org.apache.oltu.oauth2.common.error
Class OAuthError.TokenResponse

java.lang.Object
  extended by org.apache.oltu.oauth2.common.error.OAuthError.TokenResponse
Enclosing class:
OAuthError

public static final class OAuthError.TokenResponse
extends Object


Field Summary
static String INVALID_CLIENT
          Client authentication failed (e.g.
static String INVALID_GRANT
          The provided authorization grant (e.g.
static String INVALID_REQUEST
          The request is missing a required parameter, includes an unsupported parameter value, repeats a parameter, includes multiple credentials, utilizes more than one mechanism for authenticating the client, or is otherwise malformed.
static String INVALID_SCOPE
          The requested scope is invalid, unknown, malformed, or exceeds the scope granted by the resource owner.
static String UNAUTHORIZED_CLIENT
          The authenticated client is not authorized to use this authorization grant type.
static String UNSUPPORTED_GRANT_TYPE
          The authorization grant type is not supported by the authorization server.
 
Constructor Summary
OAuthError.TokenResponse()
           
 
Method Summary
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Field Detail

INVALID_REQUEST

public static final String INVALID_REQUEST
The request is missing a required parameter, includes an unsupported parameter value, repeats a parameter, includes multiple credentials, utilizes more than one mechanism for authenticating the client, or is otherwise malformed.

See Also:
Constant Field Values

INVALID_CLIENT

public static final String INVALID_CLIENT
Client authentication failed (e.g. unknown client, no client authentication included, or unsupported authentication method). The authorization server MAY return an HTTP 401 (Unauthorized) status code to indicate which HTTP authentication schemes are supported. If the client attempted to authenticate via the "Authorization" request header field, the authorization server MUST respond with an HTTP 401 (Unauthorized) status code, and include the "WWW-Authenticate" response header field matching the authentication scheme used by the client.

See Also:
Constant Field Values

INVALID_GRANT

public static final String INVALID_GRANT
The provided authorization grant (e.g. authorization code, resource owner credentials, client credentials) is invalid, expired, revoked, does not match the redirection URI used in the authorization request, or was issued to another client.

See Also:
Constant Field Values

UNAUTHORIZED_CLIENT

public static final String UNAUTHORIZED_CLIENT
The authenticated client is not authorized to use this authorization grant type.

See Also:
Constant Field Values

UNSUPPORTED_GRANT_TYPE

public static final String UNSUPPORTED_GRANT_TYPE
The authorization grant type is not supported by the authorization server.

See Also:
Constant Field Values

INVALID_SCOPE

public static final String INVALID_SCOPE
The requested scope is invalid, unknown, malformed, or exceeds the scope granted by the resource owner.

See Also:
Constant Field Values
Constructor Detail

OAuthError.TokenResponse

public OAuthError.TokenResponse()


Copyright © 2010–2014 The Apache Software Foundation. All rights reserved.