. - INVALID_REDIRECT_URI - Static variable in class com.nimbusds.oauth2.sdk.client.RegistrationError
-
Client registration: The value of one or more
redirect_uris
is invalid. - INVALID_REQUEST - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The request is missing a required parameter, includes an invalid parameter, or is otherwise malformed.
- INVALID_REQUEST - Static variable in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats the same parameter, uses more than one method for including an access token, or is otherwise malformed.
- INVALID_REQUEST - Static variable in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats the same parameter, uses more than one method for including an access token, or is otherwise malformed.
- INVALID_REQUEST_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.INVALID_REQUEST
error code string. - INVALID_REQUEST_OBJECT - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
request
parameter in theAuthorizationRequest
contains an invalid request object. - INVALID_REQUEST_OBJECT_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.INVALID_REQUEST_OBJECT
error code string. - INVALID_REQUEST_URI - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
request_uri
in theAuthorizationRequest
returns an error or invalid data. - INVALID_REQUEST_URI_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.INVALID_REQUEST_URI
error code string. - INVALID_RESOURCE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
Deprecated.
- INVALID_RESOURCE_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
Deprecated.
- INVALID_SCOPE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The requested scope is invalid, unknown, or malformed.
- INVALID_SCOPE_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.INVALID_SCOPE
error code string. - INVALID_SOFTWARE_STATEMENT - Static variable in class com.nimbusds.oauth2.sdk.client.RegistrationError
-
Client registration: The software statement presented is invalid.
- INVALID_STATE_HASH_EXCEPTION - Static variable in exception com.nimbusds.openid.connect.sdk.validators.InvalidHashException
-
State hash mismatch exception.
- INVALID_TARGET - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The specified resource server URI is not valid or accepted by the authorisation server.
- INVALID_TARGET_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.INVALID_RESOURCE
error code string. - INVALID_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
The access token provided is expired, revoked, malformed, or invalid for other reasons.
- INVALID_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
The access token provided is expired, revoked, malformed, or invalid for other reasons.
- INVALID_USER_CODE - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBAError
-
The secret
user_code
was invalid. - InvalidClientException - Exception in com.nimbusds.oauth2.sdk.auth.verifier
-
Invalid client exception.
- InvalidClientException(String) - Constructor for exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
Creates a new invalid client exception.
- InvalidDPoPProofException - Exception in com.nimbusds.oauth2.sdk.dpop.verifiers
-
Invalid DPoP proof exception.
- InvalidDPoPProofException(String) - Constructor for exception com.nimbusds.oauth2.sdk.dpop.verifiers.InvalidDPoPProofException
-
Creates a new invalid DPoP proof exception.
- InvalidDPoPProofException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.dpop.verifiers.InvalidDPoPProofException
-
Creates a new invalid DPoP proof exception.
- InvalidEntityMetadataException - Exception in com.nimbusds.openid.connect.sdk.federation.trust
-
Invalid entity metadata exception.
- InvalidEntityMetadataException(String) - Constructor for exception com.nimbusds.openid.connect.sdk.federation.trust.InvalidEntityMetadataException
-
Creates a new invalid entity metadata exception.
- InvalidHashException - Exception in com.nimbusds.openid.connect.sdk.validators
-
Invalid access token / code hash exception.
- InvalidPairwiseSubjectException - Exception in com.nimbusds.openid.connect.sdk.id
-
Invalid pairwise subject exception.
- InvalidPairwiseSubjectException(String) - Constructor for exception com.nimbusds.openid.connect.sdk.id.InvalidPairwiseSubjectException
-
Creates a new invalid pairwise subject exception.
- InvalidPairwiseSubjectException(String, Throwable) - Constructor for exception com.nimbusds.openid.connect.sdk.id.InvalidPairwiseSubjectException
-
Creates a new invalid pairwise subject exception.
- InvalidSoftwareStatementException - Exception in com.nimbusds.openid.connect.sdk.rp.statement
-
Invalid software statement exception.
- InvalidSoftwareStatementException(String) - Constructor for exception com.nimbusds.openid.connect.sdk.rp.statement.InvalidSoftwareStatementException
-
Creates a new invalid software statement exception.
- InvalidSoftwareStatementException(String, Throwable) - Constructor for exception com.nimbusds.openid.connect.sdk.rp.statement.InvalidSoftwareStatementException
-
Creates a new invalid software statement exception.
- IO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
British Indian Ocean Territory
- IOT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
British Indian Ocean Territory
- IQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Iraq
- IR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Iran (Islamic Republic of)
- IRIS - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Biometric authentication (RFC 4949) using an iris scan.
- IRL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Ireland
- IRN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Iran (Islamic Republic of)
- IRQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Iraq
- IS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Iceland
- isActive() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns the active status for the token.
- isActive() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusSuccessResponse
-
Returns the trust mark active status.
- isAllowed(EntityType) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
-
Returns
true
if the specified entity type is allowed for a leaf entity. - isAlpha(CharSequence) - Static method in class com.nimbusds.oauth2.sdk.util.StringUtils
-
Returns
true
if the specified char sequence is all alphabetic letters. - isBlank(CharSequence) - Static method in class com.nimbusds.oauth2.sdk.util.StringUtils
-
Returns
true
if the specified char sequence is all blank, empty ornull
. - isEmpty() - Method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Checks if this ACR request has no essential or voluntary values specified.
- isEmpty(Collection<?>) - Static method in class com.nimbusds.oauth2.sdk.util.CollectionUtils
-
Returns
true
if the specified collection isnull
or empty. - isEmpty(Map<?, ?>) - Static method in class com.nimbusds.oauth2.sdk.util.MapUtils
-
Returns
true
if the specified map isnull
or empty. - isExpended(JWTID, ClientID, ClientAuthenticationMethod, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.ExpendedJTIChecker
-
Checks if the specified JWT ID (@code jti) is expended.
- isForNewClient() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
-
Checks if the client information response is for a new client.
- ISL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Iceland
- isLegal(char) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns
true
if the specified char is within the legal ranges [0x20, 0x21] | [0x23 - 0x5B] | [0x5D - 0x7E] for OAuth 2.0 error codes and messages. - isLegal(String) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns
true
if the characters in the specified string are within thelegal ranges
for OAuth 2.0 error codes and messages. - isLegalResourceURI(URI) - Static method in class com.nimbusds.oauth2.sdk.util.ResourceUtils
-
Returns
true
if the specified resource URI is legal. - isLikelyOpenID(AuthorizationRequest) - Static method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestDetector
-
Returns
true
if the specified authorisation request is likely an OpenID authentication request. - isLikelyOpenID(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestDetector
-
Returns
true
if the specified query parameters are likely for an OpenID authentication request. - isLocalHost(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Returns
true
if the specified URI is for a localhost,127.0.0.1
IPv4 or::1
/0:0:0:0:0:0:0:1
address. - isNotBlank(CharSequence) - Static method in class com.nimbusds.oauth2.sdk.util.StringUtils
-
Returns
true
if the specified char sequence is not all blank, not empty and notnull
. - isNotEmpty(Collection<?>) - Static method in class com.nimbusds.oauth2.sdk.util.CollectionUtils
-
Returns
true
if the specified collection is not empty. - isNotEmpty(Map<?, ?>) - Static method in class com.nimbusds.oauth2.sdk.util.MapUtils
-
Returns
true
if the specified map is notnull
and not empty. - isNumeric(CharSequence) - Static method in class com.nimbusds.oauth2.sdk.util.StringUtils
-
Returns
true
if the specified char sequence is all numeric letters. - ISO3166_1Alpha2CountryCode - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
ISO 3166-1 alpha-2 (two-letter) country code.
- ISO3166_1Alpha2CountryCode(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Creates a new ISO 3166-1 alpha-2 country code.
- ISO3166_1Alpha3CountryCode - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
ISO 3166-1 alpha-3 (three-letter) country code.
- ISO3166_1Alpha3CountryCode(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Creates a new ISO 3166-1 alpha-3 country code.
- ISO3166_1AlphaCountryCode - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
ISO 3166-1 alpha (letter-based) country code.
- ISO3166_1AlphaCountryCode(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1AlphaCountryCode
-
Creates a new ISO 3166-1 alpha (letter-based) country code.
- ISO3166_1AlphaCountryCodeMapper - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
Utility for mapping between ISO 3166-1 alpha-2 and alpha-3 country codes.
- ISO3166_1AlphaCountryCodeMapper() - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1AlphaCountryCodeMapper
- ISO3166_3CountryCode - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
ISO 3166-3 country code for former countries and territories.
- ISO3166_3CountryCode(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Creates a new ISO 3166-3 country code.
- isPermitted(int) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Checks if the given number of intermediates is permitted.
- isPermitted(int, EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Checks if the entity ID with the given number of intermediates is permitted.
- isPermitted(EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Checks if the specified entity ID is permitted.
- ISR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Israel
- isRequired(ResponseType) - Static method in class com.nimbusds.openid.connect.sdk.Nonce
-
Returns
true
if the specified OAuth 2.0 response type requires a nonce. - isRequiredInIDTokenClaims(ResponseType) - Static method in class com.nimbusds.openid.connect.sdk.claims.AccessTokenHash
-
Checks if an access token hash claim must be included in ID tokens for the specified response type.
- isRequiredInIDTokenClaims(ResponseType) - Static method in class com.nimbusds.openid.connect.sdk.claims.CodeHash
-
Checks if an authorisation code hash claim must be included in ID tokens for the specified response type.
- ISS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
The issuer claim name.
- isScopeWithValidChars(Scope) - Static method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
-
Returns
true
if the specified scope consists of valid characters. - isSelfIssued(X509Certificate) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
-
Checks if the specified X.509 certificate is self-issued, i.e.
- isSelfSigned(X509Certificate) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
-
Checks if the specified X.509 certificate is self-signed, i.e.
- isSelfStatement() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Returns
true
if this is a self-statement (issuer and subject match). - isSigned() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns
true
if this request is signed. - issuer(Issuer) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token issuer.
- Issuer - Class in com.nimbusds.oauth2.sdk.id
-
Issuer identifier.
- Issuer(Identifier) - Constructor for class com.nimbusds.oauth2.sdk.id.Issuer
-
Creates a new issuer identifier with the specified value.
- Issuer(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Issuer
-
Creates a new issuer identifier with the specified value.
- Issuer(URI) - Constructor for class com.nimbusds.oauth2.sdk.id.Issuer
-
Creates a new issuer identifier with the specified URI value.
- issueTime(Date) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token issue time.
- isUTC() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
-
Returns
true
if the date is in UTC. - isValid() - Method in class com.nimbusds.oauth2.sdk.id.Issuer
-
Checks if this issuer is a valid identifier.
- isValid() - Method in class com.nimbusds.openid.connect.sdk.Prompt
-
Checks if the prompt is valid.
- isValid(Issuer) - Static method in class com.nimbusds.oauth2.sdk.id.Issuer
-
Checks if the specified issuer is a valid identifier.
- isValid(String) - Static method in class com.nimbusds.oauth2.sdk.id.Issuer
-
Checks if the specified string represents a valid issuer identifier.
- isValid(URI) - Static method in class com.nimbusds.oauth2.sdk.id.Issuer
-
Checks if the specified URI represents a valid issuer identifier.
- isValidResourceURI(URI) - Static method in class com.nimbusds.oauth2.sdk.util.ResourceUtils
-
Deprecated.Use
ResourceUtils.isLegalResourceURI(java.net.URI)
instead. - IT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Italy
- IT_SPID - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP is accredited by the Agency for Digital Italy as an identity provider in the Public Digital Identity System (SPID).
- ITA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Italy
- iteratorFromLeaf() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Return an iterator starting from the leaf entity statement.
J
- JakartaServletUtils - Class in com.nimbusds.oauth2.sdk.http
-
HTTP Jakarta Servlet utilities.
- JAM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Jamaica
- JARMClaimsVerifier - Class in com.nimbusds.oauth2.sdk.jarm
-
JSON Web Token (JWT) encoded authorisation response claims verifier.
- JARMClaimsVerifier(Issuer, ClientID, int) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
-
Creates a new ID token claims verifier.
- JARMUtils - Class in com.nimbusds.oauth2.sdk.jarm
-
JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) utilities.
- JARMValidator - Class in com.nimbusds.oauth2.sdk.jarm
-
Validator of JSON Web Token (JWT) secured authorisation responses (JARM).
- JARMValidator(Issuer, ClientID, JWSAlgorithm, JWKSet) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by value.
- JARMValidator(Issuer, ClientID, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator for HMAC protected authorisation responses.
- JARMValidator(Issuer, ClientID, JWSAlgorithm, URL) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by URL.
- JARMValidator(Issuer, ClientID, JWSAlgorithm, URL, ResourceRetriever) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator for RSA or EC signed authorisation responses where the Authorisation Server's JWK set is specified by URL.
- JARMValidator(Issuer, ClientID, JWSKeySelector, JWEKeySelector) - Constructor for class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Creates a new JARM validator.
- JE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Jersey
- JEY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Jersey
- JM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Jamaica
- JO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Jordan
- joinPathComponents(String, String) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Joins two path components.
- JOR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Jordan
- JOSE_OBJECT_TYPE - Static variable in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
The resolve statement JOSE object type (
resolve-response+jwt
). - JOSE_OBJECT_TYPE - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
The federation entity statement JOSE object type (
entity-statement+jwt
). - JP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Japan
- JP_AML - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP verifies and maintains user identities in conformance with the Japanese Act on Prevention of Transfer of Criminal Proceeds.
- JP_DRIVERS_LICENSE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Japanese drivers license.
- JP_DRIVERS_LICENSE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Japanese drivers license.
- JP_HEALTH_INSURANCE_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Japanese health insurance card.
- JP_HEALTH_INSURANCE_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Japanese health insurance card.
- JP_INDIVIDUAL_NUMBER_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Japanese national ID card.
- JP_INDIVIDUAL_NUMBER_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Japanese national ID card.
- JP_MPIUPA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP verifies and maintains user identities in conformance with the Japanese Act for Identification, etc.
- JP_PERMANENT_RESIDENCY_CARD_FOR_FOREIGNER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Japanese special residency card for foreigners to permit permanent residence.
- JP_PERMANENT_RESIDENCY_CARD_FOR_FOREIGNER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Japanese special residency card for foreigners to permit permanent residence.
- JP_RESIDENCY_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Japanese residency card.
- JP_RESIDENCY_CARD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Japanese residency card.
- JP_RESIDENCY_CARD_FOR_FOREIGNER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Japanese residence card for foreigners.
- JP_RESIDENCY_CARD_FOR_FOREIGNER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.Japanese residence card for foreigners.
- JPN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Japan
- JSONArrayUtils - Class in com.nimbusds.oauth2.sdk.util
-
JSON array helper methods for parsing and typed retrieval of values.
- jsonObject - Variable in class com.nimbusds.openid.connect.sdk.assurance.request.MinimalVerificationSpec
-
The underlying JSON object.
- JSONObjectConfiguration - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
JSON object configuration.
- JSONObjectUtils - Class in com.nimbusds.oauth2.sdk.util
-
JSON object helper methods for parsing and typed retrieval of member values.
- JSONUtils - Class in com.nimbusds.oauth2.sdk.util
-
JSON helper methods.
- JTI_CLAIM_NAME - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBASignedRequestClaimsSet
-
The JWT ID claim name.
- JTI_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
The JWT ID claim name.
- JTUM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Johnston Island
- Jurisdiction - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Jurisdiction.
- Jurisdiction(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.Jurisdiction
-
Creates a new jurisdiction.
- JWKS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
The JWK set claim name.
- jwkThumbprintConfirmation(JWKThumbprintConfirmation) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the JSON Web Key (JWK) SHA-256 thumbprint confirmation, for OAuth 2.0 DPoP.
- JWKThumbprintConfirmation - Class in com.nimbusds.oauth2.sdk.dpop
-
JSON Web Key (JWK) SHA-256 thumbprint confirmation.
- JWKThumbprintConfirmation(Base64URL) - Constructor for class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
-
Creates a new JWK SHA-256 thumbprint.
- JWT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
-
The authorisation response parameters are packaged in a JSON Web Token (JWT) which is returned as a
response
parameter using the redirect encoding (query.jwt
,fragment.jwt
for the requestedresponse_type
. - JWT - Static variable in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
-
The token type URI for a JSON Web Token (JWT).
- JWT_BEARER - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
JWT bearer, as specified in RFC 7523.
- JWTAssertionDetails - Class in com.nimbusds.oauth2.sdk.assertions.jwt
-
JSON Web Token (JWT) bearer assertion details (claims set) for OAuth 2.0 client authentication and authorisation grants.
- JWTAssertionDetails(Issuer, Subject, Audience) - Constructor for class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Creates a new JWT bearer assertion details (claims set) instance.
- JWTAssertionDetails(Issuer, Subject, List<Audience>, Date, Date, Date, JWTID, Map<String, Object>) - Constructor for class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Creates a new JWT bearer assertion details (claims set) instance.
- JWTAssertionDetailsVerifier - Class in com.nimbusds.oauth2.sdk.assertions.jwt
-
JSON Web Token (JWT) bearer assertion details (claims set) verifier for OAuth 2.0 client authentication and authorisation grants.
- JWTAssertionDetailsVerifier(Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetailsVerifier
-
Creates a new JWT bearer assertion details (claims set) verifier.
- JWTAssertionDetailsVerifier(Set<Audience>, long) - Constructor for class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetailsVerifier
-
Creates a new JWT bearer assertion details (claims set) verifier.
- JWTAssertionFactory - Class in com.nimbusds.oauth2.sdk.assertions.jwt
-
Static JWT bearer assertion factory.
- JWTAuthentication - Class in com.nimbusds.oauth2.sdk.auth
-
Base abstract class for JSON Web Token (JWT) based client authentication at the Token endpoint.
- JWTAuthentication(ClientAuthenticationMethod, SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Creates a new JSON Web Token (JWT) based client authentication.
- JWTAuthenticationClaimsSet - Class in com.nimbusds.oauth2.sdk.auth
-
JWT client authentication claims set, serialisable to a JSON object and JWT claims set.
- JWTAuthenticationClaimsSet(ClientID, Audience) - Constructor for class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Creates a new JWT client authentication claims set.
- JWTAuthenticationClaimsSet(ClientID, List<Audience>, Date, Date, Date, JWTID) - Constructor for class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Creates a new JWT client authentication claims set.
- JWTAuthenticationClaimsSet(Issuer, ClientID, Audience) - Constructor for class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Creates a new JWT client authentication claims set.
- JWTAuthenticationClaimsSet(Issuer, ClientID, List<Audience>, Date, Date, Date, JWTID) - Constructor for class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Creates a new JWT client authentication claims set.
- JWTBearerGrant - Class in com.nimbusds.oauth2.sdk
-
JWT bearer grant.
- JWTBearerGrant(JWEObject) - Constructor for class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
Creates a new nested signed and encrypted JSON Web Token (JWT) bearer assertion grant.
- JWTBearerGrant(EncryptedJWT) - Constructor for class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
Creates a new signed and encrypted JSON Web Token (JWT) bearer assertion grant.
- JWTBearerGrant(SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
Creates a new signed JSON Web Token (JWT) bearer assertion grant.
- JWTClaimsSetUtils - Class in com.nimbusds.oauth2.sdk.util
-
JSON Web Token (JWT) claims set utilities.
- jwtID(JWTID) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token identifier.
- JWTID - Class in com.nimbusds.oauth2.sdk.id
-
JSON Web Token (JWT) identifier.
- JWTID() - Constructor for class com.nimbusds.oauth2.sdk.id.JWTID
-
Creates a new JWT identifier with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- JWTID(int) - Constructor for class com.nimbusds.oauth2.sdk.id.JWTID
-
Creates a new JWT identifier with a randomly generated value of the specified byte length, Base64URL-encoded.
- JWTID(String) - Constructor for class com.nimbusds.oauth2.sdk.id.JWTID
-
Creates a new JWT identifier with the specified value.
- JWTUtils - Class in com.nimbusds.openid.connect.sdk.federation.utils
-
Federation JWT utilities.
K
- KAZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Kazakhstan
- KBA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Knowledge-based authentication (NIST.800-63-2, ISO29115).
- KBV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
-
Verifying the user is the owner of the claims by knowledge based challenges / questions that only the owner of the claims should know how to answer.
- KE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Kenya
- KEN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Kenya
- keySet() - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
- KG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Kyrgyzstan
- KGZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Kyrgyzstan
- KH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Cambodia
- KHM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Cambodia
- KI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Kiribati
- KIR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Kiribati
- KM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Comoros
- KN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Saint Kitts and Nevis
- KNA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Saint Kitts and Nevis
- KOR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Korea, Republic of
- KP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Korea (Democratic People's Republic of)
- KR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Korea, Republic of
- KW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Kuwait
- KWT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Kuwait
- KY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Cayman Islands
- KZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Kazakhstan
L
- LA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Lao People's Democratic Republic
- LAO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Lao People's Democratic Republic
- LB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Lebanon
- LBN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Lebanon
- LBR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Liberia
- LBY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Libya
- LC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Saint Lucia
- LCA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Saint Lucia
- LEAF - Enum constant in enum com.nimbusds.openid.connect.sdk.federation.entities.EntityRole
-
In a OpenID Connect Identity Federation an RP or an OP.
- LeafEntityTypeConstraint - Class in com.nimbusds.openid.connect.sdk.federation.trust.constraints
-
Leaf entity type constraint.
- LeafEntityTypeConstraint(Set<EntityType>) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
-
Creates a new leaf entity type constraint.
- length() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
-
Returns the length of this country code.
- length() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Returns the length of this trust chain.
- LETTER_CHAR_SET - Static variable in class com.nimbusds.oauth2.sdk.device.UserCode
- LI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Liechtenstein
- LIE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Liechtenstein
- ListUtils - Class in com.nimbusds.oauth2.sdk.util
-
List utilities.
- LK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Sri Lanka
- LKA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Sri Lanka
- LOAN_ACCOUNT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record of a loan from a recognised loan provider.
- LOAN_STATEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Statement from a recognised loan provider.
- LOCALE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The locale claim name.
- LOCALITY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
The locality claim name.
- LOCALITY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The locality claim name.
- Location - Class in com.nimbusds.oauth2.sdk.rar
-
Location, such as resource server URI.
- Location(String) - Constructor for class com.nimbusds.oauth2.sdk.rar.Location
-
Creates a new location.
- Location(URI) - Constructor for class com.nimbusds.oauth2.sdk.rar.Location
-
Creates a new location.
- locations(List<Location>) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail.Builder
-
Sets the locations.
- LOGIN - Enum constant in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
The authorisation server must prompt the end-user for re-authentication.
- LOGIN_HINT - Enum constant in enum com.nimbusds.oauth2.sdk.ciba.CIBAHintType
-
Login hint (
login_hint
). - LOGIN_HINT_TOKEN - Enum constant in enum com.nimbusds.oauth2.sdk.ciba.CIBAHintType
-
Login hint token (
login_hint_token
). - LOGIN_REQUIRED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The authorisation server requires end-user authentication.
- LOGIN_REQUIRED_CODE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The
OIDCError.LOGIN_REQUIRED
error code string. - loginHint(String) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the login hint (email address, phone number, etc), about the end-user for whom authentication is being requested.
- loginHint(String) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the login hint.
- loginHintTokenString(String) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the login hint token string, containing information identifying the end-user for whom authentication is being requested.
- LOGO_URI_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
The mark / logo URI name.
- LogoutRequest - Class in com.nimbusds.openid.connect.sdk
-
Logout request initiated by an OpenID relying party (RP).
- LogoutRequest(URI) - Constructor for class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Creates a new OpenID Connect logout request without a post-logout redirection.
- LogoutRequest(URI, JWT) - Constructor for class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Creates a new OpenID Connect logout request without a post-logout redirection.
- LogoutRequest(URI, JWT, String, ClientID, URI, State, List<LangTag>) - Constructor for class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Creates a new OpenID Connect logout request.
- LogoutRequest(URI, JWT, URI, State) - Constructor for class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Creates a new OpenID Connect logout request.
- LogoutTokenClaimsSet - Class in com.nimbusds.openid.connect.sdk.claims
-
Back-channel logout token claims set, serialisable to a JSON object.
- LogoutTokenClaimsSet(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Creates a new logout token claims set from the specified JSON Web Token (JWT) claims set.
- LogoutTokenClaimsSet(Issuer, Subject, List<Audience>, Date, JWTID, SessionID) - Constructor for class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Deprecated.
- LogoutTokenClaimsSet(Issuer, Subject, List<Audience>, Date, Date, JWTID, SessionID) - Constructor for class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Creates a new logout token claims set.
- LogoutTokenClaimsVerifier - Class in com.nimbusds.openid.connect.sdk.validators
-
Logout token claims verifier.
- LogoutTokenClaimsVerifier(Issuer, ClientID) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenClaimsVerifier
-
Creates a new logout token claims verifier.
- LogoutTokenValidator - Class in com.nimbusds.openid.connect.sdk.validators
-
Validator of logout tokens issued by an OpenID Provider (OP).
- LogoutTokenValidator(Issuer, ClientID, boolean, JWSKeySelector<?>, JWEKeySelector<?>) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
Creates a new logout token validator.
- LogoutTokenValidator(Issuer, ClientID, JWSAlgorithm, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by value.
- LogoutTokenValidator(Issuer, ClientID, JWSAlgorithm, Secret) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
Creates a new validator for HMAC protected logout tokens.
- LogoutTokenValidator(Issuer, ClientID, JWSAlgorithm, URL) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by URL.
- LogoutTokenValidator(Issuer, ClientID, JWSAlgorithm, URL, ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
Creates a new validator for RSA or EC signed logout tokens where the OpenID Provider's JWK set is specified by URL.
- LogoutTokenValidator(Issuer, ClientID, JWSKeySelector<?>, JWEKeySelector<?>) - Constructor for class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
Deprecated.
- LOW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
Low confidence/assurance in the identity.
- LR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Liberia
- LS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Lesotho
- LSO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Lesotho
- LT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Lithuania
- LTU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Lithuania
- LU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Luxembourg
- LUX - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Luxembourg
- LV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Latvia
- LVA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Latvia
- LY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Libya
M
- MA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Morocco
- MAC - Static variable in class com.nimbusds.oauth2.sdk.token.AccessTokenType
-
MAC, see OAuth 2.0 Message Authentication Code (MAC) Tokens (draft-ietf-oauth-v2-http-mac-05).
- MAC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Macao
- MAF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Saint Martin (French part)
- MALE - Static variable in class com.nimbusds.openid.connect.sdk.claims.Gender
-
Male gender claim value.
- MapUtils - Class in com.nimbusds.oauth2.sdk.util
-
Map utilities.
- MAR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Morocco
- markAsUsed(C) - Method in interface com.nimbusds.oauth2.sdk.util.singleuse.SingleUseChecker
-
Marks the specified object as used.
- markAsUsed(Map.Entry<DPoPIssuer, JWTID>) - Method in class com.nimbusds.oauth2.sdk.dpop.verifiers.DefaultDPoPSingleUseChecker
- markExpended(JWTID, Date, ClientID, ClientAuthenticationMethod, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.ExpendedJTIChecker
-
Marks the specified JWT ID (@code jti) as expended.
- MARRIAGE_CERTIFICATE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Official document certifying the circumstances of a marriage.
- MARRIAGE_REGISTER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record from an official register of marriages.
- matches(Base64) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
-
Returns
true
if this digest matches the computed for the specified content. - matches(EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.EntityIDConstraint
-
Matches an entity ID with this constraint.
- matches(EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.ExactMatchEntityIDConstraint
- matches(EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.SubtreeEntityIDConstraint
- matchesAny(Collection<Audience>, Collection<Audience>) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
-
Returns
true
if the specified collections have at at least one matching audience value. - MAX_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
-
The maximum character length of a code verifier.
- MAX_LENGTH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.MSISDN
-
The maximum length of an MSISDN.
- maxAge(int) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the required maximum authentication age.
- MC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Monaco
- MCA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Multiple-channel authentication (MCA).
- MCO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Monaco
- MD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Moldova, Republic of
- MDA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Moldova, Republic of
- MDG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Madagascar
- MDV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Maldives
- ME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Montenegro
- MEDIUM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
Medium confidence/assurance in the identity.
- merge(PolicyOperation) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.PolicyOperation
-
Merges a policy operation.
- merge(PolicyOperation) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- merge(PolicyOperation) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- merge(PolicyOperation) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- merge(PolicyOperation) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.OneOfOperation
- merge(PolicyOperation) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- merge(PolicyOperation) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SupersetOfOperation
- merge(PolicyOperation) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- mergeInto(JSONObject) - Method in class com.nimbusds.oauth2.sdk.cnf.AbstractConfirmation
-
Merges this X.509 certificate SHA-256 confirmation into the specified JSON object.
- Message - Interface in com.nimbusds.oauth2.sdk
-
Marker interface for OAuth 2.0 authorisation framework messages.
- METADATA_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
The metadata claim name.
- METADATA_POLICY_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
The metadata policy claim name.
- MetadataPolicy - Class in com.nimbusds.openid.connect.sdk.federation.policy
-
Policy for a federation entity metadata.
- MetadataPolicy() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
- MetadataPolicyEntry - Class in com.nimbusds.openid.connect.sdk.federation.policy
-
Policy entry for a metadata parameter.
- MetadataPolicyEntry(String, List<PolicyOperation>) - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Creates a new policy entry for a metadata parameter.
- MEX - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Mexico
- MF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Saint Martin (French part)
- MFA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Multiple-factor authentication (NIST.800-63-2, ISO29115).
- MG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Madagascar
- MH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Marshall Islands
- MHL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Marshall Islands
- MIDDLE_NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The middle name claim name.
- MILITARY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A military personnel record.
- MILITARY_ID - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
An official military identity document issued by a country's government to its service personnel.
- MIN_BYTE_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.ciba.AuthRequestID
-
The minimal required entropy (128 bits or 16 bytes).
- MIN_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.pkce.CodeVerifier
-
The minimum character length of a code verifier.
- MINIMAL_JTI_BYTE_LENGTH - Static variable in interface com.nimbusds.oauth2.sdk.dpop.DPoPProofFactory
-
The minimal required JWT ID (jti) length, 12 bytes (96 bits).
- MinimalVerificationSpec - Class in com.nimbusds.openid.connect.sdk.assurance.request
-
Minimal verification spec.
- MinimalVerificationSpec() - Constructor for class com.nimbusds.openid.connect.sdk.assurance.request.MinimalVerificationSpec
-
Creates a new minimal verification spec.
- MinimalVerificationSpec(IdentityTrustFramework) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.request.MinimalVerificationSpec
-
Creates a new minimal verification spec with a preferred trust framework.
- MinimalVerificationSpec(List<IdentityTrustFramework>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.request.MinimalVerificationSpec
-
Creates a new minimal verification spec with a list of preferred trust frameworks.
- MinimalVerificationSpec(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.request.MinimalVerificationSpec
-
Creates a new minimal verification spec with the specified JSON object.
- MISSING_ASSERTION_PARAM_EXCEPTION - Static variable in class com.nimbusds.oauth2.sdk.AssertionGrant
-
Caches missing
assertion
parameter exception. - MISSING_AUD_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
-
Missing
aud
claim exception. - MISSING_EXP_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
-
Missing
exp
claim exception. - MISSING_IAT_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
-
Missing
iat
claim exception. - MISSING_ISS_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
-
Missing
iss
claim exception. - MISSING_NONCE_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
-
Missing
nonce
claim exception. - MISSING_SUB_CLAIM_EXCEPTION - Static variable in class com.nimbusds.openid.connect.sdk.validators.BadJWTExceptions
-
Missing
sub
claim exception. - MISSING_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
The request does not contain an access token.
- MISSING_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
The request does not contain an access token.
- MISSING_TRUST_ANCHOR - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
No trusted anchor could be found to process an OpenID Connect Federation 1.0 authorisation request using automatic client registration.
- MISSING_TRUST_ANCHOR_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.MISSING_TRUST_ANCHOR
error code string. - MISSING_USER_CODE - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBAError
-
A secret
user_code
is required but was missing from the request. - MIUM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Midway Islands
- MK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
North Macedonia
- MKD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
North Macedonia
- ML - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Mali
- MLI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Mali
- MLT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Malta
- MM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Myanmar
- MMR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Myanmar
- MN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Mongolia
- MNE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Montenegro
- MNG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Mongolia
- MNP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Northern Mariana Islands
- MO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Macao
- MORTGAGE_ACCOUNT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record of a mortgage from a recognized mortgage provider.
- MORTGAGE_STATEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Statement from a recognised mortgage provider.
- MOZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Mozambique
- MP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Northern Mariana Islands
- MQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Martinique
- MR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Mauritania
- MRT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Mauritania
- MS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Montserrat
- MSISDN - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
Mobile subscriber ISDN number.
- MSISDN(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.MSISDN
-
Creates a new mobile subscriber ISDN number with the specified value.
- MSISDN_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The MSISDN claim name (OpenID Connect for Identity Assurance 1.0).
- MSR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Montserrat
- MT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Malta
- MTQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Martinique
- MU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Mauritius
- MultivaluedMapUtils - Class in com.nimbusds.oauth2.sdk.util
-
Multi-valued map utilities.
- MUS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Mauritius
- MV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Maldives
- MW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Malawi
- MWI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Malawi
- MX - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Mexico
- MY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Malaysia
- MYS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Malaysia
- MYT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Mayotte
- MZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Mozambique
N
- N_A - Static variable in class com.nimbusds.oauth2.sdk.token.AccessTokenType
-
Not applicable (N/A), see OAuth 2.0 Token Exchange (RFC 8693).
- NA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Namibia
- NAAccessToken - Class in com.nimbusds.oauth2.sdk.token
-
Access token of type not applicable (N/A), intended for use in OAuth 2.0 token exchange scenarios.
- NAAccessToken(String, long, Scope, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.token.NAAccessToken
-
Creates a new N/A access token with the specified value.
- NAM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Namibia
- Name - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Name.
- Name(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.Name
-
Creates a new name.
- NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.OneOfOperation
- NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SupersetOfOperation
- NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- NAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The name claim name.
- NAMES_IN_APPLICATION_ORDER - Static variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.StandardOperations
-
The policy operation names in the order they must be applied.
- NATIONALITIES_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The nationalities claim name (OpenID Connect for Identity Assurance 1.0).
- NATIVE - Enum constant in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
-
Native application.
- NBF_CLAIM_NAME - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBASignedRequestClaimsSet
-
The not-before time claim name.
- NC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
New Caledonia
- NCL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
New Caledonia
- NE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Niger
- NER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Niger
- NF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Norfolk Island
- NFK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Norfolk Island
- NG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Nigeria
- NGA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Nigeria
- NHVU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
New Hebrides
- NI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Nicaragua
- NIC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Nicaragua
- NICKNAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The nickname claim name.
- NIST_800_63A - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP is able to attest user identities in accordance with the NIST Special Publication 800-63A.
- NIST_800_63A_IAL_2 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
Deprecated.
- NIST_800_63A_IAL_3 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
Deprecated.
- NIU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Niue
- NL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Netherlands
- NL_EHERKENNING - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP is accredited as an identity provider in the Dutch Trust Framework for Electronic Identification.
- NLD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Netherlands
- NO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Norway
- NO_CONSTRAINTS - Static variable in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
No constraint instance.
- NO_MATCHING_JWK - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
No matching public JWKs for JWT signature verification found.
- NO_REGISTERED_JWK_SET - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
The client has no registered JWK set.
- NO_REGISTERED_SECRET - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
The client has no registered
client_secret
. - nonce(Nonce) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the nonce.
- Nonce - Class in com.nimbusds.openid.connect.sdk
-
Nonce.
- Nonce() - Constructor for class com.nimbusds.openid.connect.sdk.Nonce
-
Creates a new nonce with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- Nonce(int) - Constructor for class com.nimbusds.openid.connect.sdk.Nonce
-
Creates a new nonce with a randomly generated value of the specified byte length, Base64URL-encoded.
- Nonce(String) - Constructor for class com.nimbusds.openid.connect.sdk.Nonce
-
Creates a new nonce with the specified value.
- NONCE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The nonce claim name.
- NONE - Enum constant in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
The authorisation server must not display any authentication or consent UI pages.
- NONE - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
The client is a public client as defined in OAuth 2.0 and does not have a client secret.
- NONE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCResponseTypeValue
-
None response type, should not be combined with other response type values.
- NOR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Norway
- NORMAL - Enum constant in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Claims that are directly asserted by the OpenID Connect provider.
- NOT_ALLOWED - Enum constant in enum com.nimbusds.oauth2.sdk.ParameterRequirement
-
The parameter is not allowed.
- NOT_REGISTERED_FOR_AUTH_METHOD - Static variable in exception com.nimbusds.oauth2.sdk.auth.verifier.InvalidClientException
-
The client is not registered for the requested authentication method.
- notBeforeTime(Date) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token not-before time.
- NP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Nepal
- NPL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Nepal
- NQAQ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Dronning Maud Land
- NR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Nauru
- NRU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Nauru
- NTHH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Neutral Zone
- NU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Niue
- NumberConfiguration - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Number configuration.
- NZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
New Zealand
- NZL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
New Zealand
O
- OAUTH_AUTHORIZATION_SERVER - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
-
OAuth authorisation server (
oauth_authorization_server
). - OAUTH_CLIENT - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
-
OAuth client (
oauth_client
). - OAUTH_RESOURCE - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
-
OAuth protected resource (
oauth_resource
). - OAUTH_SERVER_WELL_KNOWN_PATH - Static variable in class com.nimbusds.oauth2.sdk.as.AuthorizationServerConfigurationRequest
-
The well-known path for OAuth 2.0 Authorisation Server metadata.
- OAuth2Error - Class in com.nimbusds.oauth2.sdk
-
Standard OAuth 2.0 authorisation and token endpoint errors.
- Occupation - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Occupation.
- Occupation(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.Occupation
-
Creates a new occupation.
- of(JWK) - Static method in class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
-
Creates a confirmation of the specified JWK.
- of(X509Certificate) - Static method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
-
Creates a confirmation of the specified X.509 certificate.
- OFFLINE_ACCESS - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Requests that an OAuth 2.0 refresh token be issued that can be used to obtain an access token that grants access the end-user's UserInfo endpoint even when the user is not present (not logged in).
- OIDCClaimsRequest - Class in com.nimbusds.openid.connect.sdk
-
Specifies individual OpenID claims to return from the UserInfo endpoint and / or in the ID Token.
- OIDCClaimsRequest() - Constructor for class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Creates a new empty OpenID claims request.
- OIDCClientInformation - Class in com.nimbusds.openid.connect.sdk.rp
-
OpenID Connect client information.
- OIDCClientInformation(ClientID, OIDCClientMetadata) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Creates a new minimal OpenID Connect client information instance without a client secret.
- OIDCClientInformation(ClientID, Date, OIDCClientMetadata, Secret) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Creates a new OpenID Connect client information instance.
- OIDCClientInformation(ClientID, Date, OIDCClientMetadata, Secret, URI, BearerAccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Creates a new OpenID Connect client information instance permitting dynamic client registration management.
- OIDCClientInformationResponse - Class in com.nimbusds.openid.connect.sdk.rp
-
OpenID Connect client information response.
- OIDCClientInformationResponse(OIDCClientInformation, boolean) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformationResponse
-
Creates a new OpenID Connect client information response.
- OIDCClientMetadata - Class in com.nimbusds.openid.connect.sdk.rp
-
OpenID Connect client metadata.
- OIDCClientMetadata() - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Creates a new OpenID Connect client metadata instance.
- OIDCClientMetadata(ClientMetadata) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Creates a new OpenID Connect client metadata instance from the specified base OAuth 2.0 client metadata.
- OIDCClientMetadata(OIDCClientMetadata) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Creates a shallow copy of the specified OpenID Connect client metadata instance.
- OIDCClientRegistrationRequest - Class in com.nimbusds.openid.connect.sdk.rp
-
OpenID Connect client registration request.
- OIDCClientRegistrationRequest(URI, OIDCClientMetadata, SignedJWT, BearerAccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
-
Creates a new OpenID Connect client registration request with an optional software statement.
- OIDCClientRegistrationRequest(URI, OIDCClientMetadata, BearerAccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
-
Creates a new OpenID Connect client registration request.
- OIDCClientRegistrationResponseParser - Class in com.nimbusds.openid.connect.sdk.rp
-
Parser of OpenID Connect client registration response messages.
- OIDCClientUpdateRequest - Class in com.nimbusds.openid.connect.sdk.rp
-
OpenID Connect client registration request.
- OIDCClientUpdateRequest(URI, ClientID, BearerAccessToken, OIDCClientMetadata, Secret) - Constructor for class com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
-
Creates a new OpenID Connect client update request.
- OIDCError - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect specific errors.
- OIDCProviderConfigurationRequest - Class in com.nimbusds.openid.connect.sdk.op
-
OpenID Provider (OP) configuration request.
- OIDCProviderConfigurationRequest(Issuer) - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest
-
Creates a new OpenID Provider configuration request using the
postfix well-known path composition strategy
. - OIDCProviderConfigurationRequest(Issuer, WellKnownPathComposeStrategy) - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest
-
Creates a new OpenID Provider configuration request.
- OIDCProviderEndpointMetadata - Class in com.nimbusds.openid.connect.sdk.op
-
OpenID Provider (OP) endpoint metadata.
- OIDCProviderEndpointMetadata() - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
-
Creates a new OpenID Connect provider endpoint metadata instance.
- OIDCProviderEndpointMetadata(AuthorizationServerEndpointMetadata) - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
-
Converts an authorisation server endpoint metadata to an OpenID Connect provider endpoint metadata instance.
- OIDCProviderMetadata - Class in com.nimbusds.openid.connect.sdk.op
-
OpenID Provider (OP) metadata.
- OIDCProviderMetadata(Issuer, List<SubjectType>, URI) - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Creates a new OpenID Connect provider metadata instance.
- OIDCProviderMetadata(Issuer, List<SubjectType>, List<ClientRegistrationType>, URI, URI, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Creates a new OpenID Connect Federation 1.0 provider metadata instance.
- OIDCResponseTypeValue - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect
id_token
response type value constant. - OIDCScopeValue - Class in com.nimbusds.openid.connect.sdk
-
Standard OpenID Connect scope value.
- OIDCTokenResponse - Class in com.nimbusds.openid.connect.sdk
-
OpenID Connect token response from the Token endpoint.
- OIDCTokenResponse(OIDCTokens) - Constructor for class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
-
Creates a new OpenID Connect access token response.
- OIDCTokenResponse(OIDCTokens, Map<String, Object>) - Constructor for class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
-
Creates a new OpenID Connect access token response.
- OIDCTokenResponseParser - Class in com.nimbusds.openid.connect.sdk
-
Parser of OpenID Connect token endpoint response messages.
- OIDCTokens - Class in com.nimbusds.openid.connect.sdk.token
-
ID token, access token and optional refresh token.
- OIDCTokens(JWT, AccessToken, RefreshToken) - Constructor for class com.nimbusds.openid.connect.sdk.token.OIDCTokens
-
Creates a new OpenID Connect tokens instance.
- OIDCTokens(AccessToken, RefreshToken) - Constructor for class com.nimbusds.openid.connect.sdk.token.OIDCTokens
-
Creates a new OpenID Connect tokens instance without an ID token.
- OIDCTokens(String, AccessToken, RefreshToken) - Constructor for class com.nimbusds.openid.connect.sdk.token.OIDCTokens
-
Creates a new OpenID Connect tokens instance.
- OM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Oman
- OMN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Oman
- OneOfOperation - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
One-of (one_of) operation.
- OneOfOperation() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.OneOfOperation
- ONSITE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
-
Electronic onsite reading of the document’s chip using an authorisation certificate and card access number.
- OPENID - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Informs the authorisation server that the client is making an OpenID Connect request (REQUIRED).
- OPENID_FEDERATION_ENTITY_WELL_KNOWN_PATH - Static variable in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationRequest
-
The well-known path for federation entity metadata.
- OPENID_PROVIDER - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
-
OpenID provider (
openid_provider
). - OPENID_PROVIDER_WELL_KNOWN_PATH - Static variable in class com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest
-
The well-known path for OpenID Provider metadata.
- OPENID_RELYING_PARTY - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
-
OpenID relying party (
openid_relying_party
). - OperationName - Class in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Policy operation name.
- OperationName(String) - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.language.OperationName
-
Creates a new policy operation name.
- OPTIONAL - Enum constant in enum com.nimbusds.oauth2.sdk.ParameterRequirement
-
The parameter is optional.
- OPTIONAL - Enum constant in enum com.nimbusds.oauth2.sdk.Scope.Value.Requirement
-
The value may be optionally included in the
Scope
parameter. - OrderedJSONObject - Class in com.nimbusds.oauth2.sdk.util
-
Ordered JSON object.
- OrderedJSONObject() - Constructor for class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
- Organization - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Organisation.
- Organization(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.Organization
-
Creates a new organisation.
- OTP - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
One-time password (RFC 4949).
- OVERBROAD_SCOPE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The scope of the request is considered overbroad by the authorisation server.
- OVERBROAD_SCOPE_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.OVERBROAD_SCOPE
error code string.
P
- PA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Panama
- PAGE - Enum constant in enum com.nimbusds.openid.connect.sdk.Display
-
Full user-agent page view (default).
- PAIRWISE - Enum constant in enum com.nimbusds.openid.connect.sdk.SubjectType
-
Pairwise.
- PairwiseSubjectCodec - Class in com.nimbusds.openid.connect.sdk.id
-
Encoder and decoder of pairwise subject identifiers.
- PairwiseSubjectCodec(byte[]) - Constructor for class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
-
Creates a new codec for pairwise subject identifiers.
- PAK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Pakistan
- PAN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Panama
- PAR - Static variable in class com.nimbusds.openid.connect.sdk.op.EndpointName
-
Pushed authorisation request endpoint.
- parameter(String, Object) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets a custom parameter.
- ParameterRequirement - Enum in com.nimbusds.oauth2.sdk
-
The requirement level for a parameter.
- parse(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Parses a JWT bearer assertion details instance from the specified JWT claims set.
- parse(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Parses a JWT client authentication claims set from the specified JWT claims set.
- parse(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
-
Parses an X.509 certificate confirmation from the specified JWT claims set.
- parse(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
-
Parses a JWK SHA-256 thumbprint confirmation from the specified JWT claims set.
- parse(SignedJWT) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
Parses a resolve statement.
- parse(SignedJWT) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Parses a federation entity statement.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthentication
-
Parses the specified HTTP request for a supported client authentication (see
ClientAuthenticationMethod
). - parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Parses a client secret basic authentication from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Parses the specified HTTP POST request for a client secret JSON Web Token (JWT) authentication.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Parses a client secret post authentication from the specified HTTP POST request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Parses the specified HTTP request for a JSON Web Token (JWT) based client authentication.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
-
Parses a PKI mutual TLS client authentication from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Parses the specified HTTP POST request for a private key JSON Web Token (JWT) authentication.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.auth.SelfSignedTLSClientAuthentication
-
Parses a self-signed certificate mutual TLS client authentication from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Parses an authorisation error response from the specified HTTP request at the client redirection (callback) URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response from the specified HTTP request at the client redirection (callback) URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Parses an authorisation success response from the specified HTTP request at the client redirection (callback) URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorDelivery
-
Parses a CIBA error push delivery from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAPingCallback
-
Parses a CIBA ping callback from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAPushCallback
-
Parses a CIBA push callback from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Parses a CIBA request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBATokenDelivery
-
Parses a CIBA push token delivery from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
-
Parses a client delete request from the specified HTTP DELETE request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientReadRequest
-
Parses a client read request from the specified HTTP GET request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
-
Parses a client registration request from the specified HTTP POST request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
-
Parses a client update request from the specified HTTP PUT request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Parses an device authorization request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
-
Parses a pushed authorisation request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
-
Deprecated.Parses a request object POST request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Parses an HTTP request header value for an access token.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Parses an HTTP request for a bearer access token.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Parses an HTTP request for a bearer access token.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Parses a token introspection request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.TokenRequest
-
Parses a token request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
Parses a token revocation request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Parses an OpenID Connect authentication error response from the specified HTTP request at the client redirection (callback) URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an authentication request from the specified HTTP GET or HTTP POST request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses an OpenID Connect authentication response from the specified HTTP request at the client redirection (callback) URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Parses an OpenID Connect authentication success response from the specified HTTP request at the client redirection (callback) URI.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
-
Parses a back-channel logout request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingRequest
-
Parses an entity listing request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
-
Parses a fetch entity statement request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveRequest
-
Parses a resolve entity statement request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Parses a trust mark status request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.federation.registration.ExplicitClientRegistrationRequest
-
Parses an explicit client registration request from the specified HTTP request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified HTTP GET or POST request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationRequest
-
Parses an OpenID Connect client registration request from the specified HTTP POST request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
-
Parses an OpenID Connect client update request from the specified HTTP PUT request.
- parse(HTTPRequest) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
-
Parses the specified HTTP request for a UserInfo request.
- parse(HTTPRequest, JARMValidator) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses and validates a JSON Web Token (JWT) secured authorisation response from the specified HTTP request at the client redirection (callback) URI.
- parse(HTTPRequest, JARMValidator) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response from the specified HTTP request at the client redirection (callback) URI.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Parses an access token response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Parses an authorisation error response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Parses an authorisation success response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
-
Parses a CIBA error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
-
Parses a successful CIBA request acknowledgement from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAResponse
-
Parses a CIBA response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
-
Parses a client information response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
Parses a client registration error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
-
Parses a client registration response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
-
Parses an OAuth 2.0 ciba authorization error, push error or token response - from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
-
Parses a device authorization response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Parses an device authorization response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Parses an error object from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
-
Parses a pushed authorisation error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationResponse
-
Parses a pushed authorisation response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
-
Parses a pushed authorisation success response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
-
Deprecated.Parses a request object POST error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTResponse
-
Deprecated.Parses a request object POST response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.Parses a request object POST success response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Parses an OAuth 2.0 Token Error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
-
Parses a token introspection error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionResponse
-
Parses a token introspection response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Parses a token introspection success response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.oauth2.sdk.TokenResponse
-
Parses a token response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Parses an OpenID Connect authentication error response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses an OpenID Connect authentication response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Parses an OpenID Connect authentication success response from the specified initial HTTP 302 redirect response generated at the authorisation endpoint.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingErrorResponse
-
Parses an entity listing error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingResponse
-
Parses an entity listing response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingSuccessResponse
-
Parses an entity listing success response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.FederationAPIError
-
Parses a federation API error object from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementErrorResponse
-
Parses a fetch entity statement error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementResponse
-
Parses a fetch entity statement response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementSuccessResponse
-
Parses a fetch entity statement success response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveErrorResponse
-
Parses a resolve entity statement error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveResponse
-
Parses a resolve entity statement response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveSuccessResponse
-
Parses a resolve success response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusErrorResponse
-
Parses a trust mark status error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusResponse
-
Parses a trust mark status response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusSuccessResponse
-
Parses a trust mark status success response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationErrorResponse
-
Parses a federation entity configuration error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationResponse
-
Parses a federation entity configuration response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationSuccessResponse
-
Parses a federation entity configuration success response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
-
Parses an OpenID Connect access token response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponseParser
-
Parses an OpenID Connect token response or token error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformationResponse
-
Parses an OpenID Connect client information response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientRegistrationResponseParser
-
Parses an OpenID Connect client registration response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Parses a UserInfo error response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoResponse
-
Parses a UserInfo response from the specified HTTP response.
- parse(HTTPResponse) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Parses a UserInfo response from the specified HTTP response.
- parse(HTTPResponse, JARMValidator) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses and validates a JSON Web Token (JWT) secured authorisation response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.
- parse(HTTPResponse, JARMValidator) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.
- parse(ClientID) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Parses an entity ID from the specified client ID.
- parse(Issuer) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Parses an entity ID from the specified issuer.
- parse(Subject) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Parses an entity ID from the specified subject.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Parses an OAuth 2.0 Authorisation Server metadata from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
-
Parses a SAML 2.0 assertion from the specified XML string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Parses a client authentication method from the specified value.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Parses a client secret basic authentication from the specified HTTP Authorization header.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Parses a client secret JSON Web Token (JWT) authentication from the specified
application/x-www-form-urlencoded
encoded parameters string. - parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Parses a client secret post authentication from the specified
application/x-www-form-urlencoded
encoded parameters string. - parse(String) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Parses a private key JSON Web Token (JWT) authentication from the specified
application/x-www-form-urlencoded
encoded parameters string. - parse(String) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified URI query string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.ciba.AuthRequestID
-
Parses new CIBA request ID from the specified value.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.ciba.BackChannelTokenDeliveryMode
-
Parses a CIBA token delivery mode from the specified string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.GrantType
-
Parses a grant type from the specified string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.id.Issuer
-
Parses an issuer from the specified string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.id.State
-
Parses a state from the specified string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.pkce.CodeChallenge
-
Parses a code challenge from the specified string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
-
Parses a code challenge method from the specified value.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.ResponseType
-
Parses a set of authorisation response types.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.Scope
-
Parses a scope from the specified string representation.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Deprecated.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Parses an HTTP Authorization header for a bearer access token.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
-
Parses an OAuth 2.0 bearer token error from the specified HTTP response
WWW-Authenticate
header. - parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Parses an HTTP Authorization header for a DPoP access token.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
Parses an OAuth 2.0 DPoP token error from the specified HTTP response
WWW-Authenticate
header. - parse(String) - Static method in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
-
Parses a token type URI from the specified string.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
-
Parses a JSON array.
- parse(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Parses a JSON object.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
-
Parses a country code.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Parses an ISO 3166-1 alpha-2 (two-letter) country code.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Parses an ISO 3166-1 alpha-3 (three-letter) country code.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Parses an ISO 3166-3 country code.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.MSISDN
-
Parses an mobile subscriber ISDN number.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.Parses an OpenID Connect verified claims set request from the specified JSON object string representation.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.AttachmentType
-
Parses an attachment type from the specified string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
-
Parses an OpenID Connect verified claims set request from the specified JSON object string representation.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified URI query string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Parses an address claims set from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Parses an OpenID Connect claims set request from the specified JSON object string representation.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Parses a claim type.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Parses an ID token claims set from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Parses a logout token claims set from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Parses a UserInfo claims set from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Parses a claims request from the specified JSON object string representation.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.Display
-
Parses a display type.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
Parses a resolve statement.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Parses an entity ID from the specified string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Parses a federation entity statement.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Parses a federation entity metadata from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Parses a policy for a federation entity metadata.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.EntityIDConstraint
-
Parses an entity ID constraint.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkIssuerMetadata
-
Deprecated.Parses a trust mark issuer metadata from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified URI query string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.Nonce
-
Parses a nonce from the specified string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Parses an OpenID claims request from the specified JSON object string representation.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Parses an OpenID Provider metadata from the specified JSON object string.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.Prompt
-
Parses a prompt from the specified string.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
Parses a prompt type.
- parse(String) - Static method in enum com.nimbusds.openid.connect.sdk.SubjectType
-
Parses a subject identifier type.
- parse(String) - Static method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Parses a UserInfo error response from the specified HTTP response
WWW-Authenticate
header. - parse(String, AccessTokenType) - Static method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Parses an
Authorization
HTTP request header value for an access token. - parse(String, PolicyOperationFactory, PolicyOperationCombinationValidator) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Parses a policy for a federation entity metadata.
- parse(String, JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Parses a policy entry for a metadata parameter.
- parse(String, JSONObject, PolicyOperationFactory, PolicyOperationCombinationValidator) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Parses a policy entry for a metadata parameter.
- parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Parses an authorisation error response.
- parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified URI.
- parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response.
- parse(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Parses an authorisation success response.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Parses an OpenID Connect authentication error response.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified URI.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses an OpenID Connect authentication response.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Parses an OpenID Connect authentication success response.
- parse(URI) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified URI.
- parse(URI, JARMValidator) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses and validates a JSON Web Token (JWT) secured authorisation response.
- parse(URI, JARMValidator) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response.
- parse(URI, String) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified URI and query string.
- parse(URI, String) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified URI query string.
- parse(URI, String) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified URI query string.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
-
Parses an authorisation error response.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified URI and query parameters.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
-
Parses an authorisation success response.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
-
Parses an OpenID Connect authentication error response.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified URI and query parameters.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses an OpenID Connect authentication response.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
-
Parses an OpenID Connect authentication success response.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
-
Parses a back-channel logout request from the specified URI and request body parameters.
- parse(URI, Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified URI and query parameters.
- parse(URI, Map<String, List<String>>, JARMValidator) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses an authorisation response which may be JSON Web Token (JWT) secured.
- parse(URI, Map<String, List<String>>, JARMValidator) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationResponseParser
-
Parses an OpenID Connect authentication response which may be JSON Web Token (JWT) secured.
- parse(Collection<String>) - Static method in class com.nimbusds.oauth2.sdk.Scope
-
Parses a scope from the specified string collection representation.
- parse(Collection<String>) - Static method in class com.nimbusds.openid.connect.sdk.Prompt
-
Parses a prompt from the specified string list.
- parse(List<SignedJWT>) - Static method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Parses a trust chain from the specified JWT list.
- parse(List<String>) - Static method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
-
Parses a leaf entity type constraint.
- parse(Map.Entry<String, JSONObject>) - Static method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Parses an individual claim request from the specified JSON object entry.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Parses the specified parameters map for a client secret JSON Web Token (JWT) authentication.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Parses a client secret post authentication from the specified parameters map.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Parses the specified parameters map for a private key JSON Web Token (JWT) authentication.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
-
Parses an authorisation code grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
-
Parses an authorisation grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Parses an authorisation request from the specified URI query parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAGrant
-
Parses a CIBA grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
-
Parses a client credentials grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
-
Parses a device code grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Parses an error object from the specified parameters' representation.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
-
Parses a JWT bearer grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
-
Parses a refresh token grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
Parses a resource owner password credentials grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
Parses a SAML 2.0 bearer grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Parses a query or form parameters map for a bearer access token.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Parses a query or form parameters map for a bearer access token.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Parses a token exchange grant from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
Parses an OpenID Connect authentication request from the specified URI query parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
-
Parses a back-channel logout request from the specified request body parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
-
Parses a fetch entity statement request from the specified query string parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveRequest
-
Parses a resolve entity statement request from the specified query string parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Parses a trust mark status request from the specified request parameters.
- parse(Map<String, List<String>>) - Static method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Parses a logout request from the specified parameters.
- parse(JSONArray) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingSuccessResponse
-
Parses an entity listing success response from the specified JSON array.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Parses an access token response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Parses an OAuth 2.0 Authorisation Server endpoint metadata from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Parses an OAuth 2.0 Authorisation Server metadata from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Parses a JWT bearer assertion details (claims set) instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthenticationClaimsSet
-
Parses a JWT client authentication claims set from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
-
Parses an X.509 certificate confirmation from the specified JSON object representation of a JWT claims set.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
-
Parses a CIBA error response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
-
Parses a successful CIBA request acknowledgement from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.ciba.CIBAResponse
-
Parses a CIBA response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Parses a client information instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Parses a client metadata instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
-
Parses an OAuth 2.0 device authorization response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
-
Parses a device authorization response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Parses an device authorization response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
-
Parses a JWK SHA-256 thumbprint confirmation from the specified JSON object representation of a JWT claims set.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Parses an error object from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.id.Actor
-
Parses an actor from the specified JSON object representation.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
-
Parses pushed authorisation success response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Parses an authorisation detail from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.Parses a request object POST success response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Parses an access token from a JSON object access token response.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Parses a bearer access token from a JSON object access token response.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Parses a DPoP access token from a JSON object access token response.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.NAAccessToken
-
Parses a N/A access token from a JSON object access token response.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.RefreshToken
-
Parses a refresh token from a JSON object access token response.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Parses an access and optional refresh token from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Parses an OAuth 2.0 Token Error response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Parses a token introspection success response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.TokenResponse
-
Parses a token response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
-
Parses a verified claims set from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.Parses an OpenID Connect verified claims set request from the specified JSON object representation.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
-
Parses an identity evidence attachment from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
-
Parses a digest from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.EmbeddedAttachment
-
Parses an embedded attachment from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
-
Parses an external attachment from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Parses an attestation instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Parses a document details instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
-
Parses a document evidence from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentIssuer
-
Parses a document issuer from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
-
Parses an electronic record details instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
-
Parses an electronic record evidence from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
-
Parses an electronic record source from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
-
Parses a new signature evidence from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Parses an identity document description from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.Parses an identity document used as identity evidence from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Parses an identity evidence from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
-
Parses a verifier from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
-
Deprecated.Parses a new QES evidence from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.Parses a utility bill evidence from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
-
Parses a validation method from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethod
-
Parses a verification method from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
-
Parses a voucher from the specified JSON objecassertEquals("Equality", voucher, Voucher.parse(jsonObject)); assertEquals("Hash code", voucher.hashCode(), Voucher.parse(jsonObject).hashCode());t.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
-
Parses a vouch evidence from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceProcess
-
Parses an identity assurance process from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Parses an identity verification from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.request.MinimalVerificationSpec
-
Parses a verification spec from the specified JSON object representation.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
-
Parses an OpenID Connect verified claims set request from the specified JSON object representation.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Parses an OpenID Connect claims set request from the specified JSON object representation.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Parses an ID token claims set from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Parses a claims request from the specified JSON object representation.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.FederationAPIError
-
Parses a federation API error object from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Parses a federation entity metadata from the specified a JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Parses a policy for a federation entity metadata.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Parses a trust chain constraints instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkEntry
-
Parses a trust mark entry from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkIssuerMetadata
-
Deprecated.Parses a trust mark issuer metadata from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Parses an OpenID claims request from the specified JSON object representation.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
-
Parses an OpenID Connect token response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponseParser
-
Parses an OpenID Connect token response or token error response from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
-
Parses an OAuth 2.0 Authorisation Server endpoint metadata from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Parses an OpenID Provider metadata from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientInformation
-
Parses an OpenID Connect client information instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Parses an OpenID Connect client metadata instance from the specified JSON object.
- parse(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
-
Parses an OpenID Connect tokens instance from the specified JSON object.
- parse(JSONObject, PolicyOperationFactory, PolicyOperationCombinationValidator) - Static method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Parses a policy for a federation entity metadata.
- parse(Assertion) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Parses a SAML 2.0 bearer assertion details instance from the specified assertion object.
- parseClientAssertion(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Parses the specified parameters map for a client assertion.
- parseClientID(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Parses the specified parameters map for an optional client identifier.
- parseConfiguration(Object) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.PolicyOperation
-
Parses a federation policy operation configuration from the specified JSON entity.
- parseConfiguration(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- parseConfiguration(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- parseConfiguration(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- parseConfiguration(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- parseConfiguration(Object) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- parseConfirmationJSONObject(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.cnf.AbstractConfirmation
-
Parses a confirmation JSON object from the specified JWT claims set.
- parseEntries(JSONObject) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Parses a collection of individual claim requests from the specified JSON object.
- ParseException - Exception in com.nimbusds.oauth2.sdk
-
Parse exception.
- ParseException(String) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, ErrorObject) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, ErrorObject, ClientID, URI, ResponseMode, State) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, ErrorObject, ClientID, URI, ResponseMode, State, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, ErrorObject, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- ParseException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.ParseException
-
Creates a new parse exception.
- parseFromConfirmationJSONObject(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
-
Parses an X.509 certificate confirmation from the specified confirmation ("cnf") JSON object.
- parseFromConfirmationJSONObject(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
-
Parses a JWK SHA-256 thumbprint confirmation from the specified confirmation ("cnf") JSON object.
- parseID(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client identifier from the specified JSON object.
- parseIDIssueDate(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client identifier issue date from the specified JSON object.
- parseISO8601String(String) - Static method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
-
Parses an ISO 8601 representation in
YYYY-MM-DDThh:mm:ss±hh:mm
format. - parseISO8601String(String) - Static method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
-
Parses an ISO 8601 representation in
YYYY-MM-DD
format. - parseJSON(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONUtils
-
Parses a JSON value.
- parseJSONKeepingOrder(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONUtils
-
Parses a JSON value while keeping the order of JSON object members.
- parseJSONObject(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Deprecated.
- parseKeepingOrder(String) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Parses a JSON object while keeping the order of JSON object members.
- parseList(String) - Static method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Parses an authorisation details list from the specified JSON array string.
- parseList(List<JSONObject>) - Static method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Parses an authorisation details list from the specified JSON objects list.
- parseList(JSONArray) - Static method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
-
Parses a list of identity evidence attachments from the specified JSON array.
- parseParameters(String) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Parses the specified URL query string into a parameter map.
- parseRegistrationAccessToken(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client registration access token from the specified JSON object.
- parseRegistrationURI(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client registration URI from the specified JSON object.
- parseResourceURIs(List<String>) - Static method in class com.nimbusds.oauth2.sdk.util.ResourceUtils
-
Parses a list of resource URIs from the specified string list.
- parseResponseParameters(HTTPRequest) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses the relevant authorisation response parameters.
- parseResponseParameters(URI) - Static method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Parses the relevant authorisation response parameters.
- parseSecret(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.client.ClientCredentialsParser
-
Parses a client secret from the specified JSON object.
- parseSerialized(List<String>) - Static method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Parses a trust chain from the specified serialised JWT list.
- parseSignedJWTClaimsSet(SignedJWT) - Static method in class com.nimbusds.openid.connect.sdk.federation.utils.JWTUtils
-
Parses the claims of the specified signed JWT.
- parseTopLevel(JSONObject) - Static method in class com.nimbusds.oauth2.sdk.id.Actor
-
Parses an actor from the specified top-level JSON object contains an optional actor JSON representation.
- PASSPORT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
A passport is a travel document, usually issued by a country's government, that certifies the identity and nationality of its holder primarily for the purpose of international travel.
- PASSPORT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentType
-
Deprecated.A passport is a travel document, usually issued by a country's government, that certifies the identity and nationality of its holder primarily for the purpose of international travel.
- PASSWORD - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Password, as specified in RFC 6749.
- PCHH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Pacific Islands (Trust Territory)
- PCN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Pitcairn
- PE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Peru
- PER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Peru
- PersonalNumber - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Personal number.
- PersonalNumber(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.PersonalNumber
-
Creates a new personal number.
- PersonClaims - Class in com.nimbusds.openid.connect.sdk.claims
-
Person-specific claims set, intended to provide common getters and setters for
OpenID Connect UserInfo
andOpenID Connect Identity Assurance verified claims
. - PersonClaims() - Constructor for class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Creates a new empty person-specific claims set.
- PersonClaims(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Creates a new person-specific claims set from the specified JSON object.
- PF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
French Polynesia
- PG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Papua New Guinea
- PH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Philippines
- PHL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Philippines
- PHONE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Requests that access to the
phone_number
andphone_number_verified
claims at the UserInfo endpoint be granted by the issued access token. - PHONE_NUMBER_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The phone number claim name.
- PHONE_NUMBER_VERIFIED_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The phone number verified claim name.
- PHR - Static variable in class com.nimbusds.openid.connect.sdk.claims.ACR
-
Phishing-Resistant.
- PHRH - Static variable in class com.nimbusds.openid.connect.sdk.claims.ACR
-
Phishing-Resistant Hardware-Protected.
- PICTURE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The picture claim name.
- PILOT_PERMIT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Official document permitting an individual to operate an aircraft.
- PIN - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Personal Identification Number (PIN) (RFC 4949) or pattern (not restricted to containing only numbers) that a user enters to unlock a key on the device.
- PING - Static variable in class com.nimbusds.oauth2.sdk.ciba.BackChannelTokenDeliveryMode
-
Ping delivery mode.
- PIPP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
-
Physical in-Person proofing.
- PK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Pakistan
- PKIClientX509CertificateBindingVerifier<T> - Interface in com.nimbusds.oauth2.sdk.auth.verifier
-
Client X.509 certificate binding verifier.
- PKITLSClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
-
PKI mutual TLS client authentication at the Token endpoint.
- PKITLSClientAuthentication(ClientID, String) - Constructor for class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
-
Deprecated.This constructor does set the certificate
- PKITLSClientAuthentication(ClientID, X509Certificate) - Constructor for class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
-
Creates a new PKI mutual TLS client authentication.
- PKITLSClientAuthentication(ClientID, SSLSocketFactory) - Constructor for class com.nimbusds.oauth2.sdk.auth.PKITLSClientAuthentication
-
Creates a new PKI mutual TLS client authentication.
- PL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Poland
- PLACE_OF_BIRTH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The place of birth claim name (OpenID Connect for Identity Assurance 1.0).
- PLAIN - Static variable in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
-
Plain code challenge method.
- PlainClientSecret - Class in com.nimbusds.oauth2.sdk.auth
-
Base abstract class for plain secret based client authentication at the Token endpoint.
- PlainClientSecret(ClientAuthenticationMethod, ClientID, Secret) - Constructor for class com.nimbusds.oauth2.sdk.auth.PlainClientSecret
-
Creates a new plain secret based client authentication.
- PLW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Palau
- PM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Saint Pierre and Miquelon
- PN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Pitcairn
- PNG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Papua New Guinea
- POL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Poland
- Policy - Class in com.nimbusds.openid.connect.sdk.assurance
-
Policy.
- Policy(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.Policy
-
Creates a new policy.
- POLICY_LANGUAGE_CRITICAL_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
The policy critical claim name.
- PolicyConfiguration - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Marker interface for policy configurations.
- PolicyOperation - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Federation policy operation.
- PolicyOperationApplication - Class in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Utility for applying a policy operation to a metadata parameter value.
- PolicyOperationCombinationValidator - Interface in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Validates the permitted combinations of known policy operations for a given metadata parameter.
- PolicyOperationFactory - Interface in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Policy operation factory.
- PolicyViolationException - Exception in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Policy violation exception.
- PolicyViolationException(String) - Constructor for exception com.nimbusds.openid.connect.sdk.federation.policy.language.PolicyViolationException
-
Creates a new policy violation exception.
- PolicyViolationException(String, Throwable) - Constructor for exception com.nimbusds.openid.connect.sdk.federation.policy.language.PolicyViolationException
-
Creates a new policy violation exception.
- POLL - Static variable in class com.nimbusds.oauth2.sdk.ciba.BackChannelTokenDeliveryMode
-
Poll delivery mode.
- POP - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Deprecated.
- POPULATION_REGISTER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record from an official population register.
- POPUP - Enum constant in enum com.nimbusds.openid.connect.sdk.Display
-
Popup user-agent window.
- POST - Enum constant in enum com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
-
HTTP POST.
- POSTAL_CODE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The postal code claim name.
- POSTFIX - Enum constant in enum com.nimbusds.oauth2.sdk.WellKnownPathComposeStrategy
-
As postfix, the well-known path appended to any present path in the URI.
- PR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Puerto Rico
- PREFERRED_USERNAME_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The preferred username claim name.
- prependLeadingSlashIfMissing(String) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Prepends a leading slash `/` if missing to the specified string.
- prependPath(URI, String) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Prepends the specified path component to a URI.
- PRI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Puerto Rico
- PRISON_RECORD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record from an institution or authority for the confinement of persons who have been deprived of their liberty following a criminal conviction by a judicial process.
- PRIVATE_KEY_JWT - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Clients that have registered a public key sign a JWT using the RSA algorithm if a RSA key was registered or the ECDSA algorithm if an Elliptic Curve key was registered (see JWA for the algorithm identifiers).
- PrivateKeyJWT - Class in com.nimbusds.oauth2.sdk.auth
-
Private key JWT authentication at the Token endpoint.
- PrivateKeyJWT(SignedJWT) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Creates a new private key JWT authentication.
- PrivateKeyJWT(JWTAuthenticationClaimsSet, JWSAlgorithm, ECPrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Deprecated.
- PrivateKeyJWT(JWTAuthenticationClaimsSet, JWSAlgorithm, RSAPrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Deprecated.
- PrivateKeyJWT(JWTAuthenticationClaimsSet, JWSAlgorithm, PrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Creates a new private key JWT authentication.
- PrivateKeyJWT(JWTAuthenticationClaimsSet, JWSAlgorithm, PrivateKey, String, List<Base64>, Base64URL, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Creates a new private key JWT authentication.
- PrivateKeyJWT(ClientID, URI, JWSAlgorithm, ECPrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Deprecated.
- PrivateKeyJWT(ClientID, URI, JWSAlgorithm, RSAPrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Deprecated.
- PrivateKeyJWT(ClientID, URI, JWSAlgorithm, PrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Creates a new private key JWT authentication.
- PrivateKeyJWT(ClientID, URI, JWSAlgorithm, PrivateKey, String, List<Base64>, Base64URL, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Creates a new private key JWT authentication.
- PrivateKeyJWT(Issuer, ClientID, URI, JWSAlgorithm, PrivateKey, String, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Creates a new private key JWT authentication.
- PrivateKeyJWT(Issuer, ClientID, URI, JWSAlgorithm, PrivateKey, String, List<Base64>, Base64URL, Provider) - Constructor for class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Creates a new private key JWT authentication.
- Privilege - Class in com.nimbusds.oauth2.sdk.rar
-
Privilege.
- Privilege(String) - Constructor for class com.nimbusds.oauth2.sdk.rar.Privilege
-
Creates a new privilege.
- privileges(List<Privilege>) - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail.Builder
-
Sets the privileges.
- PRK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Korea (Democratic People's Republic of)
- Procedure - Class in com.nimbusds.openid.connect.sdk.assurance
-
Procedure.
- Procedure(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.Procedure
-
Creates a new procedure.
- process(HTTPRequest) - Method in interface com.nimbusds.oauth2.sdk.http.HTTPEndpoint
-
Processes an HTTP request.
- process(OIDCClientMetadata) - Method in class com.nimbusds.openid.connect.sdk.rp.statement.SoftwareStatementProcessor
-
Processes an optional software statement in the specified client metadata.
- process(OIDCClientMetadata, C) - Method in class com.nimbusds.openid.connect.sdk.rp.statement.SoftwareStatementProcessor
-
Processes an optional software statement in the specified client metadata.
- PROFILE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Requests that access to the end-user's default profile claims at the UserInfo endpoint be granted by the issued access token.
- PROFILE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The profile claim name.
- PROHIBITED_REDIRECT_URI_QUERY_PARAMETER_NAMES - Static variable in class com.nimbusds.oauth2.sdk.client.RedirectURIValidator
-
Prohibited
redirect_uri
query parameters. - PROHIBITED_REDIRECT_URI_SCHEMES - Static variable in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Deprecated.
- PROHIBITED_REDIRECT_URI_SCHEMES - Static variable in class com.nimbusds.oauth2.sdk.client.RedirectURIValidator
-
Prohibited
redirect_uri
schemes. - prompt - Variable in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
The requested prompt (optional).
- prompt(Prompt) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the requested prompt.
- prompt(Prompt) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the requested prompt.
- prompt(Prompt.Type...) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the requested prompt.
- prompt(Prompt.Type...) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the requested prompt.
- Prompt - Class in com.nimbusds.openid.connect.sdk
-
Prompts for end-user re-authentication and consent.
- Prompt() - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
-
Creates a new empty prompt.
- Prompt(Prompt.Type...) - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
-
Creates a new prompt with the specified types.
- Prompt(String...) - Constructor for class com.nimbusds.openid.connect.sdk.Prompt
-
Creates a new prompt with the specified type values.
- Prompt.Type - Enum in com.nimbusds.openid.connect.sdk
-
Enumeration of the prompt types.
- ProtectedResourceRequest - Class in com.nimbusds.oauth2.sdk
-
Base abstract class for protected resource requests using an OAuth 2.0 access token.
- ProtectedResourceRequest(URI, AccessToken) - Constructor for class com.nimbusds.oauth2.sdk.ProtectedResourceRequest
-
Creates a new protected resource request.
- PRT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Portugal
- PRY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Paraguay
- PS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Palestine, State of
- PSE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Palestine, State of
- PT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Portugal
- PUBLIC - Enum constant in enum com.nimbusds.oauth2.sdk.client.ClientType
-
Public.
- PUBLIC - Enum constant in enum com.nimbusds.openid.connect.sdk.SubjectType
-
Public.
- publicKeyMatches(X509Certificate, PublicKey) - Static method in class com.nimbusds.oauth2.sdk.util.X509CertificateUtils
-
Returns
true
if the public key of the X.509 certificate matches the specified public key. - purpose(String) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the transaction specific purpose.
- purpose(String) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the transaction specific purpose.
- PURPOSE_MAX_LENGTH - Static variable in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
The purpose string parameter maximum length.
- PURPOSE_MIN_LENGTH - Static variable in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
-
The purpose string parameter minimal length.
- PUSH - Static variable in class com.nimbusds.oauth2.sdk.ciba.BackChannelTokenDeliveryMode
-
Push delivery mode.
- PushedAuthorizationErrorResponse - Class in com.nimbusds.oauth2.sdk
-
Pushed authorisation error response.
- PushedAuthorizationErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
-
Creates a new pushed authorisation error response.
- PushedAuthorizationRequest - Class in com.nimbusds.oauth2.sdk
-
Pushed authorisation request.
- PushedAuthorizationRequest(URI, ClientAuthentication, AuthorizationRequest) - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
-
Creates a new authenticated pushed authorisation request for a confidential client.
- PushedAuthorizationRequest(URI, AuthorizationRequest) - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
-
Creates a new pushed authorisation request for a public client.
- PushedAuthorizationResponse - Class in com.nimbusds.oauth2.sdk
-
Pushed authorisation response.
- PushedAuthorizationResponse() - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationResponse
- PushedAuthorizationSuccessResponse - Class in com.nimbusds.oauth2.sdk
-
Pushed authorisation success response.
- PushedAuthorizationSuccessResponse(URI, long) - Constructor for class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
-
Creates a new pushed authorisation success response.
- put(MetadataPolicyEntry) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Puts a policy entry for a metadata parameter.
- put(String, PolicyOperation) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Puts a policy entry for a metadata parameter.
- put(String, Object) - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
- put(String, List<PolicyOperation>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Puts a policy entry for a metadata parameter.
- PUT - Enum constant in enum com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
-
HTTP PUT.
- putAll(ClaimsSet) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Puts all claims from the specified other claims set.
- putAll(UserInfo) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Puts all claims from the specified other UserInfo claims set.
- putAll(Map<? extends String, ?>) - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
- putAll(Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Puts all claims from the specified map.
- PUUM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
United States Miscellaneous Pacific Islands
- PVP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
-
Physical verification in person by a qualified / authorised person, the comparison of a physical characteristic (such as face) of the user with a known image / template of the owner of the claims.
- PVR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
-
Physical verification by a qualified / authorised person when the user is remote, the comparison of a physical characteristic (such as face) from an image or video of the user with a known image / template of the owner of the claims.
- PW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Palau
- PWD - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Password-based authentication (RFC 4949).
- PY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Paraguay
- PYF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
French Polynesia
- PZPA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Panama Canal Zone
Q
- QA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Qatar
- QAT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Qatar
- QES - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
-
Deprecated.Use
IdentityEvidenceType.ELECTRONIC_SIGNATURE
instead. - QESEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Deprecated.Use
ElectronicSignatureEvidence
instead. - QESEvidence(Issuer, String, DateWithTimeZoneOffset) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
-
Deprecated.Creates a new QES used as identity evidence.
- QUERY - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
-
The authorisation response parameters are encoded in the query string added to the
redirect_uri
when redirecting back to the client. - QUERY_JWT - Static variable in class com.nimbusds.oauth2.sdk.ResponseMode
-
The authorisation response parameters are packaged in a JSON Web Token (JWT) which is returned as a
response
query parameter added to theredirect_uri
when redirecting back to the client.
R
- RBA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Risk-based authentication (Williamson, G., "Enhanced Authentication In Online Banking", Journal of Economic Crime Management 4.2: 18-19, 2006).
- RE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
RĂ©union
- ReadOnlyAuthorizationServerEndpointMetadata - Interface in com.nimbusds.oauth2.sdk.as
-
Read-only OAuth 2.0 Authorisation Server (AS) endpoint metadata.
- ReadOnlyAuthorizationServerMetadata - Interface in com.nimbusds.oauth2.sdk.as
-
Read-only OAuth 2.0 Authorisation Server (AS) metadata.
- ReadOnlyHTTPMessage - Interface in com.nimbusds.oauth2.sdk.http
-
Read-only HTTP message.
- ReadOnlyHTTPRequest - Interface in com.nimbusds.oauth2.sdk.http
-
Read-only HTTP request.
- ReadOnlyHTTPResponse - Interface in com.nimbusds.oauth2.sdk.http
-
Read-only HTTP response.
- ReadOnlyOIDCProviderEndpointMetadata - Interface in com.nimbusds.openid.connect.sdk.op
-
Read-only OpenID Provider (OP) endpoint metadata.
- ReadOnlyOIDCProviderMetadata - Interface in com.nimbusds.openid.connect.sdk.op
-
Read-only OpenID Provider (OP) metadata.
- RECOMMENDED_BYTE_LENGTH - Static variable in class com.nimbusds.oauth2.sdk.ciba.AuthRequestID
-
The recommended entropy (160 bits or 20 bytes).
- redirectionURI(URI) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the redirection URI.
- redirectionURI(URI) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the redirection URI.
- RedirectURIValidator - Class in com.nimbusds.oauth2.sdk.client
-
Redirection URI validator.
- REF_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
The reference claim name.
- ReferenceNumber - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Reference number.
- ReferenceNumber(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.ReferenceNumber
-
Creates a new reference number.
- reformatClaims(JWTClaimsSet) - Static method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
- REFRESH_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Refresh token, as specified in RFC 6749.
- REFRESH_TOKEN - Static variable in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
-
The token type URI for an OAuth 2.0 refresh token.
- RefreshToken - Class in com.nimbusds.oauth2.sdk.token
-
Refresh token.
- RefreshToken() - Constructor for class com.nimbusds.oauth2.sdk.token.RefreshToken
-
Creates a new refresh token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- RefreshToken(int) - Constructor for class com.nimbusds.oauth2.sdk.token.RefreshToken
-
Creates a new refresh token with a randomly generated value of the specified length, Base64URL-encoded.
- RefreshToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.RefreshToken
-
Creates a new refresh token with the specified value.
- RefreshTokenGrant - Class in com.nimbusds.oauth2.sdk
-
Refresh token grant.
- RefreshTokenGrant(RefreshToken) - Constructor for class com.nimbusds.oauth2.sdk.RefreshTokenGrant
-
Creates a new refresh token grant.
- REGION_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
The region claim name.
- REGION_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The region claim name.
- REGISTRATION_NOT_SUPPORTED - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The
registration
parameter in theAuthenticationRequest
is not supported. - REGISTRATION_NOT_SUPPORTED_CODE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The
OIDCError.REGISTRATION_NOT_SUPPORTED
error code string. - RegistrationError - Class in com.nimbusds.oauth2.sdk.client
-
OAuth 2.0 client registration errors.
- remove(Object) - Method in class com.nimbusds.oauth2.sdk.ResponseType
- remove(Object) - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
- remove(String) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Removes a policy entry.
- removeAll(Collection<?>) - Method in class com.nimbusds.oauth2.sdk.ResponseType
- removeAndReturnFirstValue(Map<K, List<V>>, String) - Static method in class com.nimbusds.oauth2.sdk.util.MultivaluedMapUtils
-
Removes the entry for the specified key and returns its first value.
- removeIDTokenClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Removes the specified ID token claim from the request.
- removeIDTokenClaims(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Removes the specified ID token claims from the request, in all existing language tag variations.
- removeIllegalChars(String) - Static method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Removes any characters from the specified string that are not within the
legal range
for OAuth 2.0 error codes and messages. - removeNullItems(List<T>) - Static method in class com.nimbusds.oauth2.sdk.util.ListUtils
-
Returns a copy of the specified list with all
null
items removed. - removeTrailingSlash(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Removes the trailing slash ("/") from the specified URI, if present.
- removeUserInfoClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Removes the specified UserInfo claim from the request.
- removeUserInfoClaims(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Removes the specified UserInfo claims from the request, in all existing language tag variations.
- removeVerifiedIDTokenClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Removes the specified verified ID token claim from the request.
- removeVerifiedIDTokenClaims(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Removes the specified verified ID token claims from the request, in all existing language tag variations.
- removeVerifiedUserInfoClaim(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Removes the specified verified UserInfo claim from the request.
- removeVerifiedUserInfoClaims(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Removes the specified verified UserInfo claims from the request, in all existing language tag variations.
- Request - Interface in com.nimbusds.oauth2.sdk
-
Request message, serialises to an HTTP request.
- REQUEST_CLAIM_NAME - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBASignedRequestClaimsSet
-
The request claim name.
- REQUEST_NOT_SUPPORTED - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
request
parameter in theAuthorizationRequest
is not supported. - REQUEST_NOT_SUPPORTED_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.REQUEST_NOT_SUPPORTED
error code string. - REQUEST_OBJECT - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Client verification by means of a request object at the authorisation or PAR endpoints.
- REQUEST_URI_NOT_SUPPORTED - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
request_uri
parameter in theAuthorizationRequest
is not supported. - REQUEST_URI_NOT_SUPPORTED_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.REQUEST_URI_NOT_SUPPORTED
error code string. - requestedExpiry(Integer) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the requested expiration for the
auth_req_id
. - requestObject(JWT) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the request object.
- requestObject(JWT) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the request object.
- RequestObjectPOSTErrorResponse - Class in com.nimbusds.oauth2.sdk
-
Deprecated.
- RequestObjectPOSTErrorResponse(int) - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
-
Deprecated.Creates a new request object POST error response.
- RequestObjectPOSTRequest - Class in com.nimbusds.oauth2.sdk
-
Deprecated.
- RequestObjectPOSTRequest(URI, JWT) - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
-
Deprecated.Creates a new request object POST request.
- RequestObjectPOSTRequest(URI, TLSClientAuthentication, JSONObject) - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
-
Deprecated.Creates a new request object POST request where the parameters are submitted as plain JSON object, and the client authenticates by means of mutual TLS.
- RequestObjectPOSTResponse - Class in com.nimbusds.oauth2.sdk
-
Deprecated.
- RequestObjectPOSTResponse() - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTResponse
-
Deprecated.
- RequestObjectPOSTSuccessResponse - Class in com.nimbusds.oauth2.sdk
-
Deprecated.
- RequestObjectPOSTSuccessResponse(Issuer, Audience, URI, Date) - Constructor for class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.Creates a new request object POST success response.
- requestURI(URI) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the request object URI.
- requestURI(URI) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the request object URI.
- REQUIRED - Enum constant in enum com.nimbusds.oauth2.sdk.ParameterRequirement
-
The parameter is required.
- REQUIRED - Enum constant in enum com.nimbusds.oauth2.sdk.Scope.Value.Requirement
-
The value must be present in the
Scope
parameter. - requiresAuthTime() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the default requirement for the
auth_time
claim in the ID Token. - requiresAuthTime(boolean) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the default requirement for the
auth_time
claim in the ID Token. - requiresBackChannelLogoutSession() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the requirement for a session identifier on back-channel logout.
- requiresBackChannelLogoutSession(boolean) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the requirement for a session identifier on back-channel logout.
- requiresClientAuthentication() - Method in class com.nimbusds.oauth2.sdk.GrantType
-
Gets the client authentication requirement.
- requiresClientID() - Method in class com.nimbusds.oauth2.sdk.GrantType
-
Gets the client identifier requirement.
- requiresFrontChannelLogoutSession() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Gets the requirement for a session identifier on front-channel logout.
- requiresFrontChannelLogoutSession(boolean) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the requirement for a session identifier on front-channel logout.
- requiresPushedAuthorizationRequests() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- requiresPushedAuthorizationRequests() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the requirement for pushed authorisation requests (PAR).
- requiresPushedAuthorizationRequests() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the requirement for pushed authorisation requests (PAR).
- requiresPushedAuthorizationRequests(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the requirement for pushed authorisation requests (PAR).
- requiresPushedAuthorizationRequests(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the requirement for pushed authorisation requests (PAR).
- requiresRequestURIRegistration() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- requiresRequestURIRegistration() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the requirement for the
request_uri
parameter pre-registration. - RESIDENCE_PERMIT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Official document permitting an individual to reside within a particular jurisdiction.
- resolve(AuthorizationRequest) - Static method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Resolves the requested essential and voluntary ACR values from the specified OAuth 2.0 authorisation request / OpenID authentication request.
- resolve(CIBARequest) - Static method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Resolves the requested essential and voluntary ACR values from the specified CIBA request.
- resolve(Issuer) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Resolves OAuth 2.0 authorisation server metadata from the specified issuer identifier.
- resolve(Issuer) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Resolves OpenID Provider metadata from the specified issuer identifier.
- resolve(Issuer, int, int) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Resolves OAuth 2.0 authorisation server metadata from the specified issuer identifier.
- resolve(Issuer, int, int) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Resolves OpenID Provider metadata from the specified issuer identifier.
- resolve(Issuer, HTTPRequestConfigurator) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Resolves OAuth 2.0 authorisation server metadata from the specified issuer identifier.
- resolve(Issuer, HTTPRequestConfigurator) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Resolves OpenID Provider metadata from the specified issuer identifier.
- resolve(ResponseMode, ResponseType) - Static method in class com.nimbusds.oauth2.sdk.ResponseMode
-
Resolves the requested response mode.
- resolve(ResponseType, Scope) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Resolves the claims request for the specified response type and scope.
- resolve(ResponseType, Scope) - Static method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Resolves the OpenID claims request for the specified response type and scope.
- resolve(ResponseType, Scope, ClaimsRequest) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Resolves the merged claims request from the specified OpenID authentication request parameters.
- resolve(ResponseType, Scope, ClaimsRequest, Map<Scope.Value, Set<String>>) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Resolves the merged claims request from the specified OpenID authentication request parameters.
- resolve(ResponseType, Scope, OIDCClaimsRequest) - Static method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Resolves the merged OpenID claims request from the specified OpenID authentication request parameters.
- resolve(ResponseType, Scope, OIDCClaimsRequest, Map<Scope.Value, Set<String>>) - Static method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Resolves the merged OpenID claims request from the specified OpenID authentication request parameters.
- resolve(ResponseType, Scope, Map<Scope.Value, Set<String>>) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Resolves the claims request for the specified response type and scope.
- resolve(ResponseType, Scope, Map<Scope.Value, Set<String>>) - Static method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Resolves the OpenID claims request for the specified response type and scope.
- resolve(AuthenticationRequest) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Resolves the merged claims request for the specified OpenID authentication request.
- resolve(AuthenticationRequest) - Static method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Resolves the merged OpenID claims request for the specified OpenID authentication request.
- resolve(AuthenticationRequest, C) - Method in class com.nimbusds.openid.connect.sdk.op.AuthenticationRequestResolver
-
Resolves the specified OpenID Connect authentication request by superseding its parameters with those found in the optional OpenID Connect request object (if any).
- resolve(List<ACR>, OIDCClaimsRequest) - Static method in class com.nimbusds.openid.connect.sdk.op.ACRRequest
-
Resolves the requested essential and voluntary ACR values from the specified top-level
acr_values
request parameter andclaims
request parameter. - ResolveClaimsSet - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Resolve response claims set.
- ResolveClaimsSet(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsSet
-
Creates a new resolve response claims set from the specified JWT claims set.
- ResolveClaimsSet(Issuer, Subject, Date, Date, JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsSet
-
Creates a new resolve response claims set with the minimum required claims.
- ResolveClaimsSet(EntityID, EntityID, Date, Date, JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsSet
-
Creates a new resolve response claims set with the minimum required claims.
- ResolveClaimsVerifier - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Resolve claims verifier.
- ResolveClaimsVerifier() - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsVerifier
-
Creates a new resolve claims verifier.
- resolveCombinedMetadataPolicy(EntityType) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Resolves the combined metadata policy for this trust chain.
- resolveCombinedMetadataPolicy(EntityType, PolicyOperationCombinationValidator) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Resolves the combined metadata policy for this trust chain.
- ResolveErrorResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Trust negotiation error response.
- ResolveErrorResponse(FederationAPIError) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.ResolveErrorResponse
-
Creates a new resolve entity statement error response.
- ResolveException - Exception in com.nimbusds.openid.connect.sdk.federation.trust
-
Resolve exception.
- ResolveException - Exception in com.nimbusds.openid.connect.sdk.op
-
Resolve exception.
- ResolveException(ErrorObject, AuthenticationRequest) - Constructor for exception com.nimbusds.openid.connect.sdk.op.ResolveException
-
Creates a new resolve exception.
- ResolveException(String) - Constructor for exception com.nimbusds.openid.connect.sdk.federation.trust.ResolveException
-
Creates a new resolve exception.
- ResolveException(String, ErrorObject) - Constructor for exception com.nimbusds.openid.connect.sdk.federation.trust.ResolveException
-
Creates a new resolve exception.
- ResolveException(String, String, AuthenticationRequest, Throwable) - Constructor for exception com.nimbusds.openid.connect.sdk.op.ResolveException
-
Creates a new resolve exception.
- ResolveException(String, Throwable) - Constructor for exception com.nimbusds.openid.connect.sdk.federation.trust.ResolveException
-
Creates a new resolve exception.
- ResolveException(String, List<Throwable>) - Constructor for exception com.nimbusds.openid.connect.sdk.federation.trust.ResolveException
-
Creates a new resolve exception with potentially multiple causes.
- resolveExpirationTime() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Resolves the expiration time for this trust chain.
- resolveJARM(ResponseType) - Static method in class com.nimbusds.oauth2.sdk.ResponseMode
-
Resolves the appropriate JWT-secured authorisation response mode (JARM) for the specified response type
- ResolveRequest - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Resolve entity statement request.
- ResolveRequest(URI, Subject, EntityID, EntityType) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.ResolveRequest
-
Creates a new resolve entity statement request.
- ResolveResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Resolve entity statement response.
- ResolveResponse() - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.ResolveResponse
- resolveSectorID() - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Resolves the sector identifier from the client metadata.
- resolveSigningAlgorithm(JWK) - Static method in class com.nimbusds.openid.connect.sdk.federation.utils.JWTUtils
-
Resolves the signing JWS algorithm for the specified JWK.
- ResolveStatement - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Resolve statement.
- ResolveSuccessResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Resolve entity statement success response.
- ResolveSuccessResponse(ResolveStatement) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.ResolveSuccessResponse
-
Creates a new trust negotiation success response.
- resolveTrustChains(EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Resolves the trust chains for the specified target.
- resolveTrustChains(EntityID, EntityMetadataValidator) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Resolves the trust chains for the specified target, with optional validation of the target entity metadata.
- resolveTrustChains(EntityStatement) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Resolves the trust chains for the specified target.
- resolveURL(Issuer) - Static method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Resolves OAuth 2.0 authorisation server metadata URL from the specified issuer identifier.
- resolveURL(Issuer) - Static method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Resolves OpenID Provider metadata URL from the specified issuer identifier.
- resource(URI) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the resource server URI.
- resource(URI) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the resource server URI.
- resource(URI) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the resource server URI.
- RESOURCE_FILE_NAME - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1AlphaCountryCodeMapper
-
The map resource.
- RESOURCE_OWNER - Enum constant in enum com.nimbusds.oauth2.sdk.Role
-
An entity capable of granting access to a protected resource.
- RESOURCE_SERVER - Enum constant in enum com.nimbusds.oauth2.sdk.Role
-
The server hosting the protected resources, capable of accepting and responding to protected resource requests using access tokens.
- ResourceOwnerPasswordCredentialsGrant - Class in com.nimbusds.oauth2.sdk
-
Resource owner password credentials grant.
- ResourceOwnerPasswordCredentialsGrant(String, Secret) - Constructor for class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
-
Creates a new resource owner password credentials grant.
- resources(URI...) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the resource server URI(s).
- resources(URI...) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Sets the resource server URI(s).
- resources(URI...) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the resource server URI(s).
- ResourceUtils - Class in com.nimbusds.oauth2.sdk.util
-
Resource server URI utilities.
- Response - Interface in com.nimbusds.oauth2.sdk
-
Response message, serialises to an HTTP response.
- RESPONSE_MODES - Static variable in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
-
The JARM response modes.
- responseMode(ResponseMode) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the response mode.
- responseMode(ResponseMode) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the response mode.
- ResponseMode - Class in com.nimbusds.oauth2.sdk
-
Authorisation response mode.
- ResponseMode(String) - Constructor for class com.nimbusds.oauth2.sdk.ResponseMode
-
Creates a new authorisation response mode with the specified value.
- responseType(ResponseType) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the response type.
- responseType(ResponseType) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the response type.
- ResponseType - Class in com.nimbusds.oauth2.sdk
-
Authorisation response type.
- ResponseType() - Constructor for class com.nimbusds.oauth2.sdk.ResponseType
-
Creates a new empty response type.
- ResponseType(ResponseType.Value...) - Constructor for class com.nimbusds.oauth2.sdk.ResponseType
-
Creates a new response type with the specified values.
- ResponseType(String...) - Constructor for class com.nimbusds.oauth2.sdk.ResponseType
-
Creates a new response type with the specified string values.
- ResponseType.Value - Class in com.nimbusds.oauth2.sdk
-
Authorisation response type value.
- retainAll(Collection<?>) - Method in class com.nimbusds.oauth2.sdk.ResponseType
- retrieveContent(int, int) - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
-
Retrieves the external attachment content and verifies its digest.
- REU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
RĂ©union
- RHZW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Southern Rhodesia
- RO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Romania
- Role - Enum in com.nimbusds.oauth2.sdk
-
Enumeration of the OAuth 2.0 roles.
- ROU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Romania
- RS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Serbia
- RU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Russian Federation
- RUS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Russian Federation
- RW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Rwanda
- RWA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Rwanda
S
- S_HASH_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The state hash claim name.
- S256 - Static variable in class com.nimbusds.oauth2.sdk.pkce.CodeChallengeMethod
-
SHA-256 code challenge method.
- SA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Saudi Arabia
- SALUTATION_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The salutation claim name (OpenID Connect for Identity Assurance 1.0).
- SAML1 - Static variable in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
-
The token type URI for a BASE64URL-encoded SAML 1.1 assertion.
- SAML2 - Static variable in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
-
The token type URI for a BASE64URL-encoded SAML 2.0 assertion.
- SAML2_BEARER - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
SAML 2.0 bearer, as specified in RFC 7522.
- SAML2AssertionDetails - Class in com.nimbusds.oauth2.sdk.assertions.saml2
-
SAML 2.0 bearer assertion details for OAuth 2.0 client authentication and authorisation grants.
- SAML2AssertionDetails(Issuer, Subject, Audience) - Constructor for class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Creates a new SAML 2.0 bearer assertion details instance.
- SAML2AssertionDetails(Issuer, Subject, String, Date, ACR, List<Audience>, Date, Date, Date, Identifier, InetAddress, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Creates a new SAML 2.0 bearer assertion details instance.
- SAML2AssertionDetailsVerifier - Class in com.nimbusds.oauth2.sdk.assertions.saml2
-
SAML 2.0 bearer assertion details verifier for OAuth 2.0 client authentication and authorisation grants.
- SAML2AssertionDetailsVerifier(Set<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
-
Creates a new SAML 2.0 bearer assertion details verifier.
- SAML2AssertionFactory - Class in com.nimbusds.oauth2.sdk.assertions.saml2
-
Static SAML 2.0 bearer assertion factory.
- SAML2AssertionValidator - Class in com.nimbusds.oauth2.sdk.assertions.saml2
-
SAML 2.0 assertion validator.
- SAML2AssertionValidator(SAML2AssertionDetailsVerifier) - Constructor for class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
-
Creates a new SAML 2.0 assertion validator.
- SAML2BearerGrant - Class in com.nimbusds.oauth2.sdk
-
SAML 2.0 bearer grant.
- SAML2BearerGrant(Base64URL) - Constructor for class com.nimbusds.oauth2.sdk.SAML2BearerGrant
-
Creates a new SAML 2.0 bearer assertion grant.
- SAU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Saudi Arabia
- SB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Solomon Islands
- SC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Seychelles
- SC - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Smart card (RFC 4949).
- SC_BAD_REQUEST - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (400) indicating a bad request.
- SC_CREATED - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (201) indicating the request succeeded with a new resource being created.
- SC_FORBIDDEN - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (403) indicating that access to the resource was forbidden.
- SC_FOUND - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (302) indicating that the resource resides temporarily under a different URI (redirect).
- SC_NOT_FOUND - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (404) indicating the resource was not found.
- SC_OK - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (200) indicating the request succeeded.
- SC_SERVER_ERROR - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (500) indicating an internal server error.
- SC_SERVICE_UNAVAILABLE - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (503) indicating the server is unavailable.
- SC_UNAUTHORIZED - Static variable in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
HTTP status code (401) indicating that the request requires HTTP authentication.
- scope(Scope) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the scope.
- scope(Scope) - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest.Builder
-
Sets the scope.
- scope(Scope) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token scope.
- scope(Scope) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the scope.
- Scope - Class in com.nimbusds.oauth2.sdk
-
Authorisation scope.
- Scope() - Constructor for class com.nimbusds.oauth2.sdk.Scope
-
Creates a new empty authorisation scope.
- Scope(Scope) - Constructor for class com.nimbusds.oauth2.sdk.Scope
-
Creates a new scope from the specified scope.
- Scope(Scope.Value...) - Constructor for class com.nimbusds.oauth2.sdk.Scope
-
Creates a new authorisation scope with the specified values.
- Scope(String...) - Constructor for class com.nimbusds.oauth2.sdk.Scope
-
Creates a new authorisation scope with the specified string values.
- Scope.Value - Class in com.nimbusds.oauth2.sdk
-
Authorisation scope value.
- Scope.Value.Requirement - Enum in com.nimbusds.oauth2.sdk
-
Enumeration of the scope value requirements for application-specific authorisation requests.
- SD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Sudan
- SDN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Sudan
- SE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Sweden
- SE_BANKID - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP verifies and maintains user identities in conformance with the requirements of the Swedish e-ID.
- Secret - Class in com.nimbusds.oauth2.sdk.auth
-
Secret.
- Secret() - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Generates a new secret with a cryptographic 256-bit (32-byte) random value, Base64URL-encoded.
- Secret(int) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Generates a new secret with a cryptographic random value of the specified byte length, Base64URL-encoded.
- Secret(int, Date) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Generates a new secret with a cryptographic random value of the specified byte length, Base64URL-encoded, and the specified expiration date.
- Secret(String) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Creates a new secret with the specified value.
- Secret(String, Date) - Constructor for class com.nimbusds.oauth2.sdk.auth.Secret
-
Creates a new secret with the specified value and expiration date.
- SecretKeyDerivation - Class in com.nimbusds.oauth2.sdk.jose
-
Derives an AES secret key from a client secret.
- SectorID - Class in com.nimbusds.openid.connect.sdk.id
-
Sector identifier.
- SectorID(Audience) - Constructor for class com.nimbusds.openid.connect.sdk.id.SectorID
-
Creates a new sector identifier based on an audience.
- SectorID(Identifier) - Constructor for class com.nimbusds.openid.connect.sdk.id.SectorID
-
Creates a new sector identifier based on a generic identifier.
- SectorID(String) - Constructor for class com.nimbusds.openid.connect.sdk.id.SectorID
-
Creates a new sector identifier based on a internet host.
- SectorID(URI) - Constructor for class com.nimbusds.openid.connect.sdk.id.SectorID
-
Creates a new sector identifier based on the host component of an URI.
- SectorIDURIValidator - Class in com.nimbusds.openid.connect.sdk.id
-
Sector identifier URI validator.
- SectorIDURIValidator(ResourceRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.id.SectorIDURIValidator
-
Creates a new sector ID URI validator.
- secureRandom - Static variable in class com.nimbusds.oauth2.sdk.id.Identifier
-
The secure random generator.
- SELECT_ACCOUNT - Enum constant in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
The authorisation server must prompt the end-user to select a user account.
- selectClientSecrets(ClientID, ClientAuthenticationMethod, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.ClientCredentialsSelector
-
Selects one or more client secret candidates for
client_secret_basic
,client_secret_post
andclient_secret_jwt
authentication. - selectPublicKeys(ClientID, ClientAuthenticationMethod, JWSHeader, boolean, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.ClientCredentialsSelector
-
Selects one or more public key candidates (e.g.
- SELF_CONTAINED - Enum constant in enum com.nimbusds.oauth2.sdk.token.TokenEncoding
-
Self-contained, the authorisation is encoded (e.g.
- SELF_SIGNED_TLS_CLIENT_AUTH - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
Self-signed certificate mutual TLS OAuth client authentication.
- SelfSignedTLSClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
-
Self-signed certificate mutual TLS client authentication at the Token endpoint.
- SelfSignedTLSClientAuthentication(ClientID, X509Certificate) - Constructor for class com.nimbusds.oauth2.sdk.auth.SelfSignedTLSClientAuthentication
-
Creates a new self-signed certificate mutual TLS client authentication.
- SelfSignedTLSClientAuthentication(ClientID, SSLSocketFactory) - Constructor for class com.nimbusds.oauth2.sdk.auth.SelfSignedTLSClientAuthentication
-
Creates a new self-signed certificate mutual TLS client authentication.
- SEN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Senegal
- send() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sends this HTTP request to the
URL
and retrieves the resulting HTTP response. - send(HTTPRequestSender) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sends this HTTP request to the
URL
and retrieves the resulting HTTP response. - send(ReadOnlyHTTPRequest) - Method in interface com.nimbusds.oauth2.sdk.http.HTTPRequestSender
-
Sends the specified HTTP request.
- send(HostnameVerifier, SSLSocketFactory) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Deprecated.
- SerializeException - Exception in com.nimbusds.oauth2.sdk
-
Serialization exception (unchecked).
- SerializeException(String) - Constructor for exception com.nimbusds.oauth2.sdk.SerializeException
-
Creates a new serialisation exception.
- SerializeException(String, Throwable) - Constructor for exception com.nimbusds.oauth2.sdk.SerializeException
-
Creates a new serialisation exception.
- serializeParameters(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Serialises the specified map of parameters into a URL query string.
- serializeParametersAlt(Map<String, String[]>) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Serialises the specified map of parameters into a URL query string.
- SerialNumber - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Serial number.
- SerialNumber(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.SerialNumber
-
Creates a new serial number.
- SERVER_ERROR - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The authorisation server encountered an unexpected condition which prevented it from fulfilling the request.
- SERVER_ERROR_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.SERVER_ERROR
error code string. - ServletUtils - Class in com.nimbusds.oauth2.sdk.http
-
HTTP Servlet utilities.
- SessionID - Class in com.nimbusds.openid.connect.sdk.claims
-
Session identifier.
- SessionID(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.SessionID
-
Creates a new session identifier.
- set(T) - Method in class com.nimbusds.oauth2.sdk.auth.verifier.Context
-
Sets the context content.
- setAccept(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the
Accept
header value. - setAccessTokenHash(AccessTokenHash) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the access token hash.
- setACR(ACR) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the Authentication Context Class Reference (ACR).
- setACRs(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported Authentication Context Class References (ACRs).
- setAddress(Address) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the preferred address.
- setAddress(Address, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the preferred address.
- setAlsoKnownAs(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the also known as.
- setAlsoKnownAs(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the also known as.
- setAMR(List<AMR>) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the Authentication Methods References (AMRs).
- setApplicationType(ApplicationType) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the client application type.
- setASMetadata(AuthorizationServerMetadata) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Sets the OAuth 2.0 authorisation server metadata if present for this entity.
- setAttachmentDigestAlg(HashAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the digest algorithm for the external evidence attachments in OpenID Connect for Identity Assurance 1.0.
- setAttachmentDigestAlgs(List<HashAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported digest algorithms for the external evidence attachments.
- setAttachmentTypes(List<AttachmentType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported evidence attachment types.
- setAudience(Audience) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets the audience.
- setAudience(List<Audience>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets the audience list.
- setAuthenticationTime(Date) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the subject authentication time.
- setAuthorityHints(List<EntityID>) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the entity IDs of the intermediate entities or trust anchors.
- setAuthorization(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the
Authorization
header value. - setAuthorizationDetailsTypes(List<AuthorizationType>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported authorisation details types for Rich Authorisation Requests (RAR).
- setAuthorizationDetailsTypes(List<AuthorizationType>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the authorisation details types for Rich Authorisation Requests (RAR).
- setAuthorizationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Sets the authorisation endpoint URI.
- setAuthorizationJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the JWE algorithm for JWT-encoded authorisation responses.
- setAuthorizationJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWE algorithms for JWT-encoded authorisation responses.
- setAuthorizationJWEEnc(EncryptionMethod) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the encryption method for JWT-encoded authorisation responses.
- setAuthorizationJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported encryption methods for JWT-encoded authorisation responses.
- setAuthorizationJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the JWS algorithm for JWT-encoded authorisation responses.
- setAuthorizationJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWS algorithms for JWT-encoded authorisation responses.
- setAuthorizedParty(AuthorizedParty) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the authorised party for the ID token.
- setBackChannelAuthenticationEndpoint(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Deprecated.
- setBackChannelAuthenticationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Sets the back-channel authentication endpoint URI.
- setBackChannelAuthenticationRequestJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Gets the supported JWS algorithms for CIBA requests.
- setBackChannelAuthRequestJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the JWS algorithm for CIBA requests.
- setBackChannelClientNotificationEndpoint(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the CIBA client notification endpoint URI for the ping or push delivery modes.
- setBackChannelLogoutURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the back-channel logout URI.
- setBackChannelTokenDeliveryMode(BackChannelTokenDeliveryMode) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the CIBA token delivery mode.
- setBackChannelTokenDeliveryModes(List<BackChannelTokenDeliveryMode>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported CIBA token delivery modes.
- setBirthdate(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the date of birth.
- setBirthFamilyName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the birth family name.
- setBirthFamilyName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the birth family name.
- setBirthGivenName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the birth given name.
- setBirthGivenName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the birth given name.
- setBirthMiddleName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the birth middle name.
- setBirthMiddleName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the birth middle name.
- setBirthplace(Birthplace) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Deprecated.
- setBody(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the HTTP message body.
- setCacheControl(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the
Cache-Control
header value. - setCheckSessionIframeURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
-
Sets the cross-origin check session iframe URI.
- setCheckSessionIframeURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the cross-origin check session iframe URI.
- setClaim(String, Object) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets a claim.
- setClaim(String, Object, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets a claim with an optional language tag.
- setClaimLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported claims locales.
- setClaims(List<String>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported claims names.
- setClaimTypes(List<ClaimType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported claim types.
- setClientIPAddress(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the client IP address.
- setClientRegistrationAuthnJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWS algorithms for authenticating automatic OpenID Connect Federation 1.0 client registration requests.
- setClientRegistrationAuthnMethods(Map<EndpointName, List<ClientAuthenticationMethod>>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported request authentication methods for automatic OpenID Connect Federation 1.0 client registration.
- setClientRegistrationTypes(List<ClientRegistrationType>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported federation client registration types.
- setClientRegistrationTypes(List<ClientRegistrationType>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the supported OpenID Connect Federation 1.0 client registration types.
- setClientX509Certificate(X509Certificate) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the received validated client X.509 certificate for a received HTTPS request.
- setClientX509CertificateRootDN(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the root issuer DN of a received validated client X.509 certificate for a received HTTPS request.
- setClientX509CertificateSubjectDN(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the subject DN of a received validated client X.509 certificate for a received HTTPS request.
- setCodeChallengeMethods(List<CodeChallengeMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Gets the supported authorisation code challenge methods for PKCE.
- setCodeHash(CodeHash) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the authorisation code hash.
- setConfig - Variable in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
-
The set configuration.
- setConnectTimeout(int) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the HTTP connect timeout.
- setConstraints(TrustChainConstraints) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the trust chain constraint for subordinate entities.
- setContacts(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the entity contacts.
- setContent(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Deprecated.Use
HTTPMessage.setBody(String)
. - setContentType(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the
Content-Type
header value. - setCountry(CountryCode) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Sets the country.
- setCountry(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the country name component.
- setCountryCode(CountryCode) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the country code component.
- setCriticalExtensionClaims(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the names of the critical extension claims.
- setCriticalPolicyExtensions(List<String>) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the names of the critical policy extensions.
- setCustomField(String, Object) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the specified custom metadata field.
- setCustomFields(JSONObject) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the custom metadata fields.
- setCustomParameter(String, Object) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the specified custom (not registered) parameter.
- setCustomParams(Map<String, String>) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Sets the custom parameters.
- setDateClaim(String, Date) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets a date / time based claim, represented as the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date / time.
- setDefaultACRs(List<ACR>) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the default Authentication Context Class Reference (ACR) values.
- setDefaultHostnameVerifier(HostnameVerifier) - Static method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the default hostname verifier for all outgoing HTTPS requests.
- setDefaultMaxAge(int) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the default maximum authentication age.
- setDefaultSSLSocketFactory(SSLSocketFactory) - Static method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the default SSL socket factory for all outgoing HTTPS requests.
- setDescription(String) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Sets the error description.
- setDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
- setDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
- setDescription(String) - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
- setDeviceAuthorizationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Sets the device authorization endpoint URI.
- setDisplays(List<Display>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported displays.
- setDocumentMethods(List<IdentityVerificationMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported coarse identity verification methods for evidences of type document.
- setDocumentTypes(List<DocumentType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported identity document types.
- setDocumentValidationMethods(List<ValidationMethodType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported validation methods for evidences of type document.
- setDocumentVerificationMethods(List<VerificationMethodType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported verification methods for evidences of type document.
- setDPoP(SignedJWT) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the
DPoP
header value. - setDPoPBoundAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the preference for DPoP bound access tokens.
- setDPoPJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWS algorithms for Demonstrating Proof-of-Possession at the Application Layer (DPoP).
- setDPoPNonce(Nonce) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the
DPoP-Nonce
header value. - setElectronicRecordTypes(List<ElectronicRecordType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported electronic record types.
- setEmailAddress(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the preferred email address.
- setEmailContacts(List<String>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the administrator email contacts for the client.
- setEmailVerified(Boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the email verification status.
- setEncodedFragment(URL, String) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Sets the encoded fragment of the specified URL.
- setEncodedQuery(URL, String) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Sets the encoded query of the specified URL.
- setEndSessionEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
-
Sets the logout endpoint URI.
- setEndSessionEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the logout endpoint URI.
- setEntityContentType(ContentType) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the
Content-Type
header value. - setExpirationTime(Date) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Sets the expiration time.
- setFamilyName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the surname or last name.
- setFamilyName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the surname or last name.
- setFederationEntityMetadata(FederationEntityMetadata) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Sets the federation entity metadata if present for this entity.
- setFederationFetchEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the federation fetch endpoint.
- setFederationListEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the federation list endpoint.
- setFederationRegistrationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Sets the federation registration endpoint URI.
- setFederationRegistrationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the federation registration endpoint URI.
- setFederationResolveEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the federation resolve endpoint.
- setFederationTrustMarkStatusEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the federation trust mark status endpoint.
- setFollowRedirects(boolean) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets whether HTTP redirects (requests with response code 3xx) should be automatically followed.
- setFormatted(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the full mailing address, formatted for display or use with a mailing label.
- setFragment(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the raw (encoded) fragment of the URL.
- setFrontChannelLogoutURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the front-channel logout URI.
- setGender(Gender) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the gender.
- setGivenName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the given or first name.
- setGivenName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the given or first name.
- setGrantTypes(List<GrantType>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported OAuth 2.0 grant types.
- setGrantTypes(Set<GrantType>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected OAuth 2.0 grant types.
- setHeader(String, String...) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets an HTTP header.
- setHomepageURI(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the homepage URI.
- setHostnameVerifier(HostnameVerifier) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the hostname verifier for outgoing HTTPS requests.
- setHTTPStatusCode(int) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Sets the HTTP status code.
- setHTTPStatusCode(int) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
- setHTTPStatusCode(int) - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
- setHTTPStatusCode(int) - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
- setIdentityDocumentTypes(List<IDDocumentType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- setIdentityEvidenceTypes(List<IdentityEvidenceType>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported identity evidence types.
- setIdentityTrustFrameworks(List<IdentityTrustFramework>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported identity trust frameworks.
- setIdentityVerificationMethods(List<IdentityVerificationMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Deprecated.
- setIDTokenClaimsVerificationJSONObject(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Sets the
verification
element for the requested verified ID token claims. - setIDTokenJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
- setIDTokenJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWE algorithms for ID tokens.
- setIDTokenJWEEnc(EncryptionMethod) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) method required for the ID Tokens issued to this client.
- setIDTokenJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported encryption methods for ID tokens.
- setIDTokenJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
- setIDTokenJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWS algorithms for ID tokens.
- setIncrementalAuthorizationTypes(List<ClientType>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported OAuth 2.0 client types for incremental authorisation.
- setInitiateLoginURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the HTTPS URI that the authorisation server can call to initiate a login at the client.
- setIntrospectionEndpointAuthMethods(List<ClientAuthenticationMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported introspection endpoint authentication methods.
- setIntrospectionEndpointJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWS algorithms for the
private_key_jwt
andclient_secret_jwt
introspection endpoint authentication methods. - setIntrospectionEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Sets the token introspection endpoint URI.
- setIssuer(Issuer) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets the issuer.
- setJWKSet(JWKSet) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the JWK set (OpenID Connect Federation 1.0).
- setJWKSet(JWKSet) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
- setJWKSetURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the JSON Web Key (JWT) set URI.
- setJWKSetURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the URI for this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
- setJWSAlgorithms(Set<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
Sets the acceptable JWS algorithms.
- setLocale(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the locale.
- setLocality(String) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Sets the city or other locality.
- setLocality(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the city or locality component.
- setLocation(URI) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the
Location
header value (for redirects). - setLogoURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client application logo.
- setLogoURI(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the logo URI.
- setLogoURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client application logo.
- setMark(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Sets the mark / logo URI.
- setMaxClockSkew(int) - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
- setMaxClockSkew(int) - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
- setMaxClockSkew(int) - Method in class com.nimbusds.openid.connect.sdk.validators.AbstractJWTValidator
-
Sets the maximum acceptable clock skew for verifying the token timestamps.
- setMaxClockSkew(int) - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
- setMetadata(EntityType, JSONObject) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Sets the metadata for the specified entity type.
- setMetadataPolicy(EntityType, MetadataPolicy) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the metadata policy for the specified type.
- setMetadataPolicyJSONObject(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the complete metadata policy JSON object.
- setMiddleName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the middle name.
- setMiddleName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the middle name.
- setMSISDN(MSISDN) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the mobile subscriber ISDN number.
- setMtlsEndpointAliases(AuthorizationServerEndpointMetadata) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the aliases for communication with mutual TLS.
- setMtlsEndpointAliases(AuthorizationServerEndpointMetadata) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- setMutualTLSSenderConstrainedAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Deprecated.
- setName(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client name.
- setName(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the full name.
- setName(String, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client name.
- setName(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the full name.
- setNationalities(List<CountryCode>) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the user's nationalities.
- setNickname(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the casual name.
- setNickname(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the casual name.
- setNonce(Nonce) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the ID token nonce.
- setOAuthClientMetadata(ClientMetadata) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Sets the OAuth 2.0 client metadata if present for this entity.
- setOPMetadata(OIDCProviderMetadata) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Gets the OpenID provider metadata if present for this entity.
- setOrganizationName(String) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the organisation name (in federation).
- setOrganizationName(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the organisation name in OpenID Connect Federation 1.0.
- setOrganizationName(String) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the organisation name.
- setPhoneNumber(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the preferred telephone number.
- setPhoneNumberVerified(Boolean) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the email verification status.
- setPicture(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the picture.
- setPlaceOfBirth(Birthplace) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the birthplace.
- setPolicyURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the provider's policy regarding relying party use of data.
- setPolicyURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client policy for use of end-user data.
- setPolicyURI(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Sets the conditions and policies documentation URI.
- setPolicyURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client policy for use of end-user data.
- setPostalCode(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the zip code or postal code component.
- setPostLogoutRedirectionURIs(Set<URI>) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the post logout redirection URIs.
- setPragma(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the
Pragma
header value. - setPreferredUsername(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the preferred username.
- setProfile(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the profile page.
- setPromptTypes(List<Prompt.Type>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported
prompt types
. - setProvider(Provider) - Method in class com.nimbusds.openid.connect.sdk.id.PairwiseSubjectCodec
-
Sets the security provider for cryptographic operations.
- setProxy(Proxy) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Tunnels this HTTP request via the specified
Proxy
by directly configuring the proxy on theURLConnection
. - setPushedAuthorizationRequestEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Gets the pushed authorisation request endpoint.
- setQuery(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Deprecated.
- setReadTimeout(int) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the HTTP response read timeout.
- setRealm(String) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
- setRealm(String) - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
- setRealm(String) - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
-
Sets the realm.
- setRedirectionURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets a single redirection URI for this client.
- setRedirectionURIs(Set<URI>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the redirection URIs for this client.
- setReference(URI) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Sets the reference URI.
- setRegion(String) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.Birthplace
-
Sets the tate, province, prefecture, or region component.
- setRegion(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the state, province, prefecture or region component.
- setRegistrationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Sets the client registration endpoint URI.
- setRequestObjectEndpoint(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Deprecated.
- setRequestObjectJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the JSON Web Encryption (JWE) algorithm required for request objects sent by this client.
- setRequestObjectJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWE algorithms for request objects.
- setRequestObjectJWEEnc(EncryptionMethod) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the JSON Web Encryption (JWE) method required for request objects sent by this client.
- setRequestObjectJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported encryption methods for request objects.
- setRequestObjectJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the JSON Web Signature (JWS) algorithm required for request objects sent by this client.
- setRequestObjectJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWS algorithms for request objects.
- setRequestObjectURIs(Set<URI>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the pre-registered request object URIs.
- setRequiresRequestURIRegistration(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the requirement for the
request_uri
parameter pre-registration. - setResponseModes(List<ResponseMode>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported response mode values.
- setResponseTypes(List<ResponseType>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported response type values.
- setResponseTypes(Set<ResponseType>) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected OAuth 2.0 response types.
- setRevocationEndpointAuthMethods(List<ClientAuthenticationMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported revocation endpoint authentication methods.
- setRevocationEndpointJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWS algorithms for the
private_key_jwt
andclient_secret_jwt
revocation endpoint authentication methods. - setRevocationEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Sets the token revocation endpoint URI.
- setRPInformation(OIDCClientInformation) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the OpenID relying party information (metadata plus
client_id
and potentially other client information fields) if present for this entity. - setRPMetadata(OIDCClientMetadata) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Sets the OpenID relying party metadata if present for this entity.
- setSalutation(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the salutation.
- setSalutation(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the salutation.
- setScope(Scope) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the scope values that the client can use when requesting access tokens.
- setScope(Scope) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
- setScope(Scope) - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
- setScope(Scope) - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
-
Sets the required scope.
- setScopes(Scope) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported scope values.
- setSectorIDURI(URI) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the sector identifier URI.
- setServiceDocsURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the service documentation URI.
- setSessionID(SessionID) - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
Sets the session ID.
- setSignedJWKSetURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the signed JWK set URI (OpenID Connect Federation 1.0).
- setSignedJWKSetURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the URI for this client's signed JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
- setSoftwareID(SoftwareID) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the identifier for the OAuth 2.0 client software.
- setSoftwareStatement(SignedJWT) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the software statement.
- setSoftwareVersion(SoftwareVersion) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the version identifier for the OAuth 2.0 client software.
- setSSLSocketFactory(SSLSocketFactory) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Sets the SSL factory for outgoing HTTPS requests.
- setStateHash(StateHash) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the state hash.
- setStatusMessage(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the HTTP status message.
- setStreetAddress(String) - Method in class com.nimbusds.openid.connect.sdk.claims.Address
-
Sets the full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information.
- setSubjectJWK(JWK) - Method in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
Sets the subject's JSON Web Key (JWK) for a self-issued OpenID Connect provider.
- setSubjectType(SubjectType) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the subject identifier type for responses to this client.
- setSupportsAuthorizationResponseIssuerParam(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the support for the
iss
authorisation response parameter. - setSupportsBackChannelLogout(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the support for back-channel logout.
- setSupportsBackChannelLogoutSession(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the support for back-channel logout with a session ID.
- setSupportsBackChannelUserCodeParam(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the support for the
user_code
CIBA request parameter. - setSupportsBackChannelUserCodeParam(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the support for the
user_code
CIBA request parameter. - setSupportsClaimsParams(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the support for the
claims
authorisation request parameter. - setSupportsFrontChannelLogout(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the support for front-channel logout.
- setSupportsFrontChannelLogoutSession(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the support for front-channel logout with a session ID.
- setSupportsMutualTLSSenderConstrainedAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Deprecated.
- setSupportsRequestParam(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the support for the
request
authorisation request parameter. - setSupportsRequestURIParam(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the support for the
request_uri
authorisation request parameter. - setSupportsTLSClientCertificateBoundAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the support for TLS client certificate bound access tokens.
- setSupportsVerifiedClaims(boolean) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets support for verified claims.
- setTermsOfServiceURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the provider's terms of service.
- setTermsOfServiceURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client's terms of service.
- setTermsOfServiceURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client's terms of service.
- setTitle(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the title.
- setTitle(String, LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the title.
- setTLSClientAuthSanDNS(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected dNSName SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
- setTLSClientAuthSanEmail(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected rfc822Name SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
- setTLSClientAuthSanIP(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected iPAddress SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
- setTLSClientAuthSanURI(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected uniformResourceIdentifier SAN entry in the X.509 certificate, which the OAuth client will use in mutual TLS authentication.
- setTLSClientAuthSubjectDN(String) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the expected subject distinguished name (DN) of the client X.509 certificate in mutual TLS authentication.
- setTLSClientCertificateBoundAccessTokens(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the preference for TLS client certificate bound access tokens.
- setTokenEndpointAuthJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the JSON Web Signature (JWS) algorithm required for
private_key_jwt
andclient_secret_jwt
authentication at the Token endpoint. - setTokenEndpointAuthMethod(ClientAuthenticationMethod) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the Token endpoint authentication method.
- setTokenEndpointAuthMethods(List<ClientAuthenticationMethod>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported token endpoint authentication methods.
- setTokenEndpointJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported JWS algorithms for the
private_key_jwt
andclient_secret_jwt
token endpoint authentication methods. - setTokenEndpointURI(URI) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
-
Sts the token endpoint URI.
- setTrustAnchorID(EntityID) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the used trust anchor in a explicit client registration in OpenID Connect Federation 1.0.
- setTrustChain(TrustChain) - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsSet
-
Sets the trust chain.
- setTrustMarkIssuerMetadata(TrustMarkIssuerMetadata) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Deprecated.
- setTrustMarks(List<TrustMarkEntry>) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Sets the trust marks.
- setTrustMarks(List<TrustMarkEntry>) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the trust marks.
- setTrustMarksIssuers(Map<Identifier, List<Issuer>>) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Sets the trust marks issuers.
- setUILocales(List<LangTag>) - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Sets the supported UI locales.
- setUpdatedTime(Date) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the time the end-user information was last updated.
- setURI(URI) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client home page.
- setURI(URI) - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Sets the error page URI.
- setURI(URI) - Method in class com.nimbusds.oauth2.sdk.token.BearerTokenError
- setURI(URI) - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
- setURI(URI) - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
- setURI(URI, LangTag) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Sets the client home page.
- setURIClaim(String, URI) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets an URI string based claim.
- setURLClaim(String, URL) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Sets an URL string based claim.
- setUserInfoClaimsVerificationJSONObject(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Sets the
verification
element for the requested verified UserInfo claims. - setUserInfoEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
-
Sets the UserInfo endpoint URI.
- setUserInfoEndpointURI(URI) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the UserInfo endpoint URI.
- setUserInfoJWEAlg(JWEAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
- setUserInfoJWEAlgs(List<JWEAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWE algorithms for UserInfo JWTs.
- setUserInfoJWEEnc(EncryptionMethod) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Encryption (JWE) method required for the UserInfo responses to this client.
- setUserInfoJWEEncs(List<EncryptionMethod>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported encryption methods for UserInfo JWTs.
- setUserInfoJWSAlg(JWSAlgorithm) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
-
Sets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
- setUserInfoJWSAlgs(List<JWSAlgorithm>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the supported JWS algorithms for UserInfo JWTs.
- setValue(SignedJWT) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkEntry
- setValue(List<PolicyOperation>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
- setVerifiedClaims(VerifiedClaimsSet) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets the verified claims.
- setVerifiedClaims(List<VerifiedClaimsSet>) - Method in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Sets a list of verified claims with separate verifications.
- setVerifiedClaims(List<String>) - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
-
Sets the names of the supported verified claims.
- setWebsite(URI) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the web page or blog.
- setWWWAuthenticate(String) - Method in class com.nimbusds.oauth2.sdk.http.HTTPResponse
-
Sets the
WWW-Authenticate
header value. - setZoneinfo(String) - Method in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
Sets the zoneinfo.
- SG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Singapore
- SGP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Singapore
- SGS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
South Georgia and the South Sandwich Islands
- SH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Saint Helena, Ascension and Tristan da Cunha
- SHA_256 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.HashAlgorithm
-
SHA-256.
- SHA_384 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.HashAlgorithm
-
SHA-384.
- SHA_512 - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.HashAlgorithm
-
SHA-512.
- SHN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Saint Helena, Ascension and Tristan da Cunha
- shutdown() - Method in class com.nimbusds.oauth2.sdk.dpop.verifiers.DefaultDPoPSingleUseChecker
-
Shuts down this checker and frees any associated resources.
- SI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Slovenia
- SID_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
-
The session identifier claim name.
- sign(JWK, JWSAlgorithm, JOSEObjectType, JWTClaimsSet) - Static method in class com.nimbusds.openid.connect.sdk.federation.utils.JWTUtils
-
Signs the specified JWT claims set.
- sign(ResolveClaimsSet, JWK) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
Signs the specified resolve claims set.
- sign(ResolveClaimsSet, JWK, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
Signs the specified resolve claims set.
- sign(EntityStatementClaimsSet, JWK) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Signs the specified federation entity claims set.
- sign(EntityStatementClaimsSet, JWK, JWSAlgorithm) - Static method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Signs the specified federation entity claims set.
- SignatureType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Electronic signature type.
- SignatureType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.SignatureType
-
Creates a new electronic signature type.
- SimpleDate - Class in com.nimbusds.oauth2.sdk.util.date
-
Simple date.
- SimpleDate(int, int, int) - Constructor for class com.nimbusds.oauth2.sdk.util.date.SimpleDate
-
Creates a new simple date.
- SingleUseChecker<C> - Interface in com.nimbusds.oauth2.sdk.util.singleuse
-
Single use checker interface.
- SIVAESBasedPairwiseSubjectCodec - Class in com.nimbusds.openid.connect.sdk.id
-
SIV AES - based encoder / decoder of pairwise subject identifiers.
- SIVAESBasedPairwiseSubjectCodec(SecretKey) - Constructor for class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
-
Creates a new SIV AES - based codec for pairwise subject identifiers.
- SIVAESBasedPairwiseSubjectCodec(SecretKey, int) - Constructor for class com.nimbusds.openid.connect.sdk.id.SIVAESBasedPairwiseSubjectCodec
-
Creates a new SIV AES - based codec for pairwise subject identifiers.
- SJ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Svalbard and Jan Mayen
- SJM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Svalbard and Jan Mayen
- SK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Slovakia
- SKIN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Sikkim
- SL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Sierra Leone
- SLB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Solomon Islands
- SLE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Sierra Leone
- SLOW_DOWN - Static variable in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationGrantError
-
A variant of "authorization_pending", the authorization request is still pending and polling should continue, but the interval MUST be increased by 5 seconds for this and all subsequent requests.
- SLV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
El Salvador
- SM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
San Marino
- SMR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
San Marino
- SMS - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Confirmation using SMS text message to the user at a registered number.
- SN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Senegal
- SO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Somalia
- SOCIAL_SECURITY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record from a country's social security authority.
- SOCIAL_SECURITY_STATEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Statement from a country's social security authority.
- SoftwareID - Class in com.nimbusds.oauth2.sdk.id
-
Identifier for an OAuth 2.0 client software.
- SoftwareID() - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareID
-
Creates a new OAuth 2.0 client software that is a type 4 UUID.
- SoftwareID(String) - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareID
-
Creates a new OAuth 2.0 client software identifier with the specified value.
- SoftwareStatementProcessor<C extends com.nimbusds.jose.proc.SecurityContext> - Class in com.nimbusds.openid.connect.sdk.rp.statement
-
Processor of software statements for client registrations.
- SoftwareStatementProcessor(Issuer, boolean, Set<JWSAlgorithm>, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.rp.statement.SoftwareStatementProcessor
-
Creates a new software statement processor.
- SoftwareStatementProcessor(Issuer, boolean, Set<JWSAlgorithm>, JWKSource<C>) - Constructor for class com.nimbusds.openid.connect.sdk.rp.statement.SoftwareStatementProcessor
-
Creates a new software statement processor.
- SoftwareStatementProcessor(Issuer, boolean, Set<JWSAlgorithm>, JWKSource<C>, Set<String>) - Constructor for class com.nimbusds.openid.connect.sdk.rp.statement.SoftwareStatementProcessor
-
Creates a new software statement processor.
- SoftwareStatementProcessor(Issuer, boolean, Set<JWSAlgorithm>, URL, int, int, int) - Constructor for class com.nimbusds.openid.connect.sdk.rp.statement.SoftwareStatementProcessor
-
Creates a new software statement processor.
- SoftwareVersion - Class in com.nimbusds.oauth2.sdk.id
-
Version identifier for an OAuth 2.0 client software.
- SoftwareVersion(String) - Constructor for class com.nimbusds.oauth2.sdk.id.SoftwareVersion
-
Creates a new OAuth 2.0 client software version identifier with the specified value.
- SOM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Somalia
- specifiesRequestObject() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns
true
if this is a JWT secured authentication request. - SPM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Saint Pierre and Miquelon
- SR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Suriname
- SRB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Serbia
- SRIPP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
-
Supervised remote in-person proofing.
- SS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
South Sudan
- SSD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
South Sudan
- ST - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Sao Tome and Principe
- StandardOperations - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
The standard policy operations defined in OpenID Connect Federation 1.0.
- state(State) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the state.
- state(State) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the state.
- State - Class in com.nimbusds.oauth2.sdk.id
-
Opaque value used to maintain state between a request and a callback.
- State() - Constructor for class com.nimbusds.oauth2.sdk.id.State
-
Creates a new state with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- State(int) - Constructor for class com.nimbusds.oauth2.sdk.id.State
-
Creates a new state with a randomly generated value of the specified byte length, Base64URL-encoded.
- State(String) - Constructor for class com.nimbusds.oauth2.sdk.id.State
-
Creates a new state with the specified value.
- StateHash - Class in com.nimbusds.openid.connect.sdk.claims
-
State hash (
s_hash
). - StateHash(String) - Constructor for class com.nimbusds.openid.connect.sdk.claims.StateHash
-
Creates a new state hash with the specified value.
- StateValidator - Class in com.nimbusds.openid.connect.sdk.validators
-
State validator, using the optional
s_hash
ID token claim. - StateValidator() - Constructor for class com.nimbusds.openid.connect.sdk.validators.StateValidator
- Status - Class in com.nimbusds.openid.connect.sdk.assurance
-
Status.
- Status(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.Status
-
Creates a new status.
- STP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Sao Tome and Principe
- STREET_ADDRESS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.Address
-
The street address claim name.
- StringConfiguration - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
String configuration.
- StringListConfiguration - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
String list configuration.
- StringListOperation - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
String list operation.
- StringOperation - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
String operation.
- StringUtils - Class in com.nimbusds.oauth2.sdk.util
-
String utilities.
- stripIllegalChars(String, String) - Static method in class com.nimbusds.oauth2.sdk.device.UserCode
-
Removes all characters from
value
that are not incharset
. - stripLeadingSlashIfPresent(String) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Strips any leading slashes '/' if present from the specified string.
- stripQueryString(URI) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Strips the query string from the specified URI.
- SUB_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.CommonClaimsSet
-
The subject claim name.
- SUB_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The subject claim name.
- SUB_JWK_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.IDTokenClaimsSet
-
The subject JWK claim name.
- subject(Subject) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token subject.
- Subject - Class in com.nimbusds.oauth2.sdk.id
-
Subject (user) identifier.
- Subject() - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
-
Creates a new subject identifier with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- Subject(int) - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
-
Creates a new subject identifier with a randomly generated value of the specified byte length, Base64URL-encoded.
- Subject(String) - Constructor for class com.nimbusds.oauth2.sdk.id.Subject
-
Creates a new subject identifier with the specified value.
- SubjectType - Enum in com.nimbusds.openid.connect.sdk
-
Enumeration of the subject identifier types.
- SubsetOfOperation - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Subset-of (subset_of) operation.
- SubsetOfOperation() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- SUBSTANTIAL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
Substantial confidence/assurance in the identity.
- SubtreeEntityIDConstraint - Class in com.nimbusds.openid.connect.sdk.federation.trust.constraints
-
Subtree entity ID constraint.
- SubtreeEntityIDConstraint(String) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.constraints.SubtreeEntityIDConstraint
-
Creates a new subtree entity ID constraint.
- SuccessResponse - Interface in com.nimbusds.oauth2.sdk
-
Response message indicating success.
- SUHH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
USSR
- SupersetOfOperation - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Superset-of (superset_of) operation.
- SupersetOfOperation() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.SupersetOfOperation
- SUPPORTED_JWS_ALGORITHMS - Static variable in class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPProtectedResourceRequestVerifier
-
The supported JWS algorithms for the DPoP proof JWTs.
- supportedJWAs() - Static method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionFactory
-
Returns the supported signature JSON Web Algorithms (JWAs).
- supportedJWAs() - Static method in class com.nimbusds.oauth2.sdk.auth.ClientSecretJWT
-
Returns the supported signature JSON Web Algorithms (JWAs).
- supportedJWAs() - Static method in class com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT
-
Returns the supported signature JSON Web Algorithms (JWAs).
- supportsAuthorizationResponseIssuerParam() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- supportsAuthorizationResponseIssuerParam() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the support for the
iss
authorisation response parameter. - supportsBackChannelLogout() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- supportsBackChannelLogout() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the support for back-channel logout.
- supportsBackChannelLogoutSession() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- supportsBackChannelLogoutSession() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the support for back-channel logout with a session ID.
- supportsBackChannelUserCodeParam() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- supportsBackChannelUserCodeParam() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the support for the
user_code
CIBA request parameter. - supportsBackChannelUserCodeParam() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Gets the support for the
user_code
CIBA request parameter. - supportsClaimsParam() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- supportsClaimsParam() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the support for the
claims
authorisation request parameter. - supportsFrontChannelLogout() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- supportsFrontChannelLogout() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the support for front-channel logout.
- supportsFrontChannelLogoutSession() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- supportsFrontChannelLogoutSession() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets the support for front-channel logout with a session ID.
- supportsJARM(AuthorizationServerMetadata) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
-
Returns
true
if JARM is supported for the specified OpenID provider / Authorisation server metadata. - supportsMutualTLSSenderConstrainedAccessTokens() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
-
Deprecated.
- supportsMutualTLSSenderConstrainedAccessTokens() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Deprecated.
- supportsRequestParam() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- supportsRequestParam() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the support for the
request
authorisation request parameter. - supportsRequestURIParam() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- supportsRequestURIParam() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the support for the
request_uri
authorisation request parameter. - supportsTLSClientCertificateBoundAccessTokens() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- supportsTLSClientCertificateBoundAccessTokens() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Gets the support for TLS client certificate bound access tokens.
- supportsVerifiedClaims() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- supportsVerifiedClaims() - Method in interface com.nimbusds.openid.connect.sdk.op.ReadOnlyOIDCProviderMetadata
-
Gets support for verified claims.
- SUR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Suriname
- SV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
El Salvador
- SVK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Slovakia
- SVN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Slovenia
- SWE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Sweden
- SWK - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Proof-of-Possession (PoP) of a software-secured key.
- SWZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Eswatini
- SX - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Sint Maarten (Dutch part)
- SXM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Sint Maarten (Dutch part)
- SY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Syrian Arab Republic
- SYC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Seychelles
- SYR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Syrian Arab Republic
- SZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Eswatini
T
- TAX - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record from a country's tax authority.
- TAX_STATEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Statement from a country's tax authority.
- TC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Turks and Caicos Islands
- TCA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Turks and Caicos Islands
- TCD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Chad
- TD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Chad
- TEL - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Confirmation by telephone call to the user at a registered number.
- TEMPORARILY_UNAVAILABLE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The authorisation server is currently unable to handle the request due to a temporary overloading or maintenance of the server.
- TEMPORARILY_UNAVAILABLE_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.TEMPORARILY_UNAVAILABLE
error code string. - TF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
French Southern Territories
- TG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Togo
- TGO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Togo
- TH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Thailand
- THA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Thailand
- TITLE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The title claim name (OpenID Connect for Identity Assurance 1.0).
- TJ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Tajikistan
- TJK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Tajikistan
- TK - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Tokelau
- TKL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Tokelau
- TKM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Turkmenistan
- TL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Timor-Leste
- TLS - Enum constant in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
-
Unspecified TLS.
- TLS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Timor-Leste
- TLS_1 - Enum constant in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
-
The TLS Protocol Version 1.0 (RFC 2246).
- TLS_1_1 - Enum constant in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
-
The Transport Layer Security (TLS) Protocol Version 1.1 (RFC 4346).
- TLS_1_2 - Enum constant in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
-
The Transport Layer Security (TLS) Protocol Version 1.2 (RFC 5246).
- TLS_1_3 - Enum constant in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
-
Recommended: The Transport Layer Security (TLS) Protocol Version 1.3 (RFC 8446).
- TLS_CLIENT_AUTH - Static variable in class com.nimbusds.oauth2.sdk.auth.ClientAuthenticationMethod
-
PKI mutual TLS OAuth client authentication.
- TLSClientAuthentication - Class in com.nimbusds.oauth2.sdk.auth
-
The base abstract class for mutual TLS client authentication at the Token endpoint.
- TLSClientAuthentication(ClientAuthenticationMethod, ClientID, X509Certificate) - Constructor for class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
-
Creates a new abstract mutual TLS client authentication.
- TLSClientAuthentication(ClientAuthenticationMethod, ClientID, SSLSocketFactory) - Constructor for class com.nimbusds.oauth2.sdk.auth.TLSClientAuthentication
-
Creates a new abstract mutual TLS client authentication.
- TLSUtils - Class in com.nimbusds.oauth2.sdk.util.tls
-
TLS / SSL utilities.
- TLSVersion - Enum in com.nimbusds.oauth2.sdk.util.tls
-
TLS version.
- TM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Turkmenistan
- TN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Tunisia
- to(Object, Class<T>) - Static method in class com.nimbusds.oauth2.sdk.util.JSONUtils
-
Casts an object.
- TO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Tonga
- toAlpha2CountryCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Returns the matching alpha-2 country code.
- toAlpha2CountryCode(ISO3166_1Alpha3CountryCode) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1AlphaCountryCodeMapper
-
Maps the specified ISO 3166-1 alpha-3 (three letter) country code to its matching alpha-2 code, based on the
ISO3166_1AlphaCountryCodeMapper.RESOURCE_FILE_NAME
resource. - toAlpha3CountryCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Returns the matching alpha-3 country code.
- toAlpha3CountryCode(ISO3166_1Alpha2CountryCode) - Static method in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1AlphaCountryCodeMapper
-
Maps the specified ISO 3166-1 alpha-2 (two letter) country code to its matching alpha-3 code, based on the
ISO3166_1AlphaCountryCodeMapper.RESOURCE_FILE_NAME
resource. - toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
-
Returns the
Authorization
HTTP request header value for this access token. - toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.BearerAccessToken
-
Returns the HTTP Authorization header value for this bearer access token.
- toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.DPoPAccessToken
-
Returns the HTTP Authorization header value for this DPoP access token.
- toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.NAAccessToken
- toAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
-
Operation not supported.
- toBoolean(Object) - Static method in class com.nimbusds.oauth2.sdk.util.JSONUtils
-
Casts an object to a boolean.
- toClaimsRequestEntries() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Deprecated.
- toClaimsRequestJSONObject() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Gets the claims request JSON object for this OpenID Connect scope value.
- toClaimsSetRequestEntries() - Method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Gets the OpenID claims request entries for this OpenID Connect scope value.
- toClientID() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Returns the entity identifier as a client ID.
- toDocumentEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Casts this identity evidence to a document evidence.
- toElectronicRecordEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Casts this identity evidence to an electronic record evidence.
- toElectronicSignatureEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Casts this identity evidence to an electronic signature evidence.
- toEmbeddedAttachment() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
-
Casts this attachment to an embedded attachment.
- toErrorDelivery() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAPushCallback
-
Casts this CIBA push callback to an error delivery.
- toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Casts this response to an authorisation error response.
- toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAResponse
-
Casts this response to a CIBA error response.
- toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
-
Casts this response to a client registration error response.
- toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
-
Casts this response to a device authorization error response.
- toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationResponse
-
Casts this response to a pushed authorisation error response.
- toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTResponse
-
Deprecated.Casts this response to a request object POST error response.
- toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionResponse
-
Casts this response to a token introspection error response.
- toErrorResponse() - Method in class com.nimbusds.oauth2.sdk.TokenResponse
-
Casts this response to a token error response.
- toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
- toErrorResponse() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
-
Casts this response to an authentication error response.
- toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
- toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingResponse
-
Casts this response to an entity listing error response.
- toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementResponse
-
Casts this response to a fetch entity statement error response.
- toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveResponse
-
Casts this response to a resolve entity statement error response.
- toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusResponse
-
Casts this response to a trust mark status error response.
- toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationResponse
-
Casts this response to a federation entity configuration error response.
- toErrorResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoResponse
-
Casts this response to a UserInfo error response.
- toExternalAttachment() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
-
Casts this attachment to an external attachment.
- toHTTPAuthorizationHeader() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretBasic
-
Returns the HTTP Authorization header representation of this client secret basic authentication.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.AbstractConfigurationRequest
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns an HTTP request for this authorisation response.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorDelivery
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAPingCallback
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the matching HTTP request.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBATokenDelivery
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientDeleteRequest
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientReadRequest
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationRequest
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationRequest
-
Returns the matching HTTP request.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationRequest
- toHTTPRequest() - Method in interface com.nimbusds.oauth2.sdk.Request
-
Returns the matching HTTP request.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTRequest
-
Deprecated.
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.TokenRequest
- toHTTPRequest() - Method in class com.nimbusds.oauth2.sdk.TokenRevocationRequest
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingRequest
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FederationAPIRequest
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.federation.registration.ExplicitClientRegistrationRequest
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
- toHTTPRequest() - Method in class com.nimbusds.openid.connect.sdk.UserInfoRequest
- toHTTPRequest(HTTPRequest.Method) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the matching HTTP request.
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns an HTTP response for this authorisation response.
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformationResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationErrorResponse
-
Returns the HTTP response for this client registration error response.
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns an HTTP response for this error object.
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTErrorResponse
-
Deprecated.
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.
- toHTTPResponse() - Method in interface com.nimbusds.oauth2.sdk.Response
-
Returns the matching HTTP response.
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingSuccessResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementSuccessResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveSuccessResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusSuccessResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationErrorResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationSuccessResponse
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Returns the HTTP response for this UserInfo error response.
- toHTTPResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
- toHttpURLConnection() - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Returns an established HTTP URL connection for this HTTP request.
- toHttpURLConnection(HostnameVerifier, SSLSocketFactory) - Method in class com.nimbusds.oauth2.sdk.http.HTTPRequest
-
Deprecated.
- toIDDocumentEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Casts this identity evidence to an ID document evidence.
- toISO3166_1Alpha2CountryCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
-
Casts this code to an ISO 3166-1 alpha-2 (two-letter) country code.
- toISO3166_1Alpha3CountryCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
-
Casts this code to an ISO 3166-1 alpha-3 (three-letter) country code.
- toISO3166_3CountryCode() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.CountryCode
-
Casts this code to an ISO 3166-3 country code.
- toISO8601String() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
-
Returns an ISO 8601 representation in
YYYY-MM-DDThh:mm:ssZ
orYYYY-MM-DDThh:mm:ss±hh:mm
format - toISO8601String() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
-
Returns an ISO 8601 representation in
YYYY-MM-DD
format. - toIssuer() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Returns the entity identifier as an issuer.
- toJSONArray(List<AuthorizationDetail>) - Static method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the JSON array representation of the specified authorisation details.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.AccessTokenResponse
-
Returns a JSON object representation of this access token response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- toJSONObject() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
-
Returns the JSON object representation of the metadata.
- toJSONObject() - Method in interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerMetadata
-
Returns the JSON object representation of the metadata.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Returns a JSON object representation of this JWT bearer assertion details.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAErrorResponse
-
Returns the JSON object for this CIBA error response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequestAcknowledgement
-
Returns a JSON object representation of this CIBA request acknowledgement.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientInformation
-
Returns the JSON object representation of this client information instance.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Returns the JSON object representation of this client metadata, including any custom fields.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.cnf.AbstractConfirmation
-
Returns this X.509 certificate SHA-256 confirmation as a JSON object.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationErrorResponse
-
Returns the JSON object for this token error response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationSuccessResponse
-
Returns a JSON object representation of this device authorization response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns a JSON object representation of this error object.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.id.Actor
-
Returns a JSON object representation of this actor.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationSuccessResponse
-
Returns a JSON object representation of this pushed authorisation success response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns a JSON object representation of this authorisation detail.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTSuccessResponse
-
Deprecated.Returns a JSON object representation of this request object POST success response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.RefreshToken
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.Token
-
Returns the token parameters as a JSON object, as required for the composition of an access token response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Returns the JSON object representation of this token pair.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
-
Operation not supported.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.token.TypelessToken
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Returns the JSON object for this token error response.
- toJSONObject() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Returns a JSON object representation of this token introspection success response.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
-
Returns a JSON object representation of this verified claims set.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.Returns the JSON object representation of this verified claims set request.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Attachment
-
Returns a JSON object representation of this attachment.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.Digest
-
Returns a JSON object representation of this cryptographic digest.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.EmbeddedAttachment
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.ExternalAttachment
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Attestation
-
Returns a JSON object representation of this attestation instance.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordSource
-
Returns a JSON object representation.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentDetails
-
Returns a JSON object representation of this document details instance.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentEvidence
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordDetails
-
Returns a JSON object representation of this electronic record details instance.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordEvidence
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicSignatureEvidence
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.Returns a JSON object representation of this identity document description.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentEvidence
-
Deprecated.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Returns a JSON object representation of this evidence.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
-
Returns a JSON object representation os this verifier.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.QESEvidence
-
Deprecated.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
-
Returns a JSON object representation of this validation method.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethod
-
Returns a JSON object representation of this verification method.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
-
Returns a JSON object representation of this voucher.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceProcess
-
Returns a JSON object representation of this identity assurance process.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
-
Returns a JSON object representation of this identity verification.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.request.MinimalVerificationSpec
- toJSONObject() - Method in interface com.nimbusds.openid.connect.sdk.assurance.request.VerificationSpec
-
Returns a JSON object representation of the verification element.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
-
Returns the JSON object representation of this verified claims set request.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets the JSON object representation of this claims set.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
-
Returns the JSON object representation of this claims set request.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.Returns the JSON object representation of this claims request.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.FederationEntityMetadata
-
Returns a JSON object representation of this federation entity metadata.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
-
Returns a JSON object representation of this metadata policy.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicyEntry
-
Returns a JSON object representation of the policy operations for this entry.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Returns a JSON object representation of this trust chain constraints.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkEntry
-
Returns a JSON object representation of this entry.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkIssuerMetadata
-
Deprecated.Returns a JSON object representation of this trust mark issuer metadata.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Returns the JSON object representation of this OpenID claims request.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
-
Returns a JSON object representation of this OpenID Connect token response.
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderEndpointMetadata
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata
- toJSONObject() - Method in class com.nimbusds.openid.connect.sdk.token.OIDCTokens
- toJSONObject(boolean) - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
-
Returns the JSON object representation of this client metadata.
- toJSONObject(boolean) - Method in class com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata
- toJSONObject(JWKSet) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Returns the JSON object representation of the specified JWK set.
- toJSONObject(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.util.JSONObjectUtils
-
Returns the JSON object representation of the specified JWT claims set.
- toJSONObject(Collection<ClaimsRequest.Entry>) - Static method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns the JSON object representation of the specified collection of individual claim requests.
- toJSONObjectEntry() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Returns the JSON object entry for this individual claim request.
- toJSONObjectEntry() - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.language.PolicyOperation
-
Returns a JSON object entry representation of the policy operation.
- toJSONObjectEntry() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.AddOperation
- toJSONObjectEntry() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultOperation
- toJSONObjectEntry() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.EssentialOperation
- toJSONObjectEntry() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.OneOfOperation
- toJSONObjectEntry() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SubsetOfOperation
- toJSONObjectEntry() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.SupersetOfOperation
- toJSONObjectEntry() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- toJSONObjectList(JSONArray) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
-
Converts the specified JSON array to a JSON object list.
- toJSONString() - Method in class com.nimbusds.oauth2.sdk.id.Actor
- toJSONString() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
-
Returns the JSON string representation of this identifier.
- toJSONString() - Method in class com.nimbusds.oauth2.sdk.token.AccessToken
- toJSONString() - Method in class com.nimbusds.oauth2.sdk.util.OrderedJSONObject
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerifier
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.assurance.IdentityVerification
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
- toJSONString() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
- toJSONString(List<AuthorizationDetail>) - Static method in class com.nimbusds.oauth2.sdk.rar.AuthorizationDetail
-
Returns the JSON array string representation of the specified authorisation details.
- toJWTClaim() - Method in class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
- toJWTClaim() - Method in class com.nimbusds.oauth2.sdk.cnf.AbstractConfirmation
-
Returns this confirmation as a JWT claim.
- toJWTClaim() - Method in class com.nimbusds.oauth2.sdk.dpop.JWKThumbprintConfirmation
- toJWTClaimsSet() - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetails
-
Returns a JSON Web Token (JWT) claims set representation of this JWT bearer assertion details.
- toJWTClaimsSet() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the parameters for this authorisation request as a JSON Web Token (JWT) claims set.
- toJWTClaimsSet() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the parameters for this CIBA request as a JSON Web Token (JWT) claims set.
- toJWTClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
- toJWTClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
-
Gets the JSON Web Token (JWT) claims set for this claim set.
- toJWTClaimsSet() - Method in class com.nimbusds.openid.connect.sdk.claims.LogoutTokenClaimsSet
- toJWTClaimsSet(Issuer, ClientID, Date, AuthorizationResponse) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
-
Creates a JSON Web Token (JWT) claims set for the specified authorisation success response.
- toJWTClaimsSet(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.util.JWTClaimsSetUtils
-
Creates a JWT claims set from the specified multi-valued parameters.
- toJWTs() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Returns a JWT list representation of this trust chain.
- Token - Class in com.nimbusds.oauth2.sdk.token
-
The base abstract class for access and refresh tokens.
- Token() - Constructor for class com.nimbusds.oauth2.sdk.token.Token
-
Creates a new token with a randomly generated 256-bit (32-byte) value, Base64URL-encoded.
- Token(int) - Constructor for class com.nimbusds.oauth2.sdk.token.Token
-
Creates a new token with a randomly generated value of the specified byte length, Base64URL-encoded.
- Token(String) - Constructor for class com.nimbusds.oauth2.sdk.token.Token
-
Creates a new token with the specified value.
- TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType
-
Constant for
response_type=token
. - TOKEN - Static variable in class com.nimbusds.oauth2.sdk.ResponseType.Value
-
Access token, with optional refresh token.
- TOKEN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
-
Verifying the user is the owner of the claims by use of an electronic authentication token such as hardware token or smartcard that is linked and issued to the owner of the claims.
- TOKEN_EXCHANGE - Static variable in class com.nimbusds.oauth2.sdk.GrantType
-
Token exchange, as specified in RFC 8693.
- TokenEncoding - Enum in com.nimbusds.oauth2.sdk.token
-
Enumeration of the possible token encodings.
- TokenErrorResponse - Class in com.nimbusds.oauth2.sdk
-
OAuth 2.0 Token error response.
- TokenErrorResponse() - Constructor for class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Creates a new OAuth 2.0 Access Token error response.
- TokenErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.TokenErrorResponse
-
Creates a new OAuth 2.0 Access Token error response.
- TokenExchangeGrant - Class in com.nimbusds.oauth2.sdk.tokenexchange
-
OAuth 2.0 token exchange grant.
- TokenExchangeGrant(Token, TokenTypeURI) - Constructor for class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Creates a new token exchange grant.
- TokenExchangeGrant(Token, TokenTypeURI, Token, TokenTypeURI, TokenTypeURI, List<Audience>) - Constructor for class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
-
Creates a new token exchange grant.
- TokenIntrospectionErrorResponse - Class in com.nimbusds.oauth2.sdk
-
Token introspection error response.
- TokenIntrospectionErrorResponse(ErrorObject) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionErrorResponse
-
Creates a new token introspection error response.
- TokenIntrospectionRequest - Class in com.nimbusds.oauth2.sdk
-
Token introspection request.
- TokenIntrospectionRequest(URI, ClientAuthentication, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Creates a new token introspection request.
- TokenIntrospectionRequest(URI, ClientAuthentication, Token, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Creates a new token introspection request.
- TokenIntrospectionRequest(URI, AccessToken, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Creates a new token introspection request.
- TokenIntrospectionRequest(URI, AccessToken, Token, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Creates a new token introspection request.
- TokenIntrospectionRequest(URI, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Creates a new token introspection request.
- TokenIntrospectionRequest(URI, Token, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionRequest
-
Creates a new token introspection request.
- TokenIntrospectionResponse - Class in com.nimbusds.oauth2.sdk
-
Token introspection response.
- TokenIntrospectionResponse() - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionResponse
- TokenIntrospectionSuccessResponse - Class in com.nimbusds.oauth2.sdk
-
Token introspection success response.
- TokenIntrospectionSuccessResponse(JSONObject) - Constructor for class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse
-
Creates a new token introspection success response.
- TokenIntrospectionSuccessResponse.Builder - Class in com.nimbusds.oauth2.sdk
-
Builder for constructing token introspection success responses.
- TokenRequest - Class in com.nimbusds.oauth2.sdk
-
Token request.
- TokenRequest(URI, ClientAuthentication, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request with the specified client authentication.
- TokenRequest(URI, ClientAuthentication, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request with the specified client authentication.
- TokenRequest(URI, ClientAuthentication, AuthorizationGrant, Scope, List<AuthorizationDetail>, List<URI>, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request with the specified client authentication and extension and custom parameters.
- TokenRequest(URI, ClientAuthentication, AuthorizationGrant, Scope, List<URI>, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request with the specified client authentication and extension and custom parameters.
- TokenRequest(URI, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, without client authentication and a specified client identifier.
- TokenRequest(URI, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, without client authentication and a specified client identifier.
- TokenRequest(URI, ClientID, AuthorizationGrant) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, with no explicit client authentication (maybe present in the grant depending on its type).
- TokenRequest(URI, ClientID, AuthorizationGrant, Scope) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, with no explicit client authentication (maybe present in the grant depending on its type).
- TokenRequest(URI, ClientID, AuthorizationGrant, Scope, List<AuthorizationDetail>, List<URI>, RefreshToken, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, with no explicit client authentication (maybe present in the grant depending on its type) and extension and custom parameters.
- TokenRequest(URI, ClientID, AuthorizationGrant, Scope, List<URI>, RefreshToken, Map<String, List<String>>) - Constructor for class com.nimbusds.oauth2.sdk.TokenRequest
-
Creates a new token request, with no explicit client authentication (maybe present in the grant depending on its type) and extension and custom parameters.
- TokenResponse - Class in com.nimbusds.oauth2.sdk
-
Token endpoint response.
- TokenResponse() - Constructor for class com.nimbusds.oauth2.sdk.TokenResponse
- TokenRevocationRequest - Class in com.nimbusds.oauth2.sdk
-
Token revocation request.
- TokenRevocationRequest(URI, ClientAuthentication, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
Creates a new token revocation request for a confidential client.
- TokenRevocationRequest(URI, ClientID, Token) - Constructor for class com.nimbusds.oauth2.sdk.TokenRevocationRequest
-
Creates a new token revocation request for a public client.
- Tokens - Class in com.nimbusds.oauth2.sdk.token
-
Access and optional refresh token.
- Tokens(AccessToken, RefreshToken) - Constructor for class com.nimbusds.oauth2.sdk.token.Tokens
-
Creates a new tokens instance.
- TokenSchemeError - Class in com.nimbusds.oauth2.sdk.token
-
The base abstract class for token scheme errors.
- TokenSchemeError(AccessTokenType, String, String, int, URI, String, Scope) - Constructor for class com.nimbusds.oauth2.sdk.token.TokenSchemeError
-
Creates a new token error with the specified code, description, HTTP status code, page URI, realm and scope.
- tokenType(AccessTokenType) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the token type.
- TokenTypeURI - Class in com.nimbusds.oauth2.sdk.token
-
Token type URI.
- toList(Object) - Static method in class com.nimbusds.oauth2.sdk.util.JSONUtils
-
Casts an object to a list.
- toMultiValuedParameters(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.util.JWTClaimsSetUtils
-
Creates a multi-valued string parameters map from the specified JWT claims set.
- toMultiValuedStringParameters(JWTClaimsSet) - Static method in class com.nimbusds.oauth2.sdk.jarm.JARMUtils
-
Returns a multi-valued map representation of the specified JWT claims set.
- TON - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Tonga
- toNumber(Object) - Static method in class com.nimbusds.oauth2.sdk.util.JSONUtils
-
Casts an object to a number.
- toOIDCTokens() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
-
Casts to OpenID Connect tokens.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.auth.ClientSecretPost
-
Returns the parameter representation of this client secret post authentication.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.auth.JWTAuthentication
-
Returns the parameter representation of this JSON Web Token (JWT) based client authentication.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationCodeGrant
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationErrorResponse
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationGrant
-
Returns the request body parameters for the authorisation grant.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the URI query parameters for this authorisation request.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns the parameters of this authorisation response.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.AuthorizationSuccessResponse
- toParameters() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAGrant
- toParameters() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest
-
Returns the for parameters for this CIBA request.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.ClientCredentialsGrant
- toParameters() - Method in class com.nimbusds.oauth2.sdk.device.DeviceCodeGrant
- toParameters() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
-
Returns a parameters representation of this error object.
- toParameters() - Method in class com.nimbusds.oauth2.sdk.JWTBearerGrant
- toParameters() - Method in class com.nimbusds.oauth2.sdk.RefreshTokenGrant
- toParameters() - Method in class com.nimbusds.oauth2.sdk.ResourceOwnerPasswordCredentialsGrant
- toParameters() - Method in class com.nimbusds.oauth2.sdk.SAML2BearerGrant
- toParameters() - Method in class com.nimbusds.oauth2.sdk.tokenexchange.TokenExchangeGrant
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.BackChannelLogoutRequest
-
Returns the parameters for this back-channel logout request.
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingRequest
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FederationAPIRequest
-
Returns the request parameters.
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementRequest
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveRequest
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
- toParameters() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the parameters for this logout request.
- toQESEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Casts this identity evidence to a QES evidence.
- toQueryString() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the URI query string for this authorisation request.
- toQueryString() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the URI query string for this logout request.
- toRequestAcknowledgement() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAResponse
-
Casts this response to a successful CIBA request acknowledgement.
- toSAML2Assertion() - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetails
-
Returns a SAML 2.0 assertion (unsigned) representation of this assertion details instance.
- toSerializedJWTs() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Returns a serialised JWT list representation of this trust chain.
- toSingleAudienceList() - Method in class com.nimbusds.oauth2.sdk.id.Audience
-
Returns a singleton list of this audience.
- toSingleValuedMap(Map<K, List<V>>) - Static method in class com.nimbusds.oauth2.sdk.util.MultivaluedMapUtils
-
Converts the specified multi-valued map to a single-valued map by taking the first value in the list.
- toString() - Method in class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
- toString() - Method in enum com.nimbusds.oauth2.sdk.ciba.CIBAHintType
- toString() - Method in class com.nimbusds.oauth2.sdk.client.ClientMetadata
- toString() - Method in class com.nimbusds.oauth2.sdk.cnf.AbstractConfirmation
- toString() - Method in class com.nimbusds.oauth2.sdk.ErrorObject
- toString() - Method in class com.nimbusds.oauth2.sdk.id.Actor
- toString() - Method in class com.nimbusds.oauth2.sdk.id.Identifier
- toString() - Method in class com.nimbusds.oauth2.sdk.ResponseType
-
Returns the string representation of this authorisation response type.
- toString() - Method in class com.nimbusds.oauth2.sdk.Scope
-
Returns the string representation of this scope.
- toString() - Method in class com.nimbusds.oauth2.sdk.token.Tokens
- toString() - Method in class com.nimbusds.oauth2.sdk.token.TokenTypeURI
- toString() - Method in class com.nimbusds.oauth2.sdk.util.date.DateWithTimeZoneOffset
- toString() - Method in class com.nimbusds.oauth2.sdk.util.date.SimpleDate
- toString() - Method in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
- toString() - Method in enum com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.AttachmentType
- toString() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IDDocumentDescription
-
Deprecated.
- toString() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSet
- toString() - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest
- toString() - Method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Returns the string identifier of this claim type.
- toString() - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest
-
Deprecated.
- toString() - Method in enum com.nimbusds.openid.connect.sdk.Display
-
Returns the string identifier of this display type.
- toString() - Method in class com.nimbusds.openid.connect.sdk.federation.policy.MetadataPolicy
- toString() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.EntityIDConstraint
- toString() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.ExactMatchEntityIDConstraint
- toString() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.LeafEntityTypeConstraint
- toString() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.constraints.SubtreeEntityIDConstraint
- toString() - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
- toString() - Method in class com.nimbusds.openid.connect.sdk.Prompt
-
Returns the string representation of this prompt.
- toString() - Method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
Returns the string identifier of this prompt type.
- toString() - Method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
-
Returns the string identifier of this application type.
- toString() - Method in enum com.nimbusds.openid.connect.sdk.SubjectType
-
Returns the string representation of this subject identifier type.
- toString(Object) - Static method in class com.nimbusds.oauth2.sdk.util.JSONUtils
-
Casts an object to a string.
- toStringList() - Method in class com.nimbusds.oauth2.sdk.Scope
-
Returns the string list representation of this scope.
- toStringList() - Method in class com.nimbusds.openid.connect.sdk.Prompt
-
Returns the string list representation of this prompt.
- toStringList(Audience) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
-
Returns a string list representation of the specified audience.
- toStringList(Object) - Static method in class com.nimbusds.oauth2.sdk.util.JSONUtils
-
Casts an object to a list then returns a string list copy of it casting each item to a string.
- toStringList(Collection<? extends Identifier>) - Static method in class com.nimbusds.oauth2.sdk.id.Identifier
-
Returns a string list representation of the specified identifier collection.
- toStringList(Collection<URI>) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Returns a string list representation of the specified URI collection.
- toStringList(Collection<URI>, boolean) - Static method in class com.nimbusds.oauth2.sdk.util.URIUtils
-
Returns a string list representation of the specified URI collection.
- toStringList(List<Audience>) - Static method in class com.nimbusds.oauth2.sdk.id.Audience
-
Returns a string list representation of the specified audience list.
- toStringList(JSONArray) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
-
Converts the specified JSON array to a string list.
- toSubject() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Returns the entity identifier as a subject.
- toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Casts this response to an authorisation success response.
- toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.client.ClientRegistrationResponse
-
Casts this response to a client information response.
- toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.device.DeviceAuthorizationResponse
-
Casts this response to an authorization success response.
- toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.PushedAuthorizationResponse
-
Casts this response to a pushed authorisation success response.
- toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.RequestObjectPOSTResponse
-
Deprecated.Casts this response to a request object POST success response.
- toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionResponse
-
Casts this response to a token introspection success response.
- toSuccessResponse() - Method in class com.nimbusds.oauth2.sdk.TokenResponse
-
Casts this response to an access token response.
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationErrorResponse
- toSuccessResponse() - Method in interface com.nimbusds.openid.connect.sdk.AuthenticationResponse
-
Casts this response to an authentication success response.
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.AuthenticationSuccessResponse
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.EntityListingResponse
-
Casts this response to an entity listing success response.
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.FetchEntityStatementResponse
-
Casts this response to a fetch entity statement success response.
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveResponse
-
Casts this response to a resolve entity statement success response.
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusResponse
-
Casts this response to a trust mark status success response.
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.federation.config.FederationEntityConfigurationResponse
-
Casts this response to a federation entity configuration success response.
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.OIDCTokenResponse
- toSuccessResponse() - Method in class com.nimbusds.openid.connect.sdk.UserInfoResponse
-
Casts this response to a UserInfo success response.
- toTokenDelivery() - Method in class com.nimbusds.oauth2.sdk.ciba.CIBAPushCallback
-
Casts this CIBA push callback to token delivery.
- TOUCH - Enum constant in enum com.nimbusds.openid.connect.sdk.Display
-
Device that leverages a touch interface.
- toURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest
-
Returns the complete URI representation for this authorisation request, consisting of the
authorization endpoint URI
with thequery string
appended. - toURI() - Method in class com.nimbusds.oauth2.sdk.AuthorizationResponse
-
Returns a URI representation (redirection URI + fragment / query string) of this authorisation response.
- toURI() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityID
-
Returns the entity identifier as an URI.
- toURI() - Method in class com.nimbusds.openid.connect.sdk.LogoutRequest
-
Returns the complete URI representation for this logout request, consisting of the
end-session endpoint URI
with thequery string
appended. - toURIList(JSONArray) - Static method in class com.nimbusds.oauth2.sdk.util.JSONArrayUtils
-
Converts the specified JSON array to a URI list.
- toUtilityBillEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Casts this identity evidence to a utility bill evidence.
- toVouchEvidence() - Method in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidence
-
Casts this identity evidence to a vouch evidence.
- toWWWAuthenticateHeader() - Method in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
Returns the
WWW-Authenticate
HTTP response header code for this DPoP access token error response. - toWWWAuthenticateHeader() - Method in class com.nimbusds.oauth2.sdk.token.TokenSchemeError
-
Returns the
WWW-Authenticate
HTTP response header code for this token scheme error. - TPTL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
East Timor
- TR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Turkey
- TRANSACTION_FAILED - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBAError
-
The transaction failed due to an unexpected condition.
- TRUST_ANCHOR - Enum constant in enum com.nimbusds.openid.connect.sdk.federation.entities.EntityRole
-
Trusted third party.
- TRUST_ANCHOR_ID_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
The assumed trust anchor in a explicit client registration.
- TRUST_CHAIN_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsSet
-
The trust chain claim name.
- TRUST_MARK_ISSUER - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityType
-
Deprecated.
- TRUST_MARKS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
The trust marks claim name.
- TRUST_MARKS_ISSUERS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
The trust marks issuers claim name.
- trustChain(TrustChain) - Method in class com.nimbusds.oauth2.sdk.AuthorizationRequest.Builder
-
Sets the OpenID Connect Federation 1.0 trust chain.
- trustChain(TrustChain) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the OpenID Connect Federation 1.0 trust chain.
- TrustChain - Class in com.nimbusds.openid.connect.sdk.federation.trust
-
Federation entity trust chain.
- TrustChain(EntityStatement, List<EntityStatement>) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Creates a new trust chain.
- TrustChain(EntityStatement, List<EntityStatement>, EntityStatement) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Creates a new trust chain.
- TrustChainConstraints - Class in com.nimbusds.openid.connect.sdk.federation.trust.constraints
-
Trust chain constraints.
- TrustChainConstraints() - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Creates a new no constraints instance.
- TrustChainConstraints(int) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Creates a new trust chain constraints instance.
- TrustChainConstraints(int, List<EntityIDConstraint>, List<EntityIDConstraint>, LeafEntityTypeConstraint) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.constraints.TrustChainConstraints
-
Creates a new trust chain constraints instance.
- TrustChainResolver - Class in com.nimbusds.openid.connect.sdk.federation.trust
-
Trust chain resolver.
- TrustChainResolver(EntityID) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Creates a new trust chain resolver with a single trust anchor, with
no trust chain constraints
. - TrustChainResolver(EntityID, JWKSet) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Creates a new trust chain resolver with a single trust anchor, with
no trust chain constraints
. - TrustChainResolver(Map<EntityID, JWKSet>, int, int) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Creates a new trust chain resolver with multiple trust anchors, with
no trust chain constraints
. - TrustChainResolver(Map<EntityID, JWKSet>, TrustChainConstraints, EntityStatementRetriever) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainResolver
-
Creates new trust chain resolver.
- TrustChainSet - Class in com.nimbusds.openid.connect.sdk.federation.trust
-
Trust chain
set with methods toget the shortest chain
andfilter the chains according to path length and entity ID constraints
. - TrustChainSet() - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.TrustChainSet
- TrustMarkClaimsSet - Class in com.nimbusds.openid.connect.sdk.federation.trust.marks
-
Federation trust mark claims set, serialisable to a JSON object.
- TrustMarkClaimsSet(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Creates a new trust mark claims set from the specified JWT claims set.
- TrustMarkClaimsSet(Issuer, Subject, Identifier, Date) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Creates a new trust mark claims set with the minimum required claims.
- TrustMarkEntry - Class in com.nimbusds.openid.connect.sdk.federation.trust.marks
-
Trust mark entry.
- TrustMarkEntry(Identifier, SignedJWT) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkEntry
-
Creates a new trust mark entry.
- TrustMarkIssuerMetadata - Class in com.nimbusds.openid.connect.sdk.federation.trust.marks
-
Deprecated.
- TrustMarkIssuerMetadata(URI) - Constructor for class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkIssuerMetadata
-
Deprecated.Creates a new trust mark issuer metadata.
- TrustMarkStatusErrorResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Trust mark status error response.
- TrustMarkStatusErrorResponse(FederationAPIError) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusErrorResponse
-
Creates a new trust mark status error response.
- TrustMarkStatusRequest - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Trust mark status request.
- TrustMarkStatusRequest(URI, SignedJWT) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Creates a new trust mark status request.
- TrustMarkStatusRequest(URI, Subject, Identifier, Date) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusRequest
-
Creates a new trust mark status request.
- TrustMarkStatusResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Trust mark status response.
- TrustMarkStatusResponse() - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusResponse
- TrustMarkStatusSuccessResponse - Class in com.nimbusds.openid.connect.sdk.federation.api
-
Trust mark status success response.
- TrustMarkStatusSuccessResponse(boolean) - Constructor for class com.nimbusds.openid.connect.sdk.federation.api.TrustMarkStatusSuccessResponse
-
Creates a new trust mark status success response.
- TT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Trinidad and Tobago
- TTO - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Trinidad and Tobago
- TUN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Tunisia
- TUR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Turkey
- TUV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Tuvalu
- TV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Tuvalu
- TW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Taiwan, Province of China
- TWN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Taiwan, Province of China
- TXN - Class in com.nimbusds.secevent.sdk.claims
-
Transaction identifier.
- TXN(String) - Constructor for class com.nimbusds.secevent.sdk.claims.TXN
-
Creates a new transaction identifier with the specified value.
- TYPE - Static variable in interface com.nimbusds.oauth2.sdk.dpop.DPoPProofFactory
-
The DPoP JWT (typ) type.
- TYPE - Static variable in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
The recommended logout token JWT (typ) type.
- TypelessAccessToken - Class in com.nimbusds.oauth2.sdk.token
-
Typeless access token, cannot be serialised.
- TypelessAccessToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.TypelessAccessToken
-
Creates a new minimal typeless access token with the specified value.
- TypelessToken - Class in com.nimbusds.oauth2.sdk.token
-
Typeless (generic) token.
- TypelessToken(String) - Constructor for class com.nimbusds.oauth2.sdk.token.TypelessToken
-
Creates a new typeless token with the specified value.
- TZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Tanzania, United Republic of
- TZA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Tanzania, United Republic of
U
- UA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Ukraine
- UG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Uganda
- UGA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Uganda
- uiLocales(List<LangTag>) - Method in class com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
Sets the end-user's preferred languages and scripts for the user interface, ordered by preference.
- UK_TFIDA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityTrustFramework
-
The OP is certified as an identity service provider in the UK trust framework for digital identity and attributes.
- UKR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Ukraine
- UM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
United States Minor Outlying Islands
- UMI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
United States Minor Outlying Islands
- UNAPPROVED_SOFTWARE_STATEMENT - Static variable in class com.nimbusds.oauth2.sdk.client.RegistrationError
-
Client registration: The software statement presented is not approved for use by this authorisation server.
- UNAUTHORIZED_CLIENT - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The client is not authorised to request an authorisation code using this method.
- UNAUTHORIZED_CLIENT_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.UNAUTHORIZED_CLIENT
error code string. - UNKNOWN - Static variable in class com.nimbusds.oauth2.sdk.token.AccessTokenType
-
Unknown.
- UNKNOWN_USER_ID - Static variable in class com.nimbusds.oauth2.sdk.ciba.CIBAError
-
The OpenID provider / OAuth 2.0 authorisation server is not able to identify the end-user by means of the
login_hint_token
,id_token_hint
orlogin_hint
in the provided in the request. - UNMET_AUTHENTICATION_REQUIREMENTS - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The OpenID provider is unable to authenticate the end-user at the required Authentication Context Class Reference value when requested with an essential
acr
claim. - UNMET_AUTHENTICATION_REQUIREMENTS_CODE - Static variable in class com.nimbusds.openid.connect.sdk.OIDCError
-
The
OIDCError.UNMET_AUTHENTICATION_REQUIREMENTS
error code string. - UNSUPPORTED_GRANT_TYPE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The authorisation grant type is not supported by the authorisation server.
- UNSUPPORTED_GRANT_TYPE_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.UNSUPPORTED_GRANT_TYPE
error code string. - UNSUPPORTED_PARAMETER - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
Unsupported parameter.
- UNSUPPORTED_PARAMETER_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.UNSUPPORTED_PARAMETER
error code string. - UNSUPPORTED_RESPONSE_TYPE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The authorisation server does not support obtaining an authorisation code using this method.
- UNSUPPORTED_RESPONSE_TYPE_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.UNSUPPORTED_RESPONSE_TYPE
error code string. - UntypedOperation - Interface in com.nimbusds.openid.connect.sdk.federation.policy.language
-
Untyped operation.
- UPDATED_AT_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The updated at claim name.
- URIPP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityVerificationMethod
-
Unsupervised remote in-person proofing with video capture of the ID document, user self-portrait video and liveness checks.
- URIUtils - Class in com.nimbusds.oauth2.sdk.util
-
URI operations.
- urlEncodeParameters(Map<String, List<String>>) - Static method in class com.nimbusds.oauth2.sdk.util.URLUtils
-
Performs
application/x-www-form-urlencoded
encoding on the specified parameter keys and values. - URLUtils - Class in com.nimbusds.oauth2.sdk.util
-
URL operations.
- URY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Uruguay
- US - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
United States of America
- USA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
United States of America
- USE_DPOP_NONCE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
Use of DPoP nonce required.
- USE_DPOP_NONCE - Static variable in class com.nimbusds.oauth2.sdk.token.DPoPTokenError
-
The request is missing a required DPoP nonce.
- USE_DPOP_NONCE_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.USE_DPOP_NONCE
error code string. - USER - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
User presence test.
- userCode(Secret) - Method in class com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
Gets the user secret code (password, PIN, etc) to authorise the CIBA request with the authentication device.
- UserCode - Class in com.nimbusds.oauth2.sdk.device
-
User code.
- UserCode() - Constructor for class com.nimbusds.oauth2.sdk.device.UserCode
-
Creates a new user code with a randomly generated value with 8 characters from
LETTER_CHAR_SET
, in the formWDJB-MJHT
. - UserCode(String) - Constructor for class com.nimbusds.oauth2.sdk.device.UserCode
-
Creates a new user code with the specified value and the
LETTER_CHAR_SET
. - UserCode(String, int) - Constructor for class com.nimbusds.oauth2.sdk.device.UserCode
-
Creates a new user code with a randomly generated value from the specified charset and length.
- UserCode(String, String) - Constructor for class com.nimbusds.oauth2.sdk.device.UserCode
-
Creates a new user code with the specified value.
- UserInfo - Class in com.nimbusds.openid.connect.sdk.claims
-
UserInfo claims set, serialisable to a JSON object.
- UserInfo(JWTClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Creates a new UserInfo claims set from the specified JSON Web Token (JWT) claims set.
- UserInfo(Subject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Creates a new minimal UserInfo claims set.
- UserInfo(JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
Creates a new UserInfo claims set from the specified JSON object.
- USERINFO - Enum constant in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
-
The claims are returned at the UserInfo endpoint.
- UserInfoErrorResponse - Class in com.nimbusds.openid.connect.sdk
-
UserInfo error response.
- UserInfoErrorResponse(ErrorObject) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Creates a new UserInfo error response indicating a general error.
- UserInfoErrorResponse(BearerTokenError) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Creates a new UserInfo error response indicating a bearer token error.
- UserInfoErrorResponse(DPoPTokenError) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoErrorResponse
-
Creates a new UserInfo error response indicating a DPoP token error.
- UserInfoRequest - Class in com.nimbusds.openid.connect.sdk
-
UserInfo request.
- UserInfoRequest(URI, HTTPRequest.Method, AccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoRequest
-
Creates a new UserInfo request.
- UserInfoRequest(URI, AccessToken) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoRequest
-
Creates a new UserInfo HTTP GET request.
- UserInfoResponse - Class in com.nimbusds.openid.connect.sdk
-
The base abstract class for UserInfo success and error responses.
- UserInfoResponse() - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoResponse
- UserInfoSuccessResponse - Class in com.nimbusds.openid.connect.sdk
-
UserInfo success response.
- UserInfoSuccessResponse(JWT) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Creates a new UserInfo success response where the claims are specified as a plain, signed or encrypted JSON Web Token (JWT).
- UserInfoSuccessResponse(UserInfo) - Constructor for class com.nimbusds.openid.connect.sdk.UserInfoSuccessResponse
-
Creates a new UserInfo success response where the claims are specified as an unprotected UserInfo claims set.
- username(String) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the username of the resource owner who authorised the token.
- UTILITY_ACCOUNT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record of an account from a recognised utility provider.
- UTILITY_BILL - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
-
Verification based on a utility bill.
- UTILITY_STATEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Statement from a recognised utility provider.
- UtilityBillEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Deprecated.
- UtilityBillEvidence(String, Address, SimpleDate) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.
- UtilityBillEvidence(String, Address, SimpleDate, DateWithTimeZoneOffset, IdentityVerificationMethod, List<Attachment>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.UtilityBillEvidence
-
Deprecated.Creates a new utility bill used as identity evidence.
- UY - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Uruguay
- UZ - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Uzbekistan
- UZB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Uzbekistan
V
- VA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Holy See
- validate(JWT) - Method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Validates the specified JWT-secured authorisation response.
- validate(JWT) - Method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenValidator
-
Validates the specified logout token.
- validate(JWT, Nonce) - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenValidator
-
Validates the specified ID token.
- validate(AuthorizationCode, JWSAlgorithm, CodeHash) - Static method in class com.nimbusds.openid.connect.sdk.validators.AuthorizationCodeValidator
-
Validates the specified authorisation code.
- validate(State, JWSAlgorithm, StateHash) - Static method in class com.nimbusds.openid.connect.sdk.validators.StateValidator
-
Validates the specified state.
- validate(AccessToken, JWSAlgorithm, AccessTokenHash) - Static method in class com.nimbusds.openid.connect.sdk.validators.AccessTokenValidator
-
Validates the specified access token.
- validate(EntityID, JSONObject) - Method in interface com.nimbusds.openid.connect.sdk.federation.trust.EntityMetadataValidator
-
Validates the specified metadata.
- validate(String) - Method in class com.nimbusds.oauth2.sdk.jarm.JARMValidator
-
Validates the specified JWT-secured authorisation response.
- validate(String, Issuer, Key) - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
-
Validates the specified SAML 2.0 assertion.
- validate(URI, Set<URI>) - Method in class com.nimbusds.openid.connect.sdk.id.SectorIDURIValidator
-
Validates the specified URIs for being present in a sector ID document.
- validate(List<PolicyOperation>) - Method in class com.nimbusds.openid.connect.sdk.federation.policy.operations.DefaultPolicyOperationCombinationValidator
- validate(List<PolicyOperation>) - Method in interface com.nimbusds.openid.connect.sdk.federation.policy.operations.PolicyOperationCombinationValidator
-
Validates the specified combination of policy operations.
- validate(Assertion, Issuer, Key) - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
-
Validates the specified SAML 2.0 assertion.
- validateRequiredClaimsPresence() - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsSet
-
Validates this claims set for having all minimum required claims for a resolve response.
- validateRequiredClaimsPresence() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.CommonFederationClaimsSet
-
Validates this claims set for having all minimum required claims.
- validateRequiredClaimsPresence() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsSet
-
Validates this claims set for having all minimum required claims for an entity statement.
- validateRequiredClaimsPresence() - Method in class com.nimbusds.openid.connect.sdk.federation.trust.marks.TrustMarkClaimsSet
-
Validates this claims set for having all minimum required claims for a trust mark.
- VALIDATION_FAILED - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The trust chain validation for an OpenID Connect Federation 1.0 authorisation request using automatic client registration failed.
- VALIDATION_FAILED_CODE - Static variable in class com.nimbusds.oauth2.sdk.OAuth2Error
-
The
OAuth2Error.VALIDATION_FAILED
error code string. - ValidationMethod - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Validation method establishing the authenticity of an evidence, such as a document, electronic record, vouch, utility bill or electronic signature.
- ValidationMethod(ValidationMethodType, Policy, Procedure, Status) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethod
-
Creates a new validation method.
- ValidationMethodType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
The type of method used to validate the authenticity of an evidence.
- ValidationMethodType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethodType
-
Creates a new validation method type.
- Value(String) - Constructor for class com.nimbusds.oauth2.sdk.ResponseType.Value
-
Creates a new response type value.
- Value(String) - Constructor for class com.nimbusds.oauth2.sdk.Scope.Value
-
Creates a new scope value.
- Value(String, Scope.Value.Requirement) - Constructor for class com.nimbusds.oauth2.sdk.Scope.Value
-
Creates a new scope value with an optional requirement.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.auth.verifier.Hint
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.ciba.CIBAHintType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.client.ClientType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.ParameterRequirement
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.Role
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.Scope.Value.Requirement
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.token.TokenEncoding
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.oauth2.sdk.WellKnownPathComposeStrategy
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.AttachmentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimRequirement
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.Display
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.federation.entities.EntityRole
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.nimbusds.openid.connect.sdk.SubjectType
-
Returns the enum constant of this type with the specified name.
- ValueOperation - Class in com.nimbusds.openid.connect.sdk.federation.policy.operations
-
Values set (value) operation.
- ValueOperation() - Constructor for class com.nimbusds.openid.connect.sdk.federation.policy.operations.ValueOperation
- values() - Static method in enum com.nimbusds.oauth2.sdk.auth.verifier.Hint
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.ciba.CIBAHintType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.client.ClientType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.http.HTTPRequest.Method
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.ParameterRequirement
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.Role
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.Scope.Value.Requirement
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.token.TokenEncoding
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.util.tls.TLSVersion
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.oauth2.sdk.WellKnownPathComposeStrategy
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.assurance.evidences.attachment.AttachmentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimRequirement
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimsTransport
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.claims.ClaimType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.Display
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.federation.entities.EntityRole
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class com.nimbusds.openid.connect.sdk.OIDCScopeValue
-
Returns the standard OpenID Connect scope values declared in this class.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.Prompt.Type
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.nimbusds.openid.connect.sdk.SubjectType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- VAT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Holy See
- VBM - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Biometric authentication (RFC 4949) using a voiceprint.
- VC - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Saint Vincent and the Grenadines
- VCRYPT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethodType
-
Validation the cryptographic security features of the evidence are intact and correct.
- VCT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Saint Vincent and the Grenadines
- VDIG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethodType
-
Validation that digital/electronic evidence is genuine by the inspection of its properties and content.
- VDVN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Viet-Nam, Democratic Republic of
- VE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Venezuela (Bolivarian Republic of)
- VEN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Venezuela (Bolivarian Republic of)
- VERIFICATION_ELEMENT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
-
The verification element.
- VerificationMethod - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Verification method establishing a given user owns a set of provided claims.
- VerificationMethod(VerificationMethodType, Policy, Procedure, Status) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethod
-
Creates a new verification method.
- VerificationMethodType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
The type of method used to verify that a person is the owner of a set of claims.
- VerificationMethodType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.VerificationMethodType
-
Creates a new verification method type.
- VerificationProcess - Class in com.nimbusds.openid.connect.sdk.assurance
-
Verification process identifier.
- VerificationProcess(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.VerificationProcess
-
Creates a new verification process identifier.
- VerificationSpec - Interface in com.nimbusds.openid.connect.sdk.assurance.request
-
The
verification
sub-element within an OpenID Connectrequest for verified claims
. - VERIFIED_CLAIMS_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.UserInfo
-
The verified claims claim name.
- VerifiedClaimsSet - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
Verified claims set.
- VerifiedClaimsSet(IdentityVerification, ClaimsSet) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSet
-
Creates a new verified claims set.
- VerifiedClaimsSetRequest - Class in com.nimbusds.openid.connect.sdk.assurance.claims
-
Deprecated.Use
VerifiedClaimsSetRequest
instead. - VerifiedClaimsSetRequest - Class in com.nimbusds.openid.connect.sdk.assurance.request
-
OpenID Connect verified claims set request, intended to represent the
verified_claims
sub-element within auserinfo
orid_token
element in aclaims
request parameter. - VerifiedClaimsSetRequest() - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.Creates a new empty OpenID Connect verified claims set request.
- VerifiedClaimsSetRequest() - Constructor for class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
-
Creates a new OpenID Connect verified claims set request specifying the default
minimal verification
and no claims. - VerifiedClaimsSetRequest(Collection<ClaimsSetRequest.Entry>, VerificationSpec) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
-
Creates a new OpenID Connect verified claims set request.
- VerifiedClaimsSetRequest(Collection<ClaimsSetRequest.Entry>, JSONObject) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.Creates a new OpenID Connect verified claims set request.
- verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.oauth2.sdk.assertions.jwt.JWTAssertionDetailsVerifier
- verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.oauth2.sdk.jarm.JARMClaimsVerifier
- verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveClaimsVerifier
- verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatementClaimsVerifier
- verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.openid.connect.sdk.validators.IDTokenClaimsVerifier
- verify(JWTClaimsSet, SecurityContext) - Method in class com.nimbusds.openid.connect.sdk.validators.LogoutTokenClaimsVerifier
- verify(SAML2AssertionDetails) - Method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionDetailsVerifier
-
Verifies the specified SAML 2.0 bearer assertion details.
- verify(ClientAuthentication, Set<Hint>, Context<T>) - Method in class com.nimbusds.oauth2.sdk.auth.verifier.ClientAuthenticationVerifier
-
Verifies a client authentication request.
- verify(DPoPIssuer, SignedJWT) - Method in class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPTokenRequestVerifier
-
Deprecated.
- verify(DPoPIssuer, SignedJWT, Nonce) - Method in class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPTokenRequestVerifier
-
Verifies the specified DPoP proof and returns the DPoP JWK SHA-256 thumbprint confirmation.
- verify(String, URI, DPoPIssuer, SignedJWT, DPoPAccessToken, JWKThumbprintConfirmation) - Method in class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPProtectedResourceRequestVerifier
-
Deprecated.
- verify(String, URI, DPoPIssuer, SignedJWT, DPoPAccessToken, JWKThumbprintConfirmation, Nonce) - Method in class com.nimbusds.oauth2.sdk.dpop.verifiers.DPoPProtectedResourceRequestVerifier
-
Verifies the specified DPoP proof and its access token and JWK SHA-256 thumbprint bindings.
- verifyCertificateBinding(ClientID, String, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.ClientX509CertificateBindingVerifier
-
Deprecated.Verifies that the specified X.509 certificate subject DN binds to the claimed client ID.
- verifyCertificateBinding(ClientID, X509Certificate, Context<T>) - Method in interface com.nimbusds.oauth2.sdk.auth.verifier.PKIClientX509CertificateBindingVerifier
-
Verifies that the specified X.509 certificate binds to the claimed client ID.
- verifySignature(JWKSet) - Method in class com.nimbusds.openid.connect.sdk.federation.api.ResolveStatement
-
Verifies the signature and checks the statement type, issue and expiration times.
- verifySignature(JWKSet) - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Verifies the signature and checks the statement type, issue and expiration times.
- verifySignature(SignedJWT, JOSEObjectType, JWTClaimsSetVerifier<?>, JWKSet) - Static method in class com.nimbusds.openid.connect.sdk.federation.utils.JWTUtils
-
Verifies the signature of the specified JWT.
- verifySignature(Signature, Key) - Static method in class com.nimbusds.oauth2.sdk.assertions.saml2.SAML2AssertionValidator
-
Verifies the specified XML signature (HMAC, RSA or EC) with the provided key.
- verifySignatureOfSelfStatement() - Method in class com.nimbusds.openid.connect.sdk.federation.entities.EntityStatement
-
Verifies the signature for a self-statement (typically for a trust anchor or leaf) and checks the statement issue and expiration times.
- verifySignatures(JWKSet) - Method in class com.nimbusds.openid.connect.sdk.federation.trust.TrustChain
-
Verifies the signatures in this trust chain.
- VERY_HIGH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
Very high confidence/assurance in the identity.
- VERY_LOW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.IdentityAssuranceLevel
-
Very low confidence/assurance in the identity.
- VG - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Virgin Islands (British)
- VGB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Virgin Islands (British)
- VI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Virgin Islands (U.S.)
- VIR - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Virgin Islands (U.S.)
- VISA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
Document that grants the holder official permission to enter, leave or stay in a country.
- VN - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Viet Nam
- VNM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Viet Nam
- VOLUNTARY - Enum constant in enum com.nimbusds.openid.connect.sdk.claims.ClaimRequirement
-
Voluntary claim.
- VOTER_ID - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.DocumentType
-
An official voter identity document.
- VOTER_REGISTER - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ElectronicRecordType
-
A record from an official register of voters.
- VOUCH - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.IdentityEvidenceType
-
Verification based on an attestation or reference given by an approved or recognised person declaring they believe to the best of their knowledge that the claim(s) are genuine and true.
- Voucher - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Voucher.
- Voucher(Name, String, Address, Occupation, Organization) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.Voucher
-
Creates a new voucher.
- VouchEvidence - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Vouch used as identity evidence.
- VouchEvidence(ValidationMethod, VerificationMethod, IdentityVerifier, DateWithTimeZoneOffset, Attestation, List<Attachment>) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchEvidence
-
Creates a new vouch evidence.
- VouchType - Class in com.nimbusds.openid.connect.sdk.assurance.evidences
-
Vouch type.
- VouchType(String) - Constructor for class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchType
-
Creates a new vouch type.
- VPIP - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethodType
-
Validation that physical evidence is genuine through inspection of its physical properties in person.
- VPIRUV - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethodType
-
Validation that physical evidence is genuine through inspection of its physical properties in person including its optical characteristics under non-visible light.
- VRI - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.ValidationMethodType
-
Validation that physical evidence is genuine through the inspection of an image taken remotely under visible light.
- VU - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Vanuatu
- VUT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Vanuatu
W
- WAP - Enum constant in enum com.nimbusds.openid.connect.sdk.Display
-
Feature phone.
- WEB - Enum constant in enum com.nimbusds.openid.connect.sdk.rp.ApplicationType
-
Web application.
- WEBSITE_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The website claim name.
- WellKnownPathComposeStrategy - Enum in com.nimbusds.oauth2.sdk
-
The strategy for composing a well-known URI path.
- WF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Wallis and Futuna
- WIA - Static variable in class com.nimbusds.openid.connect.sdk.claims.AMR
-
Windows integrated authentication (Microsoft, "Integrated Windows Authentication with Negotiate", September 2011).
- withAdditionalInformation(Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets additional information for the requested claim.
- withAdditionalInformation(Map<String, Object>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns a new claim entry with the specified additional information for the claim.
- withClaimRequirement(ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets the claim requirement.
- withClaimRequirement(ClaimRequirement) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns a new claim entry with the specified requirement.
- withIDTokenClaimsRequest(ClaimsSetRequest) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Sets the claims requested in the ID token.
- withIDTokenVerifiedClaimsRequest(VerifiedClaimsSetRequest) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Deprecated.
- withIDTokenVerifiedClaimsRequest(VerifiedClaimsSetRequest) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Sets a single verified claims set requested in the ID token.
- withIDTokenVerifiedClaimsRequestList(List<VerifiedClaimsSetRequest>) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Deprecated.
- withIDTokenVerifiedClaimsRequests(List<VerifiedClaimsSetRequest>) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Sets the list of verified claims sets requested in the ID token.
- withLangTag(LangTag) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets the language tag for the claim.
- withLangTag(LangTag) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns a new claim entry with the specified language tag for the claim.
- withPurpose(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets the purpose for which the claim is requested.
- withPurpose(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns a new claim entry with the specified purpose for the requested claim.
- withStatusCode(int) - Method in class com.nimbusds.openid.connect.sdk.federation.api.FederationAPIError
-
Returns a copy of this federation API error with the specified HTTP status code.
- withUserInfoClaimsRequest(ClaimsSetRequest) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Sets the claims requested at the UserInfo endpoint.
- withUserInfoVerifiedClaimsRequest(VerifiedClaimsSetRequest) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Deprecated.
- withUserInfoVerifiedClaimsRequest(VerifiedClaimsSetRequest) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Sets a single verified claims set requested at the UserInfo endpoint.
- withUserInfoVerifiedClaimsRequestList(List<VerifiedClaimsSetRequest>) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Deprecated.
- withUserInfoVerifiedClaimsRequests(List<VerifiedClaimsSetRequest>) - Method in class com.nimbusds.openid.connect.sdk.OIDCClaimsRequest
-
Sets the list of verified claims sets requested at the UserInfo endpoint.
- withValue(Number) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets the requested value (as number) for the claim.
- withValue(Object) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets the requested value (untyped) for the claim.
- withValue(String) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets the requested value (as string) for the claim.
- withValue(String) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns a new claim entry with the specified requested value for the claim.
- withValue(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets the requested value (as JSON object) for the claim.
- withValues(List<?>) - Method in class com.nimbusds.openid.connect.sdk.claims.ClaimsSetRequest.Entry
-
Sets the requested values (untyped) for the claim.
- withValues(List<String>) - Method in class com.nimbusds.openid.connect.sdk.ClaimsRequest.Entry
-
Deprecated.Returns a new claim entry with the specified requested values for the claim.
- withVerification(VerificationSpec) - Method in class com.nimbusds.openid.connect.sdk.assurance.request.VerifiedClaimsSetRequest
-
Sets the
verification
element. - withVerificationJSONObject(JSONObject) - Method in class com.nimbusds.openid.connect.sdk.assurance.claims.VerifiedClaimsSetRequest
-
Deprecated.Sets the
verification
element. - WKUM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Wake Island
- WLF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Wallis and Futuna
- WRITTEN_ATTESTATION - Static variable in class com.nimbusds.openid.connect.sdk.assurance.evidences.VouchType
-
A written / printed statement / letter from a recognised person or authority regarding the identity of the user.
- WS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Samoa
- WSM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Samoa
X
- x509CertificateConfirmation(X509CertificateConfirmation) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Sets the client X.509 certificate confirmation, for a mutual TLS client certificate bound access token.
- X509CertificateConfirmation - Class in com.nimbusds.oauth2.sdk.auth
-
X.509 certificate SHA-256 confirmation.
- X509CertificateConfirmation(Base64URL) - Constructor for class com.nimbusds.oauth2.sdk.auth.X509CertificateConfirmation
-
Creates a new X.509 certificate SHA-256 confirmation.
- x509CertificateSHA256Thumbprint(Base64URL) - Method in class com.nimbusds.oauth2.sdk.TokenIntrospectionSuccessResponse.Builder
-
Deprecated.
- X509CertificateUtils - Class in com.nimbusds.oauth2.sdk.util
-
X.509 certificate utilities.
Y
- YDYE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Yemen, Democratic
- YE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Yemen
- YEM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Yemen
- YT - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Mayotte
- YUCS - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Yugoslavia
Z
- ZA - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
South Africa
- ZAF - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
South Africa
- ZM - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Zambia
- ZMB - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Zambia
- ZONEINFO_CLAIM_NAME - Static variable in class com.nimbusds.openid.connect.sdk.claims.PersonClaims
-
The zoneinfo claim name.
- ZRCD - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_3CountryCode
-
Zaire
- ZW - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha2CountryCode
-
Zimbabwe
- ZWE - Static variable in class com.nimbusds.openid.connect.sdk.assurance.claims.ISO3166_1Alpha3CountryCode
-
Zimbabwe
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
PKIClientX509CertificateBindingVerifier