gluu
|
公開メンバ関数 | |
String | getName () |
String | toString () |
静的公開メンバ関数 | |
static boolean | isStandard (String p_parameterName) |
static boolean | isCustomParameterValid (String p_parameterName) |
公開変数類 | |
REDIRECT_URIS =("redirect_uris") | |
CLAIMS_REDIRECT_URIS =("claims_redirect_uri") | |
RESPONSE_TYPES =("response_types") | |
GRANT_TYPES =("grant_types") | |
APPLICATION_TYPE =("application_type") | |
CONTACTS =("contacts") | |
CLIENT_NAME =("client_name") | |
LOGO_URI =("logo_uri") | |
CLIENT_URI =("client_uri") | |
POLICY_URI =("policy_uri") | |
TOS_URI =("tos_uri") | |
JWKS_URI =("jwks_uri") | |
JWKS =("jwks") | |
SECTOR_IDENTIFIER_URI =("sector_identifier_uri") | |
SUBJECT_TYPE =("subject_type") | |
ACCESS_TOKEN_AS_JWT =("access_token_as_jwt") | |
ACCESS_TOKEN_SIGNING_ALG =("access_token_signing_alg") | |
ID_TOKEN_SIGNED_RESPONSE_ALG =("id_token_signed_response_alg") | |
ID_TOKEN_ENCRYPTED_RESPONSE_ALG =("id_token_encrypted_response_alg") | |
ID_TOKEN_ENCRYPTED_RESPONSE_ENC =("id_token_encrypted_response_enc") | |
USERINFO_SIGNED_RESPONSE_ALG =("userinfo_signed_response_alg") | |
USERINFO_ENCRYPTED_RESPONSE_ALG =("userinfo_encrypted_response_alg") | |
USERINFO_ENCRYPTED_RESPONSE_ENC =("userinfo_encrypted_response_enc") | |
REQUEST_OBJECT_SIGNING_ALG =("request_object_signing_alg") | |
REQUEST_OBJECT_ENCRYPTION_ALG =("request_object_encryption_alg") | |
REQUEST_OBJECT_ENCRYPTION_ENC =("request_object_encryption_enc") | |
TOKEN_ENDPOINT_AUTH_METHOD =("token_endpoint_auth_method") | |
TOKEN_ENDPOINT_AUTH_SIGNING_ALG =("token_endpoint_auth_signing_alg") | |
DEFAULT_MAX_AGE =("default_max_age") | |
REQUIRE_AUTH_TIME =("require_auth_time") | |
DEFAULT_ACR_VALUES =("default_acr_values") | |
INITIATE_LOGIN_URI =("initiate_login_uri") | |
POST_LOGOUT_REDIRECT_URIS =("post_logout_redirect_uris") | |
FRONT_CHANNEL_LOGOUT_URI =("frontchannel_logout_uri") | |
FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED =("frontchannel_logout_session_required") | |
REQUEST_URIS =("request_uris") | |
SCOPES =("scopes") | |
CLAIMS =("claims") | |
ID_TOKEN_TOKEN_BINDING_CNF =("id_token_token_binding_cnf") | |
SCOPE =("scope") | |
CLIENT_SECRET_EXPIRES_AT_ =("client_secret_expires_at") | |
AUTHORIZED_ORIGINS =("authorized_origins") | |
非公開メンバ関数 | |
RegisterRequestParam (String name) | |
非公開変数類 | |
final String | name |
Listed all standard parameters involved in client registration request.
|
inlineprivate |
Constructor
name | parameter name |
|
inline |
Gets parameter name.
|
inlinestatic |
Returns whether custom parameter is valid.
p_parameterName | parameter name |
|
inlinestatic |
Returns whether parameter is standard
p_parameterName | parameter name |
|
inline |
org.xdi.oxauth.model.register.RegisterRequestParam.ACCESS_TOKEN_AS_JWT =("access_token_as_jwt") |
Whether to return access token as signed JWT
org.xdi.oxauth.model.register.RegisterRequestParam.ACCESS_TOKEN_SIGNING_ALG =("access_token_signing_alg") |
Algorithm used for signing of JWT
org.xdi.oxauth.model.register.RegisterRequestParam.APPLICATION_TYPE =("application_type") |
Kind of the application. The default if not specified is web. The defined values are native or web. Web Clients using the OAuth implicit grant type must only register URLs using the https scheme as redirect_uris; they may not use localhost as the hostname. Native Clients must only register redirect_uris using custom URI schemes or URLs using the http: scheme with localhost as the hostname.
org.xdi.oxauth.model.register.RegisterRequestParam.AUTHORIZED_ORIGINS =("authorized_origins") |
Authorized JavaScript origins.
org.xdi.oxauth.model.register.RegisterRequestParam.CLAIMS =("claims") |
String containing a space-separated list of claims that can be requested individually.
org.xdi.oxauth.model.register.RegisterRequestParam.CLAIMS_REDIRECT_URIS =("claims_redirect_uri") |
UMA2 : Array of The Claims Redirect URIs to which the client wishes the authorization server to direct the requesting party's user agent after completing its interaction. The URI MUST be absolute, MAY contain an application/x-www-form-urlencoded-formatted query parameter component that MUST be retained when adding additional parameters, and MUST NOT contain a fragment component. The client SHOULD pre-register its claims_redirect_uri with the authorization server, and the authorization server SHOULD require all clients to pre-register their claims redirection endpoints. Claims redirection URIs are different from the redirection URIs defined in [RFC6749] in that they are intended for the exclusive use of requesting parties and not resource owners. Therefore, authorization servers MUST NOT redirect requesting parties to pre-registered redirection URIs defined in [RFC6749] unless such URIs are also pre-registered specifically as claims redirection URIs. If the URI is pre-registered, this URI MUST exactly match one of the pre-registered claims redirection URIs, with the matching performed as described in Section 6.2.1 of [RFC3986] (Simple String Comparison).
org.xdi.oxauth.model.register.RegisterRequestParam.CLIENT_NAME =("client_name") |
Name of the Client to be presented to the user.
org.xdi.oxauth.model.register.RegisterRequestParam.CLIENT_SECRET_EXPIRES_AT_ =("client_secret_expires_at") |
org.xdi.oxauth.model.register.RegisterRequestParam.CLIENT_URI =("client_uri") |
URL of the home page of the Client.
org.xdi.oxauth.model.register.RegisterRequestParam.CONTACTS =("contacts") |
Array of e-mail addresses of people responsible for this Client. This may be used by some providers to enable a Web user interface to modify the Client information.
org.xdi.oxauth.model.register.RegisterRequestParam.DEFAULT_ACR_VALUES =("default_acr_values") |
Default requested Authentication Context Class Reference values. Array of strings that specifies the default acr values that the Authorization Server must use for processing requests from the Client.
org.xdi.oxauth.model.register.RegisterRequestParam.DEFAULT_MAX_AGE =("default_max_age") |
Default Maximum Authentication Age. Specifies that the End-User must be actively authenticated if the End-User was authenticated longer ago than the specified number of seconds. The max_age request parameter overrides this default value.
org.xdi.oxauth.model.register.RegisterRequestParam.FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED =("frontchannel_logout_session_required") |
Boolean value specifying whether the RP requires that a sid (session ID) query parameter be included to identify the RP session at the OP when the logout_uri is used. If omitted, the default value is false.
org.xdi.oxauth.model.register.RegisterRequestParam.FRONT_CHANNEL_LOGOUT_URI =("frontchannel_logout_uri") |
RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. A sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out.
org.xdi.oxauth.model.register.RegisterRequestParam.GRANT_TYPES =("grant_types") |
JSON array containing a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.
org.xdi.oxauth.model.register.RegisterRequestParam.ID_TOKEN_ENCRYPTED_RESPONSE_ALG =("id_token_encrypted_response_alg") |
JWE alg algorithm (JWA) required for encrypting the ID Token.
org.xdi.oxauth.model.register.RegisterRequestParam.ID_TOKEN_ENCRYPTED_RESPONSE_ENC =("id_token_encrypted_response_enc") |
JWE enc algorithm (JWA) required for symmetric encryption of the ID Token.
org.xdi.oxauth.model.register.RegisterRequestParam.ID_TOKEN_SIGNED_RESPONSE_ALG =("id_token_signed_response_alg") |
JWS alg algorithm (JWA)0 required for the issued ID Token.
org.xdi.oxauth.model.register.RegisterRequestParam.ID_TOKEN_TOKEN_BINDING_CNF =("id_token_token_binding_cnf") |
Optional string value specifying the JWT Confirmation Method member name (e.g. tbh) that the Relying Party expects when receiving Token Bound ID Tokens. The presence of this parameter indicates that the Relying Party supports Token Binding of ID Tokens. If omitted, the default is that the Relying Party does not support Token Binding of ID Tokens.
org.xdi.oxauth.model.register.RegisterRequestParam.INITIATE_LOGIN_URI =("initiate_login_uri") |
URI using the https scheme that the Authorization Server can call to initiate a login at the Client.
org.xdi.oxauth.model.register.RegisterRequestParam.JWKS =("jwks") |
Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.
org.xdi.oxauth.model.register.RegisterRequestParam.JWKS_URI =("jwks_uri") |
URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption keys(s) that are used by the OP to encrypt the responses to the Client.
org.xdi.oxauth.model.register.RegisterRequestParam.LOGO_URI =("logo_uri") |
URL that references a logo for the Client application.
|
private |
Parameter name
org.xdi.oxauth.model.register.RegisterRequestParam.POLICY_URI =("policy_uri") |
URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used.
org.xdi.oxauth.model.register.RegisterRequestParam.POST_LOGOUT_REDIRECT_URIS =("post_logout_redirect_uris") |
URL supplied by the RP to request that the user be redirected to this location after a logout has been performed,
org.xdi.oxauth.model.register.RegisterRequestParam.REDIRECT_URIS =("redirect_uris") |
Array of redirect URIs values used in the Authorization Code and Implicit grant types. One of the these registered redirect URI values must match the Scheme, Host, and Path segments of the redirect_uri parameter value used in each Authorization Request.
org.xdi.oxauth.model.register.RegisterRequestParam.REQUEST_OBJECT_ENCRYPTION_ALG =("request_object_encryption_alg") |
JWS alg algorithm (JWA) that must be used for signing Request Objects sent to the OP.
org.xdi.oxauth.model.register.RegisterRequestParam.REQUEST_OBJECT_ENCRYPTION_ENC =("request_object_encryption_enc") |
JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
org.xdi.oxauth.model.register.RegisterRequestParam.REQUEST_OBJECT_SIGNING_ALG =("request_object_signing_alg") |
JWS alg algorithm (JWA) that must be required by the Authorization Server.
org.xdi.oxauth.model.register.RegisterRequestParam.REQUEST_URIS =("request_uris") |
Array of request_uri values that are pre-registered by the Client for use at the Authorization Server.
org.xdi.oxauth.model.register.RegisterRequestParam.REQUIRE_AUTH_TIME =("require_auth_time") |
Boolean value specifying whether the auth_time Claim in the ID Token is required. It is required when the value is true. The auth_time Claim request in the Request Object overrides this setting.
org.xdi.oxauth.model.register.RegisterRequestParam.RESPONSE_TYPES =("response_types") |
JSON array containing a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using. If omitted, the default is that the Client will use only the code response type.
org.xdi.oxauth.model.register.RegisterRequestParam.SCOPE =("scope") |
String containing a space-separated list of scope values.
org.xdi.oxauth.model.register.RegisterRequestParam.SCOPES =("scopes") |
org.xdi.oxauth.model.register.RegisterRequestParam.SECTOR_IDENTIFIER_URI =("sector_identifier_uri") |
URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.
org.xdi.oxauth.model.register.RegisterRequestParam.SUBJECT_TYPE =("subject_type") |
Subject type requested for the Client ID. Valid types include pairwise and public.
org.xdi.oxauth.model.register.RegisterRequestParam.TOKEN_ENDPOINT_AUTH_METHOD =("token_endpoint_auth_method") |
Requested authentication method for the Token Endpoint.
org.xdi.oxauth.model.register.RegisterRequestParam.TOKEN_ENDPOINT_AUTH_SIGNING_ALG =("token_endpoint_auth_signing_alg") |
JWS alg algorithm (JWA) that MUST be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods.
org.xdi.oxauth.model.register.RegisterRequestParam.TOS_URI =("tos_uri") |
URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
org.xdi.oxauth.model.register.RegisterRequestParam.USERINFO_ENCRYPTED_RESPONSE_ALG =("userinfo_encrypted_response_alg") |
JWE alg algorithm (JWA) required for encrypting UserInfo Responses.
org.xdi.oxauth.model.register.RegisterRequestParam.USERINFO_ENCRYPTED_RESPONSE_ENC =("userinfo_encrypted_response_enc") |
JWE enc algorithm (JWA) required for symmetric encryption of UserInfo Responses.
org.xdi.oxauth.model.register.RegisterRequestParam.USERINFO_SIGNED_RESPONSE_ALG =("userinfo_signed_response_alg") |
JWS alg algorithm (JWA) required for UserInfo Responses.