Search in sources :

Example 6 with OIDCProviderConfigurationRequest

use of com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest in project java-oauth-server by authlete.

the class Federation method fetchServerMetadata.

private OIDCProviderMetadata fetchServerMetadata() throws IOException {
    // The issuer identifier of the OpenID provider.
    Issuer issuer = issuer();
    // Prepare a request to the discovery endpoint.
    OIDCProviderConfigurationRequest request = new OIDCProviderConfigurationRequest(issuer);
    // Send the request and receive a response.
    HTTPResponse response = sendRequest(request);
    // Parse the response.
    OIDCProviderMetadata metadata = parseResponse(request, response, res -> OIDCProviderMetadata.parse(res.getContentAsJSONObject()));
    // Validate the discovery document.
    validateDiscoveryDocument(issuer, metadata);
    return metadata;
}
Also used : Issuer(com.nimbusds.oauth2.sdk.id.Issuer) HTTPResponse(com.nimbusds.oauth2.sdk.http.HTTPResponse) OIDCProviderMetadata(com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata) OIDCProviderConfigurationRequest(com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest)

Aggregations

OIDCProviderConfigurationRequest (com.nimbusds.openid.connect.sdk.op.OIDCProviderConfigurationRequest)6 Issuer (com.nimbusds.oauth2.sdk.id.Issuer)5 OIDCProviderMetadata (com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata)4 HTTPResponse (com.nimbusds.oauth2.sdk.http.HTTPResponse)3 HTTPRequest (com.nimbusds.oauth2.sdk.http.HTTPRequest)2