Uses of Class
com.nimbusds.oauth2.sdk.jarm.JARMValidator
Packages that use JARMValidator
Package
Description
Classes for representing, serialising and parsing core OAuth 2.0 concepts.
JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) utilities.
Classes for representing, serialising and parsing core OpenID Connect
concepts.
-
Uses of JARMValidator in com.nimbusds.oauth2.sdk
Methods in com.nimbusds.oauth2.sdk with parameters of type JARMValidatorModifier and TypeMethodDescriptionstatic AuthorizationResponse
AuthorizationResponse.parse
(HTTPRequest httpRequest, JARMValidator jarmValidator) Parses and validates a JSON Web Token (JWT) secured authorisation response from the specified HTTP request at the client redirection (callback) URI.static AuthorizationResponse
AuthorizationResponse.parse
(HTTPResponse httpResponse, JARMValidator jarmValidator) Parses and validates a JSON Web Token (JWT) secured authorisation response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.static AuthorizationResponse
AuthorizationResponse.parse
(URI uri, JARMValidator jarmValidator) Parses and validates a JSON Web Token (JWT) secured authorisation response.static AuthorizationResponse
AuthorizationResponse.parse
(URI redirectURI, Map<String, List<String>> params, JARMValidator jarmValidator) Parses an authorisation response which may be JSON Web Token (JWT) secured. -
Uses of JARMValidator in com.nimbusds.oauth2.sdk.jarm
Methods in com.nimbusds.oauth2.sdk.jarm that return JARMValidatorModifier and TypeMethodDescriptionstatic JARMValidator
JARMValidator.create
(AuthorizationServerMetadata asMetadata, ClientInformation clientInfo) Creates a new JARM validator for the specified Authorisation Server metadata and OAuth 2.0 client registration.static JARMValidator
JARMValidator.create
(AuthorizationServerMetadata asMetadata, ClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource) Creates a new JARM validator for the specified Authorisation Server metadata and OAuth 2.0 client registration.static JARMValidator
JARMValidator.create
(Issuer issuer, ClientInformation clientInfo) Creates a new JARM validator for the specified Authorisation Server or OpenID Provider, which must publish its metadata at[issuer-url]/.well-known/oauth-authorization-server
resp.static JARMValidator
JARMValidator.create
(Issuer issuer, ClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource, int connectTimeout, int readTimeout) Creates a new JARM validator for the specified Authorisation Server or OpenID Provider, which must publish its metadata at[issuer-url]/.well-known/oauth-authorization-server
resp. -
Uses of JARMValidator in com.nimbusds.openid.connect.sdk
Methods in com.nimbusds.openid.connect.sdk with parameters of type JARMValidatorModifier and TypeMethodDescriptionstatic AuthenticationResponse
AuthenticationResponseParser.parse
(HTTPRequest httpRequest, JARMValidator jarmValidator) Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response from the specified HTTP request at the client redirection (callback) URI.static AuthenticationResponse
AuthenticationResponseParser.parse
(HTTPResponse httpResponse, JARMValidator jarmValidator) Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response from the specified initial HTTP 302 redirect response output at the authorisation endpoint.static AuthenticationResponse
AuthenticationResponseParser.parse
(URI uri, JARMValidator jarmValidator) Parses and validates a JSON Web Token (JWT) secured OpenID Connect authentication response.static AuthenticationResponse
AuthenticationResponseParser.parse
(URI redirectURI, Map<String, List<String>> params, JARMValidator jarmValidator) Parses an OpenID Connect authentication response which may be JSON Web Token (JWT) secured.