Uses of Class
com.nimbusds.oauth2.sdk.id.ClientID

Packages that use ClientID
com.nimbusds.oauth2.sdk Classes for representing, serialising and parsing OAuth 2.0 client requests and server responses. 
com.nimbusds.oauth2.sdk.auth Implementations of OAuth 2.0 client authentication methods at the Token endpoint. 
com.nimbusds.oauth2.sdk.reg OAuth 2.0 dynamic client registration. 
com.nimbusds.openid.connect.sdk Classes for representing, serialising and parsing OpenID Connect client requests and server responses. 
 

Uses of ClientID in com.nimbusds.oauth2.sdk
 

Methods in com.nimbusds.oauth2.sdk that return ClientID
 ClientID AuthorizationRequest.getClientID()
          Gets the client identifier.
 ClientID AccessTokenRequest.getClientID()
          Gets the client identifier.
 

Constructors in com.nimbusds.oauth2.sdk with parameters of type ClientID
AccessTokenRequest(AuthorizationCode code, URL redirectURI, ClientID clientID)
          Creates a new unauthenticated access token request, using an authorisation code grant.
AuthorizationRequest(ResponseType rt, ClientID clientID)
          Creates a new minimal authorisation request.
AuthorizationRequest(ResponseType rt, ClientID clientID, URL redirectURI, Scope scope, State state)
          Creates a new authorisation request.
 

Uses of ClientID in com.nimbusds.oauth2.sdk.auth
 

Methods in com.nimbusds.oauth2.sdk.auth that return ClientID
 ClientID ClientSecretBasic.getClientID()
          Gets the client identifier.
 ClientID ClientSecretPost.getClientID()
          Gets the client identifier.
 ClientID JWTAuthentication.getClientID()
          Gets the optional client identifier, corresponding to the client_id parameter.
 ClientID JWTAuthenticationClaimsSet.getClientID()
          Gets the client identifier.
protected static ClientID JWTAuthentication.parseClientID(Map<String,String> params)
          Parses the specified parameters map for an optional client identifier.
 

Constructors in com.nimbusds.oauth2.sdk.auth with parameters of type ClientID
ClientSecretBasic(ClientID clientID, Secret secret)
          Creates a new client secret basic authentication.
ClientSecretJWT(com.nimbusds.jwt.SignedJWT clientAssertion, ClientID clientID)
          Creates a new client secret JWT authentication.
ClientSecretPost(ClientID clientID, Secret secret)
          Creates a new client secret post authentication.
JWTAuthentication(ClientAuthenticationMethod method, com.nimbusds.jwt.SignedJWT clientAssertion, ClientID clientID)
          Creates a new JSON Web Token (JWT) based client authentication.
JWTAuthenticationClaimsSet(ClientID clientID, Audience aud, Date exp, Date nbf, Date iat, JWTID jti)
          Creates a new JWT client authentication claims set.
PrivateKeyJWT(com.nimbusds.jwt.SignedJWT clientAssertion, ClientID clientID)
          Creates a private key JWT authentication.
 

Uses of ClientID in com.nimbusds.oauth2.sdk.reg
 

Methods in com.nimbusds.oauth2.sdk.reg that return ClientID
 ClientID ClientInformation.getID()
          Gets the client ID.
 

Constructors in com.nimbusds.oauth2.sdk.reg with parameters of type ClientID
ClientInformation(ClientID id, URL registrationURI, BearerAccessToken accessToken, ClientMetadata metadata, Secret secret, Date issueDate)
          Creates a new client information instance.
 

Uses of ClientID in com.nimbusds.openid.connect.sdk
 

Constructors in com.nimbusds.openid.connect.sdk with parameters of type ClientID
OIDCAuthorizationRequest(ResponseType rt, Scope scope, ClientID clientID, URL redirectURI, State state, Nonce nonce)
          Creates a new minimal OpenID Connect authorisation request.
OIDCAuthorizationRequest(ResponseType rt, Scope scope, ClientID clientID, URL redirectURI, State state, Nonce nonce, Display display, Prompt prompt, int maxAge, List<com.nimbusds.langtag.LangTag> uiLocales, List<com.nimbusds.langtag.LangTag> claimsLocales, com.nimbusds.jwt.JWT idTokenHint, String loginHint, List<ACR> acrValues, ClaimsRequest claims)
          Creates a new OpenID Connect authorisation request without a request object.
OIDCAuthorizationRequest(ResponseType rt, Scope scope, ClientID clientID, URL redirectURI, State state, Nonce nonce, Display display, Prompt prompt, int maxAge, List<com.nimbusds.langtag.LangTag> uiLocales, List<com.nimbusds.langtag.LangTag> claimsLocales, com.nimbusds.jwt.JWT idTokenHint, String loginHint, List<ACR> acrValues, ClaimsRequest claims, com.nimbusds.jwt.JWT requestObject)
          Creates a new OpenID Connect authorisation request with a request object specified by value.
OIDCAuthorizationRequest(ResponseType rt, Scope scope, ClientID clientID, URL redirectURI, State state, Nonce nonce, Display display, Prompt prompt, int maxAge, List<com.nimbusds.langtag.LangTag> uiLocales, List<com.nimbusds.langtag.LangTag> claimsLocales, com.nimbusds.jwt.JWT idTokenHint, String loginHint, List<ACR> acrValues, ClaimsRequest claims, URL requestURI)
          Creates a new OpenID Connect authorisation request with a request object specified by URL.
 



Copyright © 2013 NimbusDS. All Rights Reserved.