gluu
クラス | 公開メンバ関数 | 静的公開メンバ関数 | 非公開変数類 | 静的非公開変数類 | 全メンバ一覧
org.xdi.oxauth.client.TokenRequest クラス
org.xdi.oxauth.client.TokenRequest の継承関係図
Inheritance graph
org.xdi.oxauth.client.TokenRequest 連携図
Collaboration graph

クラス

class  Builder
 

公開メンバ関数

 TokenRequest (GrantType grantType)
 
GrantType getGrantType ()
 
void setGrantType (GrantType grantType)
 
String getCode ()
 
void setCode (String code)
 
String getCodeVerifier ()
 
void setCodeVerifier (String codeVerifier)
 
String getRedirectUri ()
 
void setRedirectUri (String redirectUri)
 
String getUsername ()
 
void setUsername (String username)
 
String getPassword ()
 
void setPassword (String password)
 
String getScope ()
 
void setScope (String scope)
 
String getAssertion ()
 
void setAssertion (String assertion)
 
String getRefreshToken ()
 
void setRefreshToken (String refreshToken)
 
void setAudience (String audience)
 
void setAlgorithm (SignatureAlgorithm algorithm)
 
void setSharedKey (String sharedKey)
 
void setRsaPrivateKey (RSAPrivateKey rsaPrivateKey)
 
void setEcPrivateKey (ECDSAPrivateKey ecPrivateKey)
 
void setCryptoProvider (AbstractCryptoProvider cryptoProvider)
 
String getKeyId ()
 
void setKeyId (String keyId)
 
String getClientAssertion ()
 
String getQueryString ()
 
Map< String, String > getParameters ()
 
String getContentType ()
 
void setContentType (String contentType)
 
String getMediaType ()
 
void setMediaType (String mediaType)
 
String getAuthUsername ()
 
 getAuthUsername ()
 
void setAuthUsername (String authUsername)
 
 setAuthUsername ($authUsername)
 
String getAuthPassword ()
 
 getAuthPassword ()
 
void setAuthPassword (String authPassword)
 
 setAuthPassword ($authPassword)
 
AuthenticationMethod getAuthenticationMethod ()
 
void setAuthenticationMethod (AuthenticationMethod authenticationMethod)
 
AuthorizationMethod getAuthorizationMethod ()
 
void setAuthorizationMethod (AuthorizationMethod authorizationMethod)
 
Map< String, String > getCustomParameters ()
 
 getCustomParameters ()
 
void addCustomParameter (String paramName, String paramValue)
 
 addCustomParameter ($paramName, $paramValue)
 
boolean hasCredentials ()
 
 hasCredentials ()
 
String getCredentials () throws UnsupportedEncodingException
 
 getCredentials ()
 
String getEncodedCredentials ()
 
 getEncodedCredentials ()
 
JSONObject getJSONParameters () throws JSONException
 
 queryString ()
 

静的公開メンバ関数

static Builder builder ()
 
static Builder umaBuilder ()
 

非公開変数類

GrantType grantType
 
String code
 
String redirectUri
 
String username
 
String password
 
String scope
 
String assertion
 
String refreshToken
 
String audience
 
String codeVerifier
 
SignatureAlgorithm algorithm
 
String sharedKey
 
RSAPrivateKey rsaPrivateKey
 
ECDSAPrivateKey ecPrivateKey
 
AbstractCryptoProvider cryptoProvider
 
String keyId
 

静的非公開変数類

static final Logger LOG = Logger.getLogger(TokenRequest.class)
 

詳解

Represents a token request to send to the authorization server.

著者
Javier Rojas Blum
バージョン
June 28, 2017

構築子と解体子

◆ TokenRequest()

org.xdi.oxauth.client.TokenRequest.TokenRequest ( GrantType  grantType)
inline

Constructs a token request.

引数
grantTypeThe grant type is mandatory and could be: authorization_code, password, client_credentials, refresh_token.
95  {
96  super();
97  this.grantType = grantType;
98 
99  setContentType(MediaType.APPLICATION_FORM_URLENCODED);
100  setAuthenticationMethod(AuthenticationMethod.CLIENT_SECRET_BASIC);
101  }
GrantType grantType
Definition: TokenRequest.java:70
void setContentType(String contentType)
Definition: BaseRequest.java:46
void setAuthenticationMethod(AuthenticationMethod authenticationMethod)
Definition: BaseRequest.java:78

関数詳解

◆ addCustomParameter() [1/2]

org.xdi.oxauth.client.BaseRequest.addCustomParameter (   $paramName,
  $paramValue 
)
inherited
39  {
40  $this->customParameters[$paramName] = $paramValue;
41  }
Map< String, String > customParameters
Definition: BaseRequest.java:36

◆ addCustomParameter() [2/2]

void org.xdi.oxauth.client.BaseRequest.addCustomParameter ( String  paramName,
String  paramValue 
)
inlineinherited
94  {
95  customParameters.put(paramName, paramValue);
96  }
Map< String, String > customParameters
Definition: BaseRequest.java:36

◆ builder()

static Builder org.xdi.oxauth.client.TokenRequest.builder ( )
inlinestatic
103  {
104  return new Builder();
105  }

◆ getAssertion()

String org.xdi.oxauth.client.TokenRequest.getAssertion ( )
inline

Returns the assertion.

戻り値
The assertion.
242  {
243  return assertion;
244  }
String assertion
Definition: TokenRequest.java:76

◆ getAuthenticationMethod()

AuthenticationMethod org.xdi.oxauth.client.BaseRequest.getAuthenticationMethod ( )
inlineinherited
74  {
75  return authenticationMethod;
76  }
AuthenticationMethod authenticationMethod
Definition: BaseRequest.java:34

◆ getAuthorizationMethod()

AuthorizationMethod org.xdi.oxauth.client.BaseRequest.getAuthorizationMethod ( )
inlineinherited
82  {
83  return authorizationMethod;
84  }
AuthorizationMethod authorizationMethod
Definition: BaseRequest.java:35

◆ getAuthPassword() [1/2]

org.xdi.oxauth.client.BaseRequest.getAuthPassword ( )
inherited
27  {
28  return $this->authPassword;
29  }
$authPassword
Definition: BaseRequest.php:12

◆ getAuthPassword() [2/2]

String org.xdi.oxauth.client.BaseRequest.getAuthPassword ( )
inlineinherited
66  {
67  return authPassword;
68  }
String authPassword
Definition: BaseRequest.java:33

◆ getAuthUsername() [1/2]

org.xdi.oxauth.client.BaseRequest.getAuthUsername ( )
inherited
19  {
20  return $this->authUsername;
21  }
$authUsername
Definition: BaseRequest.php:11

◆ getAuthUsername() [2/2]

String org.xdi.oxauth.client.BaseRequest.getAuthUsername ( )
inlineinherited
58  {
59  return authUsername;
60  }
String authUsername
Definition: BaseRequest.java:32

◆ getClientAssertion()

String org.xdi.oxauth.client.TokenRequest.getClientAssertion ( )
inline
307  {
308  Jwt clientAssertion = new Jwt();
309 
310  if (algorithm == null) {
311  algorithm = SignatureAlgorithm.HS256;
312  }
313  GregorianCalendar calendar = new GregorianCalendar(TimeZone.getTimeZone("UTC"));
314  Date issuedAt = calendar.getTime();
315  calendar.add(Calendar.MINUTE, 5);
316  Date expirationTime = calendar.getTime();
317 
318  // Header
319  clientAssertion.getHeader().setType(JwtType.JWT);
320  clientAssertion.getHeader().setAlgorithm(algorithm);
321  if (StringUtils.isNotBlank(keyId)) {
322  clientAssertion.getHeader().setKeyId(keyId);
323  }
324 
325  // Claims
326  clientAssertion.getClaims().setIssuer(getAuthUsername());
327  clientAssertion.getClaims().setSubjectIdentifier(getAuthUsername());
328  clientAssertion.getClaims().setAudience(audience);
329  clientAssertion.getClaims().setJwtId(UUID.randomUUID());
330  clientAssertion.getClaims().setExpirationTime(expirationTime);
331  clientAssertion.getClaims().setIssuedAt(issuedAt);
332 
333  // Signature
334  try {
335  if (sharedKey == null) {
337  }
338  String signature = cryptoProvider.sign(clientAssertion.getSigningInput(), keyId, sharedKey, algorithm);
339  clientAssertion.setEncodedSignature(signature);
340  } catch (InvalidJwtException e) {
341  LOG.error(e.getMessage(), e);
342  } catch (Exception e) {
343  LOG.error(e.getMessage(), e);
344  }
345 
346  return clientAssertion.toString();
347  }
String audience
Definition: TokenRequest.java:78
abstract String sign(String signingInput, String keyId, String sharedSecret, SignatureAlgorithm signatureAlgorithm)
AbstractCryptoProvider cryptoProvider
Definition: TokenRequest.java:85
String getAuthUsername()
Definition: BaseRequest.java:58
String sharedKey
Definition: TokenRequest.java:82
static final Logger LOG
Definition: TokenRequest.java:36
HS256
Definition: SignatureAlgorithm.java:23
SignatureAlgorithm algorithm
Definition: TokenRequest.java:81
String getAuthPassword()
Definition: BaseRequest.java:66
String keyId
Definition: TokenRequest.java:86

◆ getCode()

String org.xdi.oxauth.client.TokenRequest.getCode ( )
inline

Returns the authorization code.

戻り値
The authorization code.
134  {
135  return code;
136  }
String code
Definition: TokenRequest.java:71

◆ getCodeVerifier()

String org.xdi.oxauth.client.TokenRequest.getCodeVerifier ( )
inline

Gets PKCE code verifier.

戻り値
code verifier
152  {
153  return codeVerifier;
154  }
String codeVerifier
Definition: TokenRequest.java:79

◆ getContentType()

String org.xdi.oxauth.client.BaseRequest.getContentType ( )
inlineinherited
42  {
43  return contentType;
44  }
String contentType
Definition: BaseRequest.java:30

◆ getCredentials() [1/2]

org.xdi.oxauth.client.BaseRequest.getCredentials ( )
inherited
49  {
50  return $this->authUsername . ':' . $this->authPassword;
51  }
$authPassword
Definition: BaseRequest.php:12
String authUsername
Definition: BaseRequest.java:32

◆ getCredentials() [2/2]

String org.xdi.oxauth.client.BaseRequest.getCredentials ( ) throws UnsupportedEncodingException
inlineinherited

Returns the client credentials (URL encoded).

戻り値
The client credentials.
109  {
110  return URLEncoder.encode(authUsername, Util.UTF8_STRING_ENCODING)
111  + ":"
112  + URLEncoder.encode(authPassword, Util.UTF8_STRING_ENCODING);
113  }
String authPassword
Definition: BaseRequest.java:33
String authUsername
Definition: BaseRequest.java:32

◆ getCustomParameters() [1/2]

org.xdi.oxauth.client.BaseRequest.getCustomParameters ( )
inherited
35  {
37  }
$customParameters
Definition: BaseRequest.php:13

◆ getCustomParameters() [2/2]

Map<String, String> org.xdi.oxauth.client.BaseRequest.getCustomParameters ( )
inlineinherited
90  {
91  return customParameters;
92  }
Map< String, String > customParameters
Definition: BaseRequest.java:36

◆ getEncodedCredentials() [1/2]

org.xdi.oxauth.client.BaseRequest.getEncodedCredentials ( )
inherited
53  {
54  if($this->hasCredentials()){
55  return base64_encode($this->getCredentials());
56  }
57  return NULL;
58  }
boolean hasCredentials()
Definition: BaseRequest.java:98
String getCredentials()
Definition: BaseRequest.java:109

◆ getEncodedCredentials() [2/2]

String org.xdi.oxauth.client.BaseRequest.getEncodedCredentials ( )
inlineinherited

Returns the client credentials encoded using base64.

戻り値
The encoded client credentials.
120  {
121  try {
122  if (hasCredentials()) {
123  return Base64.encodeBase64String(Util.getBytes(getCredentials()));
124  }
125  } catch (UnsupportedEncodingException e) {
126  e.printStackTrace();
127  }
128 
129  return null;
130  }
boolean hasCredentials()
Definition: BaseRequest.java:98
String getCredentials()
Definition: BaseRequest.java:109

◆ getGrantType()

GrantType org.xdi.oxauth.client.TokenRequest.getGrantType ( )
inline

Returns the grant type.

戻り値
The grant type.
116  {
117  return grantType;
118  }
GrantType grantType
Definition: TokenRequest.java:70

◆ getJSONParameters()

JSONObject org.xdi.oxauth.client.BaseRequest.getJSONParameters ( ) throws JSONException
inlineinherited
136  {
137  return EMPTY_JSON_OBJECT;
138  }
static final JSONObject EMPTY_JSON_OBJECT
Definition: BaseRequest.java:28

◆ getKeyId()

String org.xdi.oxauth.client.TokenRequest.getKeyId ( )
inline
299  {
300  return keyId;
301  }
String keyId
Definition: TokenRequest.java:86

◆ getMediaType()

String org.xdi.oxauth.client.BaseRequest.getMediaType ( )
inlineinherited
50  {
51  return mediaType;
52  }
String mediaType
Definition: BaseRequest.java:31

◆ getParameters()

Map<String, String> org.xdi.oxauth.client.TokenRequest.getParameters ( )
inline

Returns a collection of parameters of the token request. Any null or empty parameter will be omitted.

戻り値
A collection of parameters.
428  {
429  Map<String, String> parameters = new HashMap<String, String>();
430 
431  if (grantType != null) {
432  parameters.put("grant_type", grantType.toString());
433  }
434  if (code != null && !code.isEmpty()) {
435  parameters.put("code", code);
436  }
437  if (redirectUri != null && !redirectUri.isEmpty()) {
438  parameters.put("redirect_uri", redirectUri);
439  }
440  if (username != null && !username.isEmpty()) {
441  parameters.put("username", username);
442  }
443  if (password != null && !password.isEmpty()) {
444  parameters.put("password", password);
445  }
446  if (scope != null && !scope.isEmpty()) {
447  parameters.put("scope", scope);
448  }
449  if (assertion != null && !assertion.isEmpty()) {
450  parameters.put("assertion", assertion);
451  }
452  if (refreshToken != null && !refreshToken.isEmpty()) {
453  parameters.put("refresh_token", refreshToken);
454  }
455  if (getAuthenticationMethod() == AuthenticationMethod.CLIENT_SECRET_POST) {
456  if (getAuthUsername() != null && !getAuthUsername().isEmpty()) {
457  parameters.put("client_id", getAuthUsername());
458  }
459  if (getAuthPassword() != null && !getAuthPassword().isEmpty()) {
460  parameters.put("client_secret", getAuthPassword());
461  }
462  } else if (getAuthenticationMethod() == AuthenticationMethod.CLIENT_SECRET_JWT ||
463  getAuthenticationMethod() == AuthenticationMethod.PRIVATE_KEY_JWT) {
464  parameters.put("client_assertion_type", ClientAssertionType.JWT_BEARER.toString());
465  parameters.put("client_assertion", getClientAssertion());
466  }
467  for (String key : getCustomParameters().keySet()) {
468  parameters.put(key, getCustomParameters().get(key));
469  }
470 
471  return parameters;
472  }
String toString()
Definition: GrantType.java:162
String getAuthUsername()
Definition: BaseRequest.java:58
CLIENT_SECRET_POST
Definition: AuthenticationMethod.java:24
String scope
Definition: TokenRequest.java:75
GrantType grantType
Definition: TokenRequest.java:70
String refreshToken
Definition: TokenRequest.java:77
String redirectUri
Definition: TokenRequest.java:72
String assertion
Definition: TokenRequest.java:76
CLIENT_SECRET_JWT
Definition: AuthenticationMethod.java:31
String getAuthPassword()
Definition: BaseRequest.java:66
String username
Definition: TokenRequest.java:73
PRIVATE_KEY_JWT
Definition: AuthenticationMethod.java:37
AuthenticationMethod getAuthenticationMethod()
Definition: BaseRequest.java:74
String getClientAssertion()
Definition: TokenRequest.java:307
Map< String, String > getCustomParameters()
Definition: BaseRequest.java:90
String code
Definition: TokenRequest.java:71
String password
Definition: TokenRequest.java:74

◆ getPassword()

String org.xdi.oxauth.client.TokenRequest.getPassword ( )
inline

Returns the password.

戻り値
The password.
206  {
207  return password;
208  }
String password
Definition: TokenRequest.java:74

◆ getQueryString()

String org.xdi.oxauth.client.TokenRequest.getQueryString ( )
inline

Returns a query string with the parameters of the authorization request. Any null or empty parameter will be omitted.

戻り値
A query string of parameters.
356  {
357  StringBuilder queryStringBuilder = new StringBuilder();
358 
359  try {
360  if (grantType != null) {
361  queryStringBuilder.append("grant_type=").append(grantType.toString());
362  }
363  if (code != null && !code.isEmpty()) {
364  queryStringBuilder.append("&");
365  queryStringBuilder.append("code=").append(code);
366  }
367  if (redirectUri != null && !redirectUri.isEmpty()) {
368  queryStringBuilder.append("&");
369  queryStringBuilder.append("redirect_uri=").append(
370  URLEncoder.encode(redirectUri, "UTF-8"));
371  }
372  if (scope != null && !scope.isEmpty()) {
373  queryStringBuilder.append("&");
374  queryStringBuilder.append("scope=").append(
375  URLEncoder.encode(scope, "UTF-8"));
376  }
377  if (username != null && !username.isEmpty()) {
378  queryStringBuilder.append("&");
379  queryStringBuilder.append("username=").append(username);
380  }
381  if (password != null && !password.isEmpty()) {
382  queryStringBuilder.append("&");
383  queryStringBuilder.append("password=").append(password);
384  }
385  if (assertion != null && !assertion.isEmpty()) {
386  queryStringBuilder.append("&");
387  queryStringBuilder.append("assertion=").append(assertion);
388  }
389  if (refreshToken != null && !refreshToken.isEmpty()) {
390  queryStringBuilder.append("&");
391  queryStringBuilder.append("refresh_token=").append(refreshToken);
392  }
393  if (getAuthenticationMethod() == AuthenticationMethod.CLIENT_SECRET_POST) {
394  if (getAuthUsername() != null && !getAuthUsername().isEmpty()) {
395  queryStringBuilder.append("&");
396  queryStringBuilder.append("client_id=").append(
397  URLEncoder.encode(getAuthUsername(), "UTF-8"));
398  }
399  if (getAuthPassword() != null && !getAuthPassword().isEmpty()) {
400  queryStringBuilder.append("&");
401  queryStringBuilder.append("client_secret=").append(
402  URLEncoder.encode(getAuthPassword(), "UTF-8"));
403  }
404  } else if (getAuthenticationMethod() == AuthenticationMethod.CLIENT_SECRET_JWT ||
405  getAuthenticationMethod() == AuthenticationMethod.PRIVATE_KEY_JWT) {
406  queryStringBuilder.append("&client_assertion_type=").append(
407  URLEncoder.encode(ClientAssertionType.JWT_BEARER.toString(), "UTF-8"));
408  queryStringBuilder.append("&");
409  queryStringBuilder.append("client_assertion=").append(getClientAssertion());
410  }
411  for (String key : getCustomParameters().keySet()) {
412  queryStringBuilder.append("&");
413  queryStringBuilder.append(key).append("=").append(getCustomParameters().get(key));
414  }
415  } catch (UnsupportedEncodingException e) {
416  e.printStackTrace();
417  }
418 
419  return queryStringBuilder.toString();
420  }
String toString()
Definition: GrantType.java:162
String getAuthUsername()
Definition: BaseRequest.java:58
CLIENT_SECRET_POST
Definition: AuthenticationMethod.java:24
String scope
Definition: TokenRequest.java:75
GrantType grantType
Definition: TokenRequest.java:70
String refreshToken
Definition: TokenRequest.java:77
String redirectUri
Definition: TokenRequest.java:72
String assertion
Definition: TokenRequest.java:76
CLIENT_SECRET_JWT
Definition: AuthenticationMethod.java:31
String getAuthPassword()
Definition: BaseRequest.java:66
String username
Definition: TokenRequest.java:73
PRIVATE_KEY_JWT
Definition: AuthenticationMethod.java:37
AuthenticationMethod getAuthenticationMethod()
Definition: BaseRequest.java:74
String getClientAssertion()
Definition: TokenRequest.java:307
Map< String, String > getCustomParameters()
Definition: BaseRequest.java:90
String code
Definition: TokenRequest.java:71
String password
Definition: TokenRequest.java:74

◆ getRedirectUri()

String org.xdi.oxauth.client.TokenRequest.getRedirectUri ( )
inline

Returns the redirect URI.

戻り値
The redirect URI.
170  {
171  return redirectUri;
172  }
String redirectUri
Definition: TokenRequest.java:72

◆ getRefreshToken()

String org.xdi.oxauth.client.TokenRequest.getRefreshToken ( )
inline

Returns the refresh token.

戻り値
The refresh token.
260  {
261  return refreshToken;
262  }
String refreshToken
Definition: TokenRequest.java:77

◆ getScope()

String org.xdi.oxauth.client.TokenRequest.getScope ( )
inline

Returns the scope.

戻り値
The scope.
224  {
225  return scope;
226  }
String scope
Definition: TokenRequest.java:75

◆ getUsername()

String org.xdi.oxauth.client.TokenRequest.getUsername ( )
inline

Returns the username.

戻り値
The username.
188  {
189  return username;
190  }
String username
Definition: TokenRequest.java:73

◆ hasCredentials() [1/2]

org.xdi.oxauth.client.BaseRequest.hasCredentials ( )
inherited
43  {
44  return isset($this->authUsername, $this->authPassword)
45  && empty($this->authUsername)
46  && empty($this->authPassword);
47  }
String authPassword
Definition: BaseRequest.java:33
String authUsername
Definition: BaseRequest.java:32

◆ hasCredentials() [2/2]

boolean org.xdi.oxauth.client.BaseRequest.hasCredentials ( )
inlineinherited
98  {
99  return authUsername != null && authPassword != null
100  && !authUsername.isEmpty()
101  && !authPassword.isEmpty();
102  }
String authPassword
Definition: BaseRequest.java:33
String authUsername
Definition: BaseRequest.java:32

◆ queryString()

org.xdi.oxauth.client.BaseRequest.queryString ( )
abstractinherited

◆ setAlgorithm()

void org.xdi.oxauth.client.TokenRequest.setAlgorithm ( SignatureAlgorithm  algorithm)
inline
277  {
278  this.algorithm = algorithm;
279  }
SignatureAlgorithm algorithm
Definition: TokenRequest.java:81

◆ setAssertion()

void org.xdi.oxauth.client.TokenRequest.setAssertion ( String  assertion)
inline

Sets the assertion.

引数
assertionThe assertion.
251  {
252  this.assertion = assertion;
253  }
String assertion
Definition: TokenRequest.java:76

◆ setAudience()

void org.xdi.oxauth.client.TokenRequest.setAudience ( String  audience)
inline
273  {
274  this.audience = audience;
275  }
String audience
Definition: TokenRequest.java:78

◆ setAuthenticationMethod()

void org.xdi.oxauth.client.BaseRequest.setAuthenticationMethod ( AuthenticationMethod  authenticationMethod)
inlineinherited
78  {
80  }
AuthenticationMethod authenticationMethod
Definition: BaseRequest.java:34

◆ setAuthorizationMethod()

void org.xdi.oxauth.client.BaseRequest.setAuthorizationMethod ( AuthorizationMethod  authorizationMethod)
inlineinherited
86  {
88  }
AuthorizationMethod authorizationMethod
Definition: BaseRequest.java:35

◆ setAuthPassword() [1/2]

org.xdi.oxauth.client.BaseRequest.setAuthPassword (   $authPassword)
inherited
31  {
32  $this->authPassword = $authPassword;
33  }
$authPassword
Definition: BaseRequest.php:12
String authPassword
Definition: BaseRequest.java:33

◆ setAuthPassword() [2/2]

void org.xdi.oxauth.client.BaseRequest.setAuthPassword ( String  authPassword)
inlineinherited
70  {
72  }
String authPassword
Definition: BaseRequest.java:33

◆ setAuthUsername() [1/2]

org.xdi.oxauth.client.BaseRequest.setAuthUsername (   $authUsername)
inherited
23  {
24  $this->authUsername = $authUsername;
25  }
$authUsername
Definition: BaseRequest.php:11
String authUsername
Definition: BaseRequest.java:32

◆ setAuthUsername() [2/2]

void org.xdi.oxauth.client.BaseRequest.setAuthUsername ( String  authUsername)
inlineinherited
62  {
64  }
String authUsername
Definition: BaseRequest.java:32

◆ setCode()

void org.xdi.oxauth.client.TokenRequest.setCode ( String  code)
inline

Sets the authorization code.

引数
codeThe authorization code.
143  {
144  this.code = code;
145  }
String code
Definition: TokenRequest.java:71

◆ setCodeVerifier()

void org.xdi.oxauth.client.TokenRequest.setCodeVerifier ( String  codeVerifier)
inline

Sets PKCE code verifier.

引数
codeVerifiercode verifier
161  {
162  this.codeVerifier = codeVerifier;
163  }
String codeVerifier
Definition: TokenRequest.java:79

◆ setContentType()

void org.xdi.oxauth.client.BaseRequest.setContentType ( String  contentType)
inlineinherited
46  {
47  this.contentType = contentType;
48  }
String contentType
Definition: BaseRequest.java:30

◆ setCryptoProvider()

void org.xdi.oxauth.client.TokenRequest.setCryptoProvider ( AbstractCryptoProvider  cryptoProvider)
inline
295  {
297  }
AbstractCryptoProvider cryptoProvider
Definition: TokenRequest.java:85

◆ setEcPrivateKey()

void org.xdi.oxauth.client.TokenRequest.setEcPrivateKey ( ECDSAPrivateKey  ecPrivateKey)
inline
291  {
292  this.ecPrivateKey = ecPrivateKey;
293  }
ECDSAPrivateKey ecPrivateKey
Definition: TokenRequest.java:84

◆ setGrantType()

void org.xdi.oxauth.client.TokenRequest.setGrantType ( GrantType  grantType)
inline

Sets the grant type.

引数
grantTypeThe grant type.
125  {
126  this.grantType = grantType;
127  }
GrantType grantType
Definition: TokenRequest.java:70

◆ setKeyId()

void org.xdi.oxauth.client.TokenRequest.setKeyId ( String  keyId)
inline
303  {
304  this.keyId = keyId;
305  }
String keyId
Definition: TokenRequest.java:86

◆ setMediaType()

void org.xdi.oxauth.client.BaseRequest.setMediaType ( String  mediaType)
inlineinherited
54  {
55  this.mediaType = mediaType;
56  }
String mediaType
Definition: BaseRequest.java:31

◆ setPassword()

void org.xdi.oxauth.client.TokenRequest.setPassword ( String  password)
inline

Sets the password.

引数
passwordThe password.
215  {
216  this.password = password;
217  }
String password
Definition: TokenRequest.java:74

◆ setRedirectUri()

void org.xdi.oxauth.client.TokenRequest.setRedirectUri ( String  redirectUri)
inline

Sets the redirect URI.

引数
redirectUriThe redirect URI.
179  {
180  this.redirectUri = redirectUri;
181  }
String redirectUri
Definition: TokenRequest.java:72

◆ setRefreshToken()

void org.xdi.oxauth.client.TokenRequest.setRefreshToken ( String  refreshToken)
inline

Sets the refresh token.

引数
refreshTokenThe refresh token.
269  {
270  this.refreshToken = refreshToken;
271  }
String refreshToken
Definition: TokenRequest.java:77

◆ setRsaPrivateKey()

void org.xdi.oxauth.client.TokenRequest.setRsaPrivateKey ( RSAPrivateKey  rsaPrivateKey)
inline
286  {
288  }
RSAPrivateKey rsaPrivateKey
Definition: TokenRequest.java:83

◆ setScope()

void org.xdi.oxauth.client.TokenRequest.setScope ( String  scope)
inline

Sets the scope.

引数
scopeThe scope.
233  {
234  this.scope = scope;
235  }
String scope
Definition: TokenRequest.java:75

◆ setSharedKey()

void org.xdi.oxauth.client.TokenRequest.setSharedKey ( String  sharedKey)
inline
281  {
282  this.sharedKey = sharedKey;
283  }
String sharedKey
Definition: TokenRequest.java:82

◆ setUsername()

void org.xdi.oxauth.client.TokenRequest.setUsername ( String  username)
inline

Sets the username.

引数
usernameThe username.
197  {
198  this.username = username;
199  }
String username
Definition: TokenRequest.java:73

◆ umaBuilder()

static Builder org.xdi.oxauth.client.TokenRequest.umaBuilder ( )
inlinestatic
107  {
108  return new Builder().grantType(GrantType.CLIENT_CREDENTIALS);
109  }

メンバ詳解

◆ algorithm

SignatureAlgorithm org.xdi.oxauth.client.TokenRequest.algorithm
private

◆ assertion

String org.xdi.oxauth.client.TokenRequest.assertion
private

◆ audience

String org.xdi.oxauth.client.TokenRequest.audience
private

◆ code

String org.xdi.oxauth.client.TokenRequest.code
private

◆ codeVerifier

String org.xdi.oxauth.client.TokenRequest.codeVerifier
private

◆ cryptoProvider

AbstractCryptoProvider org.xdi.oxauth.client.TokenRequest.cryptoProvider
private

◆ ecPrivateKey

ECDSAPrivateKey org.xdi.oxauth.client.TokenRequest.ecPrivateKey
private

◆ grantType

GrantType org.xdi.oxauth.client.TokenRequest.grantType
private

◆ keyId

String org.xdi.oxauth.client.TokenRequest.keyId
private

◆ LOG

final Logger org.xdi.oxauth.client.TokenRequest.LOG = Logger.getLogger(TokenRequest.class)
staticprivate

◆ password

String org.xdi.oxauth.client.TokenRequest.password
private

◆ redirectUri

String org.xdi.oxauth.client.TokenRequest.redirectUri
private

◆ refreshToken

String org.xdi.oxauth.client.TokenRequest.refreshToken
private

◆ rsaPrivateKey

RSAPrivateKey org.xdi.oxauth.client.TokenRequest.rsaPrivateKey
private

◆ scope

String org.xdi.oxauth.client.TokenRequest.scope
private

◆ sharedKey

String org.xdi.oxauth.client.TokenRequest.sharedKey
private

◆ username

String org.xdi.oxauth.client.TokenRequest.username
private

このクラス詳解は次のファイルから抽出されました: