Uses of Class
com.nimbusds.oauth2.sdk.GeneralException
-
Packages that use GeneralException Package Description com.nimbusds.oauth2.sdk Classes for representing, serialising and parsing core OAuth 2.0 concepts.com.nimbusds.oauth2.sdk.as OAuth 2.0 Authorisation Server (AS) classes.com.nimbusds.oauth2.sdk.auth.verifier Client authentication verifier framework.com.nimbusds.oauth2.sdk.jarm JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) utilities.com.nimbusds.openid.connect.sdk.federation.trust OpenID Connect Federation 1.0 trust chains and resolution.com.nimbusds.openid.connect.sdk.id Common OpenID Connect identifier and identity classes.com.nimbusds.openid.connect.sdk.op OpenID Connect Provider (OP) classes.com.nimbusds.openid.connect.sdk.validators Client-side OpenID Connect ID token, access token and authorisation code validators. -
-
Uses of GeneralException in com.nimbusds.oauth2.sdk
Subclasses of GeneralException in com.nimbusds.oauth2.sdk Modifier and Type Class Description class
ParseException
Parse exception. -
Uses of GeneralException in com.nimbusds.oauth2.sdk.as
Methods in com.nimbusds.oauth2.sdk.as that throw GeneralException Modifier and Type Method Description static AuthorizationServerMetadata
AuthorizationServerMetadata. resolve(Issuer issuer)
Resolves OAuth 2.0 authorisation server metadata from the specified issuer identifier.static AuthorizationServerMetadata
AuthorizationServerMetadata. resolve(Issuer issuer, int connectTimeout, int readTimeout)
Resolves OAuth 2.0 authorisation server metadata from the specified issuer identifier.static URL
AuthorizationServerMetadata. resolveURL(Issuer issuer)
Resolves OAuth 2.0 authorisation server metadata URL from the specified issuer identifier. -
Uses of GeneralException in com.nimbusds.oauth2.sdk.auth.verifier
Subclasses of GeneralException in com.nimbusds.oauth2.sdk.auth.verifier Modifier and Type Class Description class
InvalidClientException
Invalid client exception. -
Uses of GeneralException in com.nimbusds.oauth2.sdk.jarm
Methods in com.nimbusds.oauth2.sdk.jarm that throw GeneralException Modifier and Type Method Description static JARMValidator
JARMValidator. create(AuthorizationServerMetadata asMetadata, ClientInformation clientInfo)
Creates a new JARM validator for the specified Authorisation Server metadata and OAuth 2.0 client registration.static JARMValidator
JARMValidator. create(AuthorizationServerMetadata asMetadata, ClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource)
Creates a new JARM validator for the specified Authorisation Server metadata and OAuth 2.0 client registration.static JARMValidator
JARMValidator. create(Issuer issuer, ClientInformation clientInfo)
Creates a new JARM validator for the specified Authorisation Server or OpenID Provider, which must publish its metadata at[issuer-url]/.well-known/oauth-authorization-server
resp.static JARMValidator
JARMValidator. create(Issuer issuer, ClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource, int connectTimeout, int readTimeout)
Creates a new JARM validator for the specified Authorisation Server or OpenID Provider, which must publish its metadata at[issuer-url]/.well-known/oauth-authorization-server
resp.protected static com.nimbusds.jose.proc.JWEKeySelector
JARMValidator. createJWEKeySelector(AuthorizationServerMetadata asMetadata, ClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource)
Creates a key selector for JWE decryption.protected static com.nimbusds.jose.proc.JWSKeySelector
JARMValidator. createJWSKeySelector(AuthorizationServerMetadata asMetadata, ClientInformation clientInfo)
Creates a key selector for JWS verification. -
Uses of GeneralException in com.nimbusds.openid.connect.sdk.federation.trust
Subclasses of GeneralException in com.nimbusds.openid.connect.sdk.federation.trust Modifier and Type Class Description class
ResolveException
Resolve exception. -
Uses of GeneralException in com.nimbusds.openid.connect.sdk.id
Methods in com.nimbusds.openid.connect.sdk.id that throw GeneralException Modifier and Type Method Description void
SectorIDURIValidator. validate(URI sectorURI, Set<URI> redirectURIs)
Validates the specified sector identifier URI by ensuring it lists all specified redirection URIs. -
Uses of GeneralException in com.nimbusds.openid.connect.sdk.op
Subclasses of GeneralException in com.nimbusds.openid.connect.sdk.op Modifier and Type Class Description class
ResolveException
Resolve exception.Methods in com.nimbusds.openid.connect.sdk.op that throw GeneralException Modifier and Type Method Description void
ACRRequest. ensureACRSupport(AuthorizationRequest authzRequest, List<ACR> supportedACRs)
Ensures all requested essential ACR values are supported by those supported by the OpenID provider.void
ACRRequest. ensureACRSupport(AuthenticationRequest authRequest, OIDCProviderMetadata opMetadata)
Deprecated.static OIDCProviderMetadata
OIDCProviderMetadata. resolve(Issuer issuer)
Resolves OpenID Provider metadata from the specified issuer identifier.static OIDCProviderMetadata
OIDCProviderMetadata. resolve(Issuer issuer, int connectTimeout, int readTimeout)
Resolves OpenID Provider metadata from the specified issuer identifier.static URL
OIDCProviderMetadata. resolveURL(Issuer issuer)
Resolves OpenID Provider metadata URL from the specified issuer identifier. -
Uses of GeneralException in com.nimbusds.openid.connect.sdk.validators
Methods in com.nimbusds.openid.connect.sdk.validators that throw GeneralException Modifier and Type Method Description static IDTokenValidator
IDTokenValidator. create(Issuer opIssuer, OIDCClientInformation clientInfo)
Creates a new ID token validator for the specified OpenID Provider, which must publish its metadata at[issuer-url]/.well-known/openid-configuration
.static IDTokenValidator
IDTokenValidator. create(Issuer opIssuer, OIDCClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource, int connectTimeout, int readTimeout)
Creates a new ID token validator for the specified OpenID Provider, which must publish its metadata at[issuer-url]/.well-known/openid-configuration
.static IDTokenValidator
IDTokenValidator. create(OIDCProviderMetadata opMetadata, OIDCClientInformation clientInfo)
Creates a new ID token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.static IDTokenValidator
IDTokenValidator. create(OIDCProviderMetadata opMetadata, OIDCClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource)
Creates a new ID token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.static LogoutTokenValidator
LogoutTokenValidator. create(OIDCProviderMetadata opMetadata, OIDCClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource)
Creates a new logout token validator for the specified OpenID Provider metadata and OpenID Relying Party registration.protected static com.nimbusds.jose.proc.JWEKeySelector
IDTokenValidator. createJWEKeySelector(OIDCProviderMetadata opMetadata, OIDCClientInformation clientInfo, com.nimbusds.jose.jwk.source.JWKSource clientJWKSource)
Creates a key selector for JWE decryption.protected static com.nimbusds.jose.proc.JWSKeySelector
IDTokenValidator. createJWSKeySelector(OIDCProviderMetadata opMetadata, OIDCClientInformation clientInfo)
Creates a key selector for JWS verification.
-