Search in sources :

Example 1 with OIDCProviderConfigurationRequest

use of com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest in project chipster-web-server by chipster.

the class OidcProvidersImpl method getMetadata.

private OIDCProviderMetadata getMetadata(OidcConfig oidc) throws IOException, com.nimbusds.oauth2.sdk.ParseException {
    // The OpenID provider issuer URL
    Issuer issuer = new Issuer(oidc.getIssuer());
    // Will resolve the OpenID provider metadata automatically
    OIDCProviderConfigurationRequest request = new OIDCProviderConfigurationRequest(issuer);
    // Make HTTP request
    HTTPRequest httpRequest = request.toHTTPRequest();
    HTTPResponse httpResponse = httpRequest.send();
    // Parse OpenID provider metadata
    return OIDCProviderMetadata.parse(httpResponse.getContentAsJSONObject());
}
Also used : HTTPRequest(com.nimbusds.oauth2.sdk.http.HTTPRequest) Issuer(com.nimbusds.oauth2.sdk.id.Issuer) HTTPResponse(com.nimbusds.oauth2.sdk.http.HTTPResponse) OIDCProviderConfigurationRequest(com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest)

Example 2 with OIDCProviderConfigurationRequest

use of com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest in project timbuctoo by HuygensING.

the class OpenIdClient method getTokenUrl.

private URI getTokenUrl(String discoveryUrl) throws IOException, ParseException {
    final OIDCProviderConfigurationRequest configurationRequest = new OIDCProviderConfigurationRequest(new Issuer(discoveryUrl));
    final OIDCProviderMetadata metadata = OIDCProviderMetadata.parse(configurationRequest.toHTTPRequest().send().getContentAsJSONObject());
    return metadata.getTokenEndpointURI();
}
Also used : Issuer(com.nimbusds.oauth2.sdk.id.Issuer) OIDCProviderMetadata(com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata) OIDCProviderConfigurationRequest(com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest)

Example 3 with OIDCProviderConfigurationRequest

use of com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest in project timbuctoo by HuygensING.

the class OpenIdClient method getAuthorizationUrl.

private URI getAuthorizationUrl(String discoveryUrl) throws IOException, ParseException {
    final OIDCProviderConfigurationRequest configurationRequest = new OIDCProviderConfigurationRequest(new Issuer(discoveryUrl));
    final OIDCProviderMetadata metadata = OIDCProviderMetadata.parse(configurationRequest.toHTTPRequest().send().getContentAsJSONObject());
    return metadata.getAuthorizationEndpointURI();
}
Also used : Issuer(com.nimbusds.oauth2.sdk.id.Issuer) OIDCProviderMetadata(com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata) OIDCProviderConfigurationRequest(com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest)

Example 4 with OIDCProviderConfigurationRequest

use of com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest in project dataverse by IQSS.

the class OIDCAuthProvider method getMetadata.

/**
 * Retrieve metadata from OIDC provider (moved here to be mock-/spyable)
 * @param issuer The OIDC provider (basically a wrapped URL to endpoint)
 * @return The OIDC provider metadata, if successfull
 * @throws IOException when sth. goes wrong with the retrieval
 * @throws ParseException when the metadata is not parsable
 */
OIDCProviderMetadata getMetadata(Issuer issuer) throws IOException, ParseException {
    // Will resolve the OpenID provider metadata automatically
    OIDCProviderConfigurationRequest request = new OIDCProviderConfigurationRequest(issuer);
    // Make HTTP request
    HTTPRequest httpRequest = request.toHTTPRequest();
    HTTPResponse httpResponse = httpRequest.send();
    // Parse OpenID provider metadata
    return OIDCProviderMetadata.parse(httpResponse.getContentAsJSONObject());
}
Also used : HTTPRequest(com.nimbusds.oauth2.sdk.http.HTTPRequest) HTTPResponse(com.nimbusds.oauth2.sdk.http.HTTPResponse) OIDCProviderConfigurationRequest(com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest)

Example 5 with OIDCProviderConfigurationRequest

use of com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest in project timbuctoo by HuygensING.

the class OpenIdClient method getUserInfUrl.

private URI getUserInfUrl(String discoveryUrl) throws IOException, ParseException {
    final OIDCProviderConfigurationRequest configurationRequest = new OIDCProviderConfigurationRequest(new Issuer(discoveryUrl));
    final OIDCProviderMetadata metadata = OIDCProviderMetadata.parse(configurationRequest.toHTTPRequest().send().getContentAsJSONObject());
    return metadata.getUserInfoEndpointURI();
}
Also used : Issuer(com.nimbusds.oauth2.sdk.id.Issuer) OIDCProviderMetadata(com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata) OIDCProviderConfigurationRequest(com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest)

Aggregations

OIDCProviderConfigurationRequest (com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest)6 Issuer (com.nimbusds.oauth2.sdk.id.Issuer)5 OIDCProviderMetadata (com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata)4 HTTPResponse (com.nimbusds.oauth2.sdk.http.HTTPResponse)3 HTTPRequest (com.nimbusds.oauth2.sdk.http.HTTPRequest)2