Searched refs:validateAccessTokenScope (Results 1 - 25 of 25) sorted by relevance

/forgerock/openam-v13/openam-oauth2-common/oauth2-core/src/main/java/org/forgerock/oauth2/core/
H A DScopeValidator.java64 Set<String> validateAccessTokenScope(ClientRegistration clientRegistration, Set<String> scope, method in interface:ScopeValidator
H A DClientCredentialsGrantTypeHandler.java74 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration, scope,
H A DJwtBearerGrantTypeHandler.java76 Set<String> authorizationScope = providerSettings.validateAccessTokenScope(clientRegistration, scopes, request);
H A DOAuth2ProviderSettings.java90 Set<String> validateAccessTokenScope(ClientRegistration clientRegistration, Set<String> scope, method in interface:OAuth2ProviderSettings
H A DPasswordCredentialsGrantTypeHandler.java89 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration, scope,
H A DAuthorizationTokenIssuer.java78 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration,
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/oauth2/core/
H A DScopeValidator.java65 Set<String> validateAccessTokenScope(ClientRegistration clientRegistration, Set<String> scope, method in interface:ScopeValidator
H A DClientCredentialsGrantTypeHandler.java80 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration, scope,
H A DJwtBearerGrantTypeHandler.java77 Set<String> authorizationScope = providerSettings.validateAccessTokenScope(clientRegistration, scopes, request);
H A DOAuth2ProviderSettings.java132 Set<String> validateAccessTokenScope(ClientRegistration clientRegistration, Set<String> scope, method in interface:OAuth2ProviderSettings
H A DPasswordCredentialsGrantTypeHandler.java93 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration, scope,
H A DAgentOAuth2ProviderSettings.java103 public Set<String> validateAccessTokenScope(ClientRegistration clientRegistration, Set<String> scope, method in class:AgentOAuth2ProviderSettings
106 .validateAccessTokenScope(clientRegistration, scope, request);
H A DAuthorizationTokenIssuer.java89 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration,
H A DRealmOAuth2ProviderSettings.java357 public Set<String> validateAccessTokenScope(ClientRegistration clientRegistration, Set<String> scope, method in class:RealmOAuth2ProviderSettings
359 return getScopeValidator().validateAccessTokenScope(clientRegistration, scope, request);
/forgerock/openam-v13/openam-oauth2-common/oauth2-core/src/test/java/org/forgerock/oauth2/core/
H A DClientCredentialsGrantTypeHandlerTest.java85 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class),
112 given(providerSettings.validateAccessTokenScope(Matchers.<ClientRegistration>anyObject(),
H A DPasswordCredentialsGrantTypeHandlerTest.java85 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class),
138 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class),
174 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class),
H A DAuthorizationCodeGrantTypeHandlerTest.java222 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class), eq(request)))
263 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class), eq(request)))
/forgerock/openam/openam-oauth2/src/test/java/org/forgerock/oauth2/core/
H A DAuthorizationCodeGrantTypeHandlerTest.java222 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class), eq(request)))
263 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class), eq(request)))
/forgerock/openam-v13/openam-oauth2/src/test/java/org/forgerock/openam/oauth2/
H A DOpenAMScopeValidatorTest.java84 Set<String> scopes = validator.validateAccessTokenScope(client, asSet("a", "b"), request);
/forgerock/openam/openam-oauth2/src/test/java/org/forgerock/openam/oauth2/
H A DOpenAMScopeValidatorTest.java81 Set<String> scopes = validator.validateAccessTokenScope(client, asSet("a", "b"), request);
/forgerock/openam-v13/openam-oauth2-saml2/src/main/java/org/forgerock/openam/oauth2/saml2/core/
H A DSaml2GrantTypeHandler.java125 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration, scope,
/forgerock/openam-v13/openam-oauth2/src/main/java/org/forgerock/openam/oauth2/
H A DOpenAMOAuth2ProviderSettings.java338 public Set<String> validateAccessTokenScope(ClientRegistration clientRegistration, Set<String> scope, method in class:OpenAMOAuth2ProviderSettings.LegacyScopeValidator
428 public Set<String> validateAccessTokenScope(ClientRegistration clientRegistration, Set<String> scope, method in class:OpenAMOAuth2ProviderSettings
430 return getScopeValidator().validateAccessTokenScope(clientRegistration, scope, request);
H A DOpenAMScopeValidator.java157 public Set<String> validateAccessTokenScope(ClientRegistration client, Set<String> scope, method in class:OpenAMScopeValidator
/forgerock/openam/openam-oauth2-saml2/src/main/java/org/forgerock/openam/oauth2/saml2/core/
H A DSaml2GrantTypeHandler.java131 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration, scope,
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/openam/oauth2/
H A DOpenAMScopeValidator.java163 public Set<String> validateAccessTokenScope(ClientRegistration client, Set<String> scope, method in class:OpenAMScopeValidator

Completed in 267 milliseconds