Searched refs:redirectUri (Results 1 - 25 of 62) sorted by relevance

123

/forgerock/openam-v13/openam-oauth2-common/oauth2-core/src/main/java/org/forgerock/oauth2/core/exceptions/
H A DResourceOwnerAuthenticationRequired.java28 private final URI redirectUri; field in class:ResourceOwnerAuthenticationRequired
33 * @param redirectUri The redirect uri of the login page for the user agent to be redirected to.
35 public ResourceOwnerAuthenticationRequired(final URI redirectUri) { argument
37 this.redirectUri = redirectUri;
46 return redirectUri;
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/oauth2/core/exceptions/
H A DResourceOwnerAuthenticationRequired.java28 private final URI redirectUri; field in class:ResourceOwnerAuthenticationRequired
33 * @param redirectUri The redirect uri of the login page for the user agent to be redirected to.
35 public ResourceOwnerAuthenticationRequired(final URI redirectUri) { argument
37 this.redirectUri = redirectUri;
46 return redirectUri;
/forgerock/openam-v13/openam-oauth2-common/oauth2-core/src/test/java/org/forgerock/oauth2/core/
H A DRedirectUriValidatorTest.java50 String redirectUri = null;
56 redirectUriValidator.validate(clientRegistration, redirectUri);
69 String redirectUri = "";
75 redirectUriValidator.validate(clientRegistration, redirectUri);
88 String redirectUri = null;
94 redirectUriValidator.validate(clientRegistration, redirectUri);
106 String redirectUri = "";
112 redirectUriValidator.validate(clientRegistration, redirectUri);
124 String redirectUri = "http://localhost:8080/#fragment";
127 redirectUriValidator.validate(clientRegistration, redirectUri);
[all...]
H A DAuthorizationCodeResponseTypeHandlerTest.java54 String redirectUri = "REDIRECT_URI";
59 given(tokenStore.createAuthorizationCode(scope, resourceOwner, clientId, redirectUri, nonce, request,
65 clientId, redirectUri, nonce, request, null, null);
H A DTokenResponseTypeHandlerTest.java56 String redirectUri = "REDIRECT_URI";
64 redirectUri, scope, refreshToken, nonce, claims, request)).willReturn(accessToken);
68 clientId, redirectUri, nonce, request, null, null);
/forgerock/openidm-v4/openidm-ui/openidm-ui-admin/src/main/js/org/forgerock/openidm/ui/admin/delegates/
H A DExternalAccessDelegate.js25 obj.getToken = function(id, authCode, redirectUri, tokenUrl, connectorLocation) {
26 var googleDetails = "grant_type=authorization_code&code=" +authCode +"&client_id=" +id +"&redirect_uri=" +redirectUri,
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/oauth2/core/
H A DRedirectUriResolver.java64 String redirectUri = null;
74 redirectUri = request.getParameter(REDIRECT_URI);
75 if (isEmpty(redirectUri) && redirectUris.size() == 1) {
76 redirectUri = redirectUris.iterator().next().toString();
80 if (isEmpty(redirectUri)) {
83 return redirectUri;
H A DRedirectUriValidator.java37 * @param redirectUri The redirect uri.
42 public void validate(ClientRegistration clientRegistration, String redirectUri) throws InvalidRequestException, argument
45 if (isEmpty(redirectUri)) {
53 final URI request = URI.create(redirectUri);
H A DNoneResponseTypeHandler.java35 ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request,
34 handle(String tokenType, Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod) argument
H A DAuthorizationCodeResponseTypeHandler.java52 ResourceOwner resourceOwner, String clientId, String redirectUri,
58 clientId, redirectUri, nonce, request, codeChallenge, codeChallengeMethod);
51 handle(String tokenType, Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod) argument
H A DTokenStore.java51 * @param redirectUri The redirect uri.
60 AuthorizationCode createAuthorizationCode(Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, argument
72 * @param redirectUri The redirect uri.
83 String resourceOwnerId, String clientId, String redirectUri, Set<String> scope,
95 * @param redirectUri The redirect uri.
107 String resourceOwnerId, String clientId, String redirectUri, Set<String> scope,
117 * @param redirectUri The redirect uri.
125 String redirectUri, Set<String> scope, OAuth2Request request)
134 * @param redirectUri The redirect uri.
143 String redirectUri, Se
82 createAccessToken(String grantType, String accessTokenType, String authorizationCode, String resourceOwnerId, String clientId, String redirectUri, Set<String> scope, RefreshToken refreshToken, String nonce, String claims, OAuth2Request request) argument
106 createAccessToken(String grantType, String accessTokenType, String authorizationCode, String resourceOwnerId, String clientId, String redirectUri, Set<String> scope, RefreshToken refreshToken, String nonce, String claims, OAuth2Request request, long authTime) argument
124 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request) argument
142 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims) argument
161 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims, long authTime) argument
180 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims, String authGrantId) argument
200 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims, String authGrantId, long authTime) argument
[all...]
H A DGrantTypeAccessTokenGenerator.java49 String resourceOwnerId, String redirectUri, Set<String> scope, String validatedClaims,
70 resourceOwnerId, redirectUri, scope, request, validatedClaims, authTime);
74 authorizationCode, resourceOwnerId, clientId, redirectUri, scope, refreshToken, nonce, validatedClaims,
48 generateAccessToken(OAuth2ProviderSettings providerSettings, String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, String validatedClaims, String authorizationCode, String nonce, OAuth2Request request) argument
H A DResponseTypeHandler.java42 * @param redirectUri The redirect uri.
54 String clientId, String redirectUri, String nonce, OAuth2Request request,
53 handle(String tokenType, Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod) argument
/forgerock/openam-v13/openam-oauth2-common/oauth2-restlet/src/main/java/org/forgerock/oauth2/restlet/
H A DOAuth2RestletException.java36 private final String redirectUri; field in class:OAuth2RestletException
60 * @param redirectUri The redirect uri from the request.
63 public OAuth2RestletException(int statusCode, String error, String description, String redirectUri, String state) { argument
64 this(statusCode, error, description, redirectUri, state, UrlLocation.QUERY);
73 * @param redirectUri The redirect uri from the request.
76 public OAuth2RestletException(int statusCode, String error, String description, String redirectUri, String state, argument
81 this.redirectUri = redirectUri;
110 return redirectUri;
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/oauth2/restlet/
H A DOAuth2RestletException.java36 private final String redirectUri; field in class:OAuth2RestletException
60 * @param redirectUri The redirect uri from the request.
63 public OAuth2RestletException(int statusCode, String error, String description, String redirectUri, String state) { argument
64 this(statusCode, error, description, redirectUri, state, UrlLocation.QUERY);
73 * @param redirectUri The redirect uri from the request.
76 public OAuth2RestletException(int statusCode, String error, String description, String redirectUri, String state, argument
81 this.redirectUri = redirectUri;
110 return redirectUri;
/forgerock/openam-v13/openam-oauth2-common/oauth2-core/src/main/java/org/forgerock/oauth2/core/
H A DRedirectUriValidator.java37 * @param redirectUri The redirect uri.
42 public void validate(ClientRegistration clientRegistration, String redirectUri) throws InvalidRequestException, argument
45 if (isEmpty(redirectUri)) {
53 final URI request = URI.create(redirectUri);
H A DNoneResponseTypeHandler.java33 ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request,
32 handle(String tokenType, Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod) argument
H A DGrantTypeAccessTokenGenerator.java39 String resourceOwnerId, String redirectUri, Set<String> scope, String validatedClaims,
44 resourceOwnerId, redirectUri, scope, request, validatedClaims);
48 authorizationCode, resourceOwnerId, clientId, redirectUri, scope, refreshToken, nonce, validatedClaims,
38 generateAccessToken(OAuth2ProviderSettings providerSettings, String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, String validatedClaims, String authorizationCode, String nonce, OAuth2Request request) argument
H A DAuthorizationCodeResponseTypeHandler.java51 ResourceOwner resourceOwner, String clientId, String redirectUri,
57 clientId, redirectUri, nonce, request, codeChallenge, codeChallengeMethod);
50 handle(String tokenType, Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod) argument
H A DTokenResponseTypeHandler.java55 String clientId, String redirectUri, String nonce, OAuth2Request request,
67 resourceOwner.getId(), clientId, redirectUri, scope, null, nonce, claims, request);
54 handle(String tokenType, Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod) argument
H A DResponseTypeHandler.java42 * @param redirectUri The redirect uri.
54 String clientId, String redirectUri, String nonce, OAuth2Request request,
53 handle(String tokenType, Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod) argument
H A DTokenStore.java48 * @param redirectUri The redirect uri.
57 AuthorizationCode createAuthorizationCode(Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, argument
69 * @param redirectUri The redirect uri.
80 String resourceOwnerId, String clientId, String redirectUri, Set<String> scope,
90 * @param redirectUri The redirect uri.
98 String redirectUri, Set<String> scope, OAuth2Request request)
107 * @param redirectUri The redirect uri.
116 String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims)
79 createAccessToken(String grantType, String accessTokenType, String authorizationCode, String resourceOwnerId, String clientId, String redirectUri, Set<String> scope, RefreshToken refreshToken, String nonce, String claims, OAuth2Request request) argument
97 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request) argument
115 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims) argument
/forgerock/openam-v13/openam-oauth2-common/openid-connect-restlet/src/main/java/org/forgerock/openidconnect/restlet/
H A DEndSession.java87 final String redirectUri = request.getParameter(OAuth2Constants.Params.POST_LOGOUT_REDIRECT_URI);
90 if (StringUtils.isNotEmpty(redirectUri)) {
91 return handleRedirect(request, idToken, redirectUri);
109 private Representation handleRedirect(OAuth2Request request, String idToken, String redirectUri) argument
113 validateRedirect(request, idToken, redirectUri);
115 new Redirector(getContext(), new Reference(redirectUri).toString(), Redirector.MODE_CLIENT_FOUND).
120 private void validateRedirect(OAuth2Request request, String idToken, String redirectUri) argument
128 URI requestedUri = URI.create(redirectUri);
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/openidconnect/restlet/
H A DEndSession.java87 final String redirectUri = request.getParameter(OAuth2Constants.Params.POST_LOGOUT_REDIRECT_URI);
90 if (StringUtils.isNotEmpty(redirectUri)) {
91 return handleRedirect(request, idToken, redirectUri);
109 private Representation handleRedirect(OAuth2Request request, String idToken, String redirectUri) argument
113 validateRedirect(request, idToken, redirectUri);
115 new Redirector(getContext(), new Reference(redirectUri).toString(), Redirector.MODE_CLIENT_FOUND).
120 private void validateRedirect(OAuth2Request request, String idToken, String redirectUri) argument
128 URI requestedUri = URI.create(redirectUri);
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/openam/oauth2/
H A DOpenAMTokenStore.java66 String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod)
69 return statelessTokenStore.createAuthorizationCode(scope, resourceOwner, clientId, redirectUri, nonce, request,
72 return statefulTokenStore.createAuthorizationCode(scope, resourceOwner, clientId, redirectUri, nonce, request,
86 String resourceOwnerId, String clientId, String redirectUri, Set<String> scope,
90 clientId, redirectUri, scope, refreshToken, nonce, claims, request,
96 String resourceOwnerId, String clientId, String redirectUri, Set<String> scope,
101 clientId, redirectUri, scope, refreshToken, nonce, claims, request, authTime);
104 clientId, redirectUri, scope, refreshToken, nonce, claims, request, authTime);
110 String redirectUri, Set<String> scope, OAuth2Request request)
113 return statelessTokenStore.createRefreshToken(grantType, clientId, resourceOwnerId, redirectUri, scop
65 createAuthorizationCode(Set<String> scope, ResourceOwner resourceOwner, String clientId, String redirectUri, String nonce, OAuth2Request request, String codeChallenge, String codeChallengeMethod) argument
85 createAccessToken(String grantType, String accessTokenType, String authorizationCode, String resourceOwnerId, String clientId, String redirectUri, Set<String> scope, RefreshToken refreshToken, String nonce, String claims, OAuth2Request request) argument
95 createAccessToken(String grantType, String accessTokenType, String authorizationCode, String resourceOwnerId, String clientId, String redirectUri, Set<String> scope, RefreshToken refreshToken, String nonce, String claims, OAuth2Request request, long authTime) argument
109 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request) argument
122 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims) argument
130 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims, long authTime) argument
143 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims, String authGrantId) argument
151 createRefreshToken(String grantType, String clientId, String resourceOwnerId, String redirectUri, Set<String> scope, OAuth2Request request, String validatedClaims, String authGrantId, long authTime) argument
[all...]

Completed in 680 milliseconds

123