gluu
公開メンバ関数 | 静的公開メンバ関数 | 非公開メンバ関数 | 非公開変数類 | 全メンバ一覧
org.xdi.oxauth.client.RegisterRequest クラス
org.xdi.oxauth.client.RegisterRequest の継承関係図
Inheritance graph
org.xdi.oxauth.client.RegisterRequest 連携図
Collaboration graph

公開メンバ関数

 RegisterRequest (ApplicationType applicationType, String clientName, List< String > redirectUris)
 
 RegisterRequest (String registrationAccessToken)
 
String getRegistrationAccessToken ()
 
void setAccessToken (String registrationAccessToken)
 
List< String > getFrontChannelLogoutUris ()
 
void setFrontChannelLogoutUris (List< String > logoutUris)
 
Date getClientSecretExpiresAt ()
 
void setClientSecretExpiresAt (Date clientSecretExpiresAt)
 
Boolean getFrontChannelLogoutSessionRequired ()
 
void setFrontChannelLogoutSessionRequired (Boolean frontChannelLogoutSessionRequired)
 
List< String > getRedirectUris ()
 
void setRedirectUris (List< String > redirectUris)
 
List< String > getClaimsRedirectUris ()
 
void setClaimsRedirectUris (List< String > claimsRedirectUris)
 
List< ResponseTypegetResponseTypes ()
 
void setResponseTypes (List< ResponseType > responseTypes)
 
List< GrantTypegetGrantTypes ()
 
void setGrantTypes (List< GrantType > grantTypes)
 
ApplicationType getApplicationType ()
 
void setApplicationType (ApplicationType applicationType)
 
String getIdTokenTokenBindingCnf ()
 
void setIdTokenTokenBindingCnf (String idTokenTokenBindingCnf)
 
List< String > getContacts ()
 
void setContacts (List< String > contacts)
 
String getClientName ()
 
void setClientName (String clientName)
 
String getLogoUri ()
 
void setLogoUri (String logoUri)
 
String getClientUri ()
 
void setClientUri (String clientUri)
 
String getPolicyUri ()
 
void setPolicyUri (String policyUri)
 
String getTosUri ()
 
void setTosUri (String tosUri)
 
String getJwksUri ()
 
void setJwksUri (String jwksUri)
 
String getJwks ()
 
void setJwks (String jwks)
 
String getSectorIdentifierUri ()
 
void setSectorIdentifierUri (String sectorIdentifierUri)
 
SubjectType getSubjectType ()
 
void setSubjectType (SubjectType subjectType)
 
Boolean getAccessTokenAsJwt ()
 
void setAccessTokenAsJwt (Boolean accessTokenAsJwt)
 
SignatureAlgorithm getAccessTokenSigningAlg ()
 
void setAccessTokenSigningAlg (SignatureAlgorithm accessTokenSigningAlg)
 
SignatureAlgorithm getIdTokenSignedResponseAlg ()
 
void setIdTokenSignedResponseAlg (SignatureAlgorithm idTokenSignedResponseAlg)
 
KeyEncryptionAlgorithm getIdTokenEncryptedResponseAlg ()
 
void setIdTokenEncryptedResponseAlg (KeyEncryptionAlgorithm idTokenEncryptedResponseAlg)
 
BlockEncryptionAlgorithm getIdTokenEncryptedResponseEnc ()
 
void setIdTokenEncryptedResponseEnc (BlockEncryptionAlgorithm idTokenEncryptedResponseEnc)
 
SignatureAlgorithm getUserInfoSignedResponseAlg ()
 
void setUserInfoSignedResponseAlg (SignatureAlgorithm userInfoSignedResponseAlg)
 
KeyEncryptionAlgorithm getUserInfoEncryptedResponseAlg ()
 
void setUserInfoEncryptedResponseAlg (KeyEncryptionAlgorithm userInfoEncryptedResponseAlg)
 
BlockEncryptionAlgorithm getUserInfoEncryptedResponseEnc ()
 
void setUserInfoEncryptedResponseEnc (BlockEncryptionAlgorithm userInfoEncryptedResponseEnc)
 
SignatureAlgorithm getRequestObjectSigningAlg ()
 
void setRequestObjectSigningAlg (SignatureAlgorithm requestObjectSigningAlg)
 
KeyEncryptionAlgorithm getRequestObjectEncryptionAlg ()
 
void setRequestObjectEncryptionAlg (KeyEncryptionAlgorithm requestObjectEncryptionAlg)
 
BlockEncryptionAlgorithm getRequestObjectEncryptionEnc ()
 
void setRequestObjectEncryptionEnc (BlockEncryptionAlgorithm requestObjectEncryptionEnc)
 
AuthenticationMethod getTokenEndpointAuthMethod ()
 
void setTokenEndpointAuthMethod (AuthenticationMethod tokenEndpointAuthMethod)
 
SignatureAlgorithm getTokenEndpointAuthSigningAlg ()
 
void setTokenEndpointAuthSigningAlg (SignatureAlgorithm tokenEndpointAuthSigningAlg)
 
Integer getDefaultMaxAge ()
 
void setDefaultMaxAge (Integer defaultMaxAge)
 
Boolean getRequireAuthTime ()
 
void setRequireAuthTime (Boolean requireAuthTime)
 
List< String > getDefaultAcrValues ()
 
void setDefaultAcrValues (List< String > defaultAcrValues)
 
String getInitiateLoginUri ()
 
void setInitiateLoginUri (String initiateLoginUri)
 
List< String > getPostLogoutRedirectUris ()
 
void setPostLogoutRedirectUris (List< String > postLogoutRedirectUris)
 
List< String > getRequestUris ()
 
void setRequestUris (List< String > requestUris)
 
List< String > getAuthorizedOrigins ()
 
void setAuthorizedOrigins (List< String > authorizedOrigins)
 
List< String > getScopes ()
 
void setScopes (List< String > scopes)
 
List< String > getScope ()
 
void setScope (List< String > scope)
 
List< String > getClaims ()
 
void setClaims (List< String > claims)
 
String getHttpMethod ()
 
void setHttpMethod (String p_httpMethod)
 
Map< String, String > getCustomAttributes ()
 
void addCustomAttribute (String p_name, String p_value)
 
Map< String, String > getParameters ()
 
JSONObject getJSONParameters () throws JSONException
 
JSONObject getJsonObject ()
 
void setJsonObject (JSONObject p_jsonObject)
 
String getQueryString ()
 
String getContentType ()
 
void setContentType (String contentType)
 
String getMediaType ()
 
void setMediaType (String mediaType)
 
String getAuthUsername ()
 
 getAuthUsername ()
 
void setAuthUsername (String authUsername)
 
 setAuthUsername ($authUsername)
 
String getAuthPassword ()
 
 getAuthPassword ()
 
void setAuthPassword (String authPassword)
 
 setAuthPassword ($authPassword)
 
AuthenticationMethod getAuthenticationMethod ()
 
void setAuthenticationMethod (AuthenticationMethod authenticationMethod)
 
AuthorizationMethod getAuthorizationMethod ()
 
void setAuthorizationMethod (AuthorizationMethod authorizationMethod)
 
Map< String, String > getCustomParameters ()
 
 getCustomParameters ()
 
void addCustomParameter (String paramName, String paramValue)
 
 addCustomParameter ($paramName, $paramValue)
 
boolean hasCredentials ()
 
 hasCredentials ()
 
String getCredentials () throws UnsupportedEncodingException
 
 getCredentials ()
 
String getEncodedCredentials ()
 
 getEncodedCredentials ()
 
 queryString ()
 

静的公開メンバ関数

static RegisterRequest fromJson (String p_json, boolean authorizationRequestCustomAllowedParameters) throws JSONException
 

非公開メンバ関数

 RegisterRequest ()
 

非公開変数類

String registrationAccessToken
 
List< String > redirectUris
 
List< String > claimsRedirectUris
 
List< ResponseTyperesponseTypes
 
List< GrantTypegrantTypes
 
ApplicationType applicationType
 
List< String > contacts
 
String clientName
 
String logoUri
 
String clientUri
 
String policyUri
 
List< String > frontChannelLogoutUris
 
Boolean frontChannelLogoutSessionRequired
 
String tosUri
 
String jwksUri
 
String jwks
 
String sectorIdentifierUri
 
String idTokenTokenBindingCnf
 
SubjectType subjectType
 
Boolean accessTokenAsJwt
 
SignatureAlgorithm accessTokenSigningAlg
 
SignatureAlgorithm idTokenSignedResponseAlg
 
KeyEncryptionAlgorithm idTokenEncryptedResponseAlg
 
BlockEncryptionAlgorithm idTokenEncryptedResponseEnc
 
SignatureAlgorithm userInfoSignedResponseAlg
 
KeyEncryptionAlgorithm userInfoEncryptedResponseAlg
 
BlockEncryptionAlgorithm userInfoEncryptedResponseEnc
 
SignatureAlgorithm requestObjectSigningAlg
 
KeyEncryptionAlgorithm requestObjectEncryptionAlg
 
BlockEncryptionAlgorithm requestObjectEncryptionEnc
 
AuthenticationMethod tokenEndpointAuthMethod
 
SignatureAlgorithm tokenEndpointAuthSigningAlg
 
Integer defaultMaxAge
 
Boolean requireAuthTime
 
List< String > defaultAcrValues
 
String initiateLoginUri
 
List< String > postLogoutRedirectUris
 
List< String > requestUris
 
List< String > authorizedOrigins
 
List< String > scopes
 
List< String > scope
 
List< String > claims
 
Date clientSecretExpiresAt
 
Map< String, String > customAttributes
 
JSONObject jsonObject
 
String httpMethod
 

詳解

Represents a register request to send to the authorization server.

著者
Javier Rojas Blum
Yuriy Zabrovarnyy
バージョン
May 30, 2018

構築子と解体子

◆ RegisterRequest() [1/3]

org.xdi.oxauth.client.RegisterRequest.RegisterRequest ( )
inlineprivate

Private common constructor.

104  {
105  setContentType(MediaType.APPLICATION_JSON);
106  setMediaType(MediaType.APPLICATION_JSON);
107 
108  this.redirectUris = new ArrayList<String>();
109  this.claimsRedirectUris = new ArrayList<String>();
110  this.responseTypes = new ArrayList<ResponseType>();
111  this.grantTypes = new ArrayList<GrantType>();
112  this.contacts = new ArrayList<String>();
113  this.defaultAcrValues = new ArrayList<String>();
114  this.postLogoutRedirectUris = new ArrayList<String>();
115  this.requestUris = new ArrayList<String>();
116  this.authorizedOrigins = new ArrayList<String>();
117  this.scopes = new ArrayList<String>();
118  this.scope = new ArrayList<String>();
119  this.claims = new ArrayList<String>();
120  this.customAttributes = new HashMap<String, String>();
121  }
void setMediaType(String mediaType)
Definition: BaseRequest.java:54
List< String > defaultAcrValues
Definition: RegisterRequest.java:73
List< String > claimsRedirectUris
Definition: RegisterRequest.java:41
List< String > requestUris
Definition: RegisterRequest.java:76
List< String > scopes
Definition: RegisterRequest.java:82
List< String > redirectUris
Definition: RegisterRequest.java:40
List< String > authorizedOrigins
Definition: RegisterRequest.java:77
Map< String, String > customAttributes
Definition: RegisterRequest.java:95
void setContentType(String contentType)
Definition: BaseRequest.java:46
List< ResponseType > responseTypes
Definition: RegisterRequest.java:42
List< GrantType > grantTypes
Definition: RegisterRequest.java:43
List< String > claims
Definition: RegisterRequest.java:92
List< String > postLogoutRedirectUris
Definition: RegisterRequest.java:75
List< String > contacts
Definition: RegisterRequest.java:45
List< String > scope
Definition: RegisterRequest.java:87

◆ RegisterRequest() [2/3]

org.xdi.oxauth.client.RegisterRequest.RegisterRequest ( ApplicationType  applicationType,
String  clientName,
List< String >  redirectUris 
)
inline

Constructs a request for Client Registration

引数
applicationTypeThe application type.
clientNameThe Client Name
redirectUrisA list of redirection URIs.
131  {
132  this();
134  this.clientName = clientName;
135  this.redirectUris = redirectUris;
136  }
ApplicationType applicationType
Definition: RegisterRequest.java:44
List< String > redirectUris
Definition: RegisterRequest.java:40
String clientName
Definition: RegisterRequest.java:46

◆ RegisterRequest() [3/3]

org.xdi.oxauth.client.RegisterRequest.RegisterRequest ( String  registrationAccessToken)
inline

Constructs a request for Client Read

引数
registrationAccessTokenThe Registration Access Token.
143  {
144  this();
146  }
String registrationAccessToken
Definition: RegisterRequest.java:39

関数詳解

◆ addCustomAttribute()

void org.xdi.oxauth.client.RegisterRequest.addCustomAttribute ( String  p_name,
String  p_value 
)
inline
925  {
926  if (RegisterRequestParam.isCustomParameterValid(p_name)) {
927  this.customAttributes.put(p_name, p_value);
928  }
929  }
Map< String, String > customAttributes
Definition: RegisterRequest.java:95

◆ addCustomParameter() [1/2]

org.xdi.oxauth.client.BaseRequest.addCustomParameter (   $paramName,
  $paramValue 
)
inherited
39  {
40  $this->customParameters[$paramName] = $paramValue;
41  }
Map< String, String > customParameters
Definition: BaseRequest.java:36

◆ addCustomParameter() [2/2]

void org.xdi.oxauth.client.BaseRequest.addCustomParameter ( String  paramName,
String  paramValue 
)
inlineinherited
94  {
95  customParameters.put(paramName, paramValue);
96  }
Map< String, String > customParameters
Definition: BaseRequest.java:36

◆ fromJson()

static RegisterRequest org.xdi.oxauth.client.RegisterRequest.fromJson ( String  p_json,
boolean  authorizationRequestCustomAllowedParameters 
) throws JSONException
inlinestatic
1081  {
1082  final JSONObject requestObject = new JSONObject(p_json);
1083 
1084  final List<String> redirectUris = new ArrayList<String>();
1085  if (requestObject.has(REDIRECT_URIS.toString())) {
1086  JSONArray redirectUrisJsonArray = requestObject.getJSONArray(REDIRECT_URIS.toString());
1087  for (int i = 0; i < redirectUrisJsonArray.length(); i++) {
1088  String redirectionUri = redirectUrisJsonArray.getString(i);
1089  redirectUris.add(redirectionUri);
1090  }
1091  }
1092 
1093  final List<String> claimRedirectUris = new ArrayList<String>();
1094  if (requestObject.has(CLAIMS_REDIRECT_URIS.toString())) {
1095  JSONArray jsonArray = requestObject.getJSONArray(CLAIMS_REDIRECT_URIS.toString());
1096  for (int i = 0; i < jsonArray.length(); i++) {
1097  String uri = jsonArray.getString(i);
1098  claimRedirectUris.add(uri);
1099  }
1100  }
1101 
1102  final Set<ResponseType> responseTypes = new HashSet<ResponseType>();
1103  if (requestObject.has(RESPONSE_TYPES.toString())) {
1104  JSONArray responseTypesJsonArray = requestObject.getJSONArray(RESPONSE_TYPES.toString());
1105  for (int i = 0; i < responseTypesJsonArray.length(); i++) {
1106  String[] rts = responseTypesJsonArray.getString(i).split(" ");
1107  for (int j = 0; j < rts.length; j++) {
1108  ResponseType rt = ResponseType.fromString(rts[j]);
1109  if (rt != null) {
1110  responseTypes.add(rt);
1111  }
1112  }
1113  }
1114  }
1115 
1116  final Set<GrantType> grantTypes = new HashSet<GrantType>();
1117  if (requestObject.has(GRANT_TYPES.toString())) {
1118  JSONArray grantTypesJsonArray = requestObject.getJSONArray(GRANT_TYPES.toString());
1119  for (int i = 0; i < grantTypesJsonArray.length(); i++) {
1120  GrantType gt = GrantType.fromString(grantTypesJsonArray.getString(i));
1121  if (gt != null) {
1122  grantTypes.add(gt);
1123  }
1124  }
1125  }
1126 
1127  final List<String> contacts = new ArrayList<String>();
1128  if (requestObject.has(CONTACTS.toString())) {
1129  JSONArray contactsJsonArray = requestObject.getJSONArray(CONTACTS.toString());
1130  for (int i = 0; i < contactsJsonArray.length(); i++) {
1131  contacts.add(contactsJsonArray.getString(i));
1132  }
1133  }
1134 
1135  final List<String> defaultAcrValues = new ArrayList<String>();
1136  if (requestObject.has(DEFAULT_ACR_VALUES.toString())) {
1137  JSONArray defaultAcrValuesJsonArray = requestObject.getJSONArray(DEFAULT_ACR_VALUES.toString());
1138  for (int i = 0; i < defaultAcrValuesJsonArray.length(); i++) {
1139  defaultAcrValues.add(defaultAcrValuesJsonArray.getString(i));
1140  }
1141  }
1142 
1143  final List<String> postLogoutRedirectUris = new ArrayList<String>();
1144  if (requestObject.has(POST_LOGOUT_REDIRECT_URIS.toString())) {
1145  JSONArray postLogoutRedirectUrisJsonArray = requestObject.getJSONArray(POST_LOGOUT_REDIRECT_URIS.toString());
1146  for (int i = 0; i < postLogoutRedirectUrisJsonArray.length(); i++) {
1147  postLogoutRedirectUris.add(postLogoutRedirectUrisJsonArray.getString(i));
1148  }
1149  }
1150 
1151  final List<String> requestUris = new ArrayList<String>();
1152  if (requestObject.has(REQUEST_URIS.toString())) {
1153  JSONArray requestUrisJsonArray = requestObject.getJSONArray(REQUEST_URIS.toString());
1154  for (int i = 0; i < requestUrisJsonArray.length(); i++) {
1155  requestUris.add(requestUrisJsonArray.getString(i));
1156  }
1157  }
1158 
1159  final List<String> authorizedOrigins = new ArrayList<String>();
1160  if (requestObject.has(AUTHORIZED_ORIGINS.toString())) {
1161  JSONArray authorizedOriginsJsonArray = requestObject.getJSONArray((AUTHORIZED_ORIGINS.toString()));
1162  for (int i = 0; i < authorizedOriginsJsonArray.length(); i++) {
1163  authorizedOrigins.add(authorizedOriginsJsonArray.getString(i));
1164  }
1165  }
1166 
1167  final List<String> scope = new ArrayList<String>();
1168  if (authorizationRequestCustomAllowedParameters && requestObject.has(SCOPES.toString())) {
1169  JSONArray scopesJsonArray = requestObject.getJSONArray(SCOPES.toString());
1170  for (int i = 0; i < scopesJsonArray.length(); i++) {
1171  scope.add(scopesJsonArray.getString(i));
1172  }
1173  } else if (requestObject.has(SCOPE.toString())) {
1174  String scopeString = requestObject.getString(SCOPE.toString());
1175  String[] scopeArray = scopeString.split(" ");
1176  for (String s : scopeArray) {
1177  if (StringUtils.isNotBlank(s)) {
1178  scope.add(s);
1179  }
1180  }
1181  }
1182 
1183  final List<String> claims = new ArrayList<String>();
1184  if (requestObject.has(CLAIMS.toString())) {
1185  String claimsString = requestObject.getString(CLAIMS.toString());
1186  String[] claimsArray = claimsString.split(" ");
1187  for (String c : claimsArray) {
1188  if (StringUtils.isNotBlank(c)) {
1189  claims.add(c);
1190  }
1191  }
1192  }
1193 
1194  final List<String> frontChannelLogoutUris = new ArrayList<String>();
1195  if (requestObject.has(FRONT_CHANNEL_LOGOUT_URI.toString())) {
1196  try {
1197  JSONArray frontChannelLogoutUriJsonArray = requestObject.getJSONArray(FRONT_CHANNEL_LOGOUT_URI.toString());
1198  for (int i = 0; i < frontChannelLogoutUriJsonArray.length(); i++) {
1199  frontChannelLogoutUris.add(frontChannelLogoutUriJsonArray.getString(i));
1200  }
1201  } catch (JSONException e) {
1202  frontChannelLogoutUris.add(requestObject.optString(FRONT_CHANNEL_LOGOUT_URI.toString()));
1203  }
1204  }
1205 
1206  Date clientSecretExpiresAt = null;
1207  if (requestObject.has(CLIENT_SECRET_EXPIRES_AT_.getName())) {
1208  if (requestObject.optLong(CLIENT_SECRET_EXPIRES_AT_.getName()) > 0) {
1209  clientSecretExpiresAt = new Date(requestObject.optLong(CLIENT_SECRET_EXPIRES_AT_.getName()));
1210  }
1211  }
1212 
1213  final RegisterRequest result = new RegisterRequest();
1214  result.setJsonObject(requestObject);
1215  result.setClientSecretExpiresAt(clientSecretExpiresAt);
1216  result.setRequestUris(requestUris);
1217  result.setAuthorizedOrigins(authorizedOrigins);
1218  result.setClaimsRedirectUris(claimRedirectUris);
1219  result.setInitiateLoginUri(requestObject.optString(INITIATE_LOGIN_URI.toString()));
1220  result.setPostLogoutRedirectUris(postLogoutRedirectUris);
1221  result.setDefaultAcrValues(defaultAcrValues);
1222  result.setRequireAuthTime(requestObject.has(REQUIRE_AUTH_TIME.toString()) && requestObject.getBoolean(REQUIRE_AUTH_TIME.toString()));
1223  result.setFrontChannelLogoutUris(frontChannelLogoutUris);
1224  result.setFrontChannelLogoutSessionRequired(requestObject.optBoolean(FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED.toString()));
1225  result.setDefaultMaxAge(requestObject.has(DEFAULT_MAX_AGE.toString()) ?
1226  requestObject.getInt(DEFAULT_MAX_AGE.toString()) : null);
1227  result.setAccessTokenAsJwt(requestObject.optBoolean(ACCESS_TOKEN_AS_JWT.toString()));
1228  result.setAccessTokenSigningAlg(SignatureAlgorithm.fromString(requestObject.optString(ACCESS_TOKEN_SIGNING_ALG.toString())));
1229  result.setIdTokenSignedResponseAlg(requestObject.has(ID_TOKEN_SIGNED_RESPONSE_ALG.toString()) ?
1230  SignatureAlgorithm.fromString(requestObject.getString(ID_TOKEN_SIGNED_RESPONSE_ALG.toString())) : null);
1231  result.setIdTokenEncryptedResponseAlg(requestObject.has(ID_TOKEN_ENCRYPTED_RESPONSE_ALG.toString()) ?
1232  KeyEncryptionAlgorithm.fromName(requestObject.getString(ID_TOKEN_ENCRYPTED_RESPONSE_ALG.toString())) : null);
1233  result.setIdTokenEncryptedResponseEnc(requestObject.has(ID_TOKEN_ENCRYPTED_RESPONSE_ENC.toString()) ?
1234  BlockEncryptionAlgorithm.fromName(requestObject.getString(ID_TOKEN_ENCRYPTED_RESPONSE_ENC.toString())) : null);
1235  result.setUserInfoSignedResponseAlg(requestObject.has(USERINFO_SIGNED_RESPONSE_ALG.toString()) ?
1236  SignatureAlgorithm.fromString(requestObject.getString(USERINFO_SIGNED_RESPONSE_ALG.toString())) : null);
1237  result.setUserInfoEncryptedResponseAlg(requestObject.has(USERINFO_ENCRYPTED_RESPONSE_ALG.toString()) ?
1238  KeyEncryptionAlgorithm.fromName(requestObject.getString(USERINFO_ENCRYPTED_RESPONSE_ALG.toString())) : null);
1239  result.setUserInfoEncryptedResponseEnc(requestObject.has(USERINFO_ENCRYPTED_RESPONSE_ENC.toString()) ?
1240  BlockEncryptionAlgorithm.fromName(requestObject.getString(USERINFO_ENCRYPTED_RESPONSE_ENC.toString())) : null);
1241  result.setRequestObjectSigningAlg(requestObject.has(REQUEST_OBJECT_SIGNING_ALG.toString()) ?
1242  SignatureAlgorithm.fromString(requestObject.getString(REQUEST_OBJECT_SIGNING_ALG.toString())) : null);
1243  result.setRequestObjectEncryptionAlg(requestObject.has(REQUEST_OBJECT_ENCRYPTION_ALG.toString()) ?
1244  KeyEncryptionAlgorithm.fromName(requestObject.getString(REQUEST_OBJECT_ENCRYPTION_ALG.toString())) : null);
1245  result.setRequestObjectEncryptionEnc(requestObject.has(REQUEST_OBJECT_ENCRYPTION_ENC.toString()) ?
1246  BlockEncryptionAlgorithm.fromName(requestObject.getString(REQUEST_OBJECT_ENCRYPTION_ENC.toString())) : null);
1247  result.setTokenEndpointAuthMethod(requestObject.has(TOKEN_ENDPOINT_AUTH_METHOD.toString()) ?
1248  AuthenticationMethod.fromString(requestObject.getString(TOKEN_ENDPOINT_AUTH_METHOD.toString())) : null);
1249  result.setTokenEndpointAuthSigningAlg(requestObject.has(TOKEN_ENDPOINT_AUTH_SIGNING_ALG.toString()) ?
1250  SignatureAlgorithm.fromString(requestObject.getString(TOKEN_ENDPOINT_AUTH_SIGNING_ALG.toString())) : null);
1251  result.setRedirectUris(redirectUris);
1252  result.setScopes(scope);
1253  result.setScope(scope);
1254  result.setClaims(claims);
1255  result.setResponseTypes(new ArrayList<ResponseType>(responseTypes));
1256  result.setGrantTypes(new ArrayList<GrantType>(grantTypes));
1257  result.setApplicationType(requestObject.has(APPLICATION_TYPE.toString()) ?
1258  ApplicationType.fromString(requestObject.getString(APPLICATION_TYPE.toString())) : ApplicationType.WEB);
1259  result.setContacts(contacts);
1260  result.setClientName(requestObject.optString(CLIENT_NAME.toString()));
1261  result.setIdTokenTokenBindingCnf(requestObject.optString(ID_TOKEN_TOKEN_BINDING_CNF.toString(), ""));
1262  result.setLogoUri(requestObject.optString(LOGO_URI.toString()));
1263  result.setClientUri(requestObject.optString(CLIENT_URI.toString()));
1264  result.setPolicyUri(requestObject.optString(POLICY_URI.toString()));
1265  result.setTosUri(requestObject.optString(TOS_URI.toString()));
1266  result.setJwksUri(requestObject.optString(JWKS_URI.toString()));
1267  result.setJwks(requestObject.optString(JWKS.toString()));
1268  result.setSectorIdentifierUri(requestObject.optString(SECTOR_IDENTIFIER_URI.toString()));
1269  result.setSubjectType(requestObject.has(SUBJECT_TYPE.toString()) ?
1270  SubjectType.fromString(requestObject.getString(SUBJECT_TYPE.toString())) : null);
1271  return result;
1272  }
List< String > defaultAcrValues
Definition: RegisterRequest.java:73
List< String > requestUris
Definition: RegisterRequest.java:76
Date clientSecretExpiresAt
Definition: RegisterRequest.java:94
List< String > redirectUris
Definition: RegisterRequest.java:40
RegisterRequest()
Definition: RegisterRequest.java:104
List< String > frontChannelLogoutUris
Definition: RegisterRequest.java:50
List< String > authorizedOrigins
Definition: RegisterRequest.java:77
List< ResponseType > responseTypes
Definition: RegisterRequest.java:42
List< GrantType > grantTypes
Definition: RegisterRequest.java:43
List< String > claims
Definition: RegisterRequest.java:92
List< String > postLogoutRedirectUris
Definition: RegisterRequest.java:75
List< String > contacts
Definition: RegisterRequest.java:45
List< String > scope
Definition: RegisterRequest.java:87

◆ getAccessTokenAsJwt()

Boolean org.xdi.oxauth.client.RegisterRequest.getAccessTokenAsJwt ( )
inline
526  {
527  return accessTokenAsJwt;
528  }
Boolean accessTokenAsJwt
Definition: RegisterRequest.java:58

◆ getAccessTokenSigningAlg()

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.getAccessTokenSigningAlg ( )
inline
534  {
535  return accessTokenSigningAlg;
536  }
SignatureAlgorithm accessTokenSigningAlg
Definition: RegisterRequest.java:59

◆ getApplicationType()

ApplicationType org.xdi.oxauth.client.RegisterRequest.getApplicationType ( )
inline

Returns the application type.

戻り値
The application type.
299  {
300  return applicationType;
301  }
ApplicationType applicationType
Definition: RegisterRequest.java:44

◆ getAuthenticationMethod()

AuthenticationMethod org.xdi.oxauth.client.BaseRequest.getAuthenticationMethod ( )
inlineinherited
74  {
75  return authenticationMethod;
76  }
AuthenticationMethod authenticationMethod
Definition: BaseRequest.java:34

◆ getAuthorizationMethod()

AuthorizationMethod org.xdi.oxauth.client.BaseRequest.getAuthorizationMethod ( )
inlineinherited
82  {
83  return authorizationMethod;
84  }
AuthorizationMethod authorizationMethod
Definition: BaseRequest.java:35

◆ getAuthorizedOrigins()

List<String> org.xdi.oxauth.client.RegisterRequest.getAuthorizedOrigins ( )
inline

Returns authorized JavaScript origins.

戻り値
Authorized JavaScript origins.
864  {
865  return authorizedOrigins;
866  }
List< String > authorizedOrigins
Definition: RegisterRequest.java:77

◆ getAuthPassword() [1/2]

org.xdi.oxauth.client.BaseRequest.getAuthPassword ( )
inherited
27  {
28  return $this->authPassword;
29  }
$authPassword
Definition: BaseRequest.php:12

◆ getAuthPassword() [2/2]

String org.xdi.oxauth.client.BaseRequest.getAuthPassword ( )
inlineinherited
66  {
67  return authPassword;
68  }
String authPassword
Definition: BaseRequest.java:33

◆ getAuthUsername() [1/2]

org.xdi.oxauth.client.BaseRequest.getAuthUsername ( )
inherited
19  {
20  return $this->authUsername;
21  }
$authUsername
Definition: BaseRequest.php:11

◆ getAuthUsername() [2/2]

String org.xdi.oxauth.client.BaseRequest.getAuthUsername ( )
inlineinherited
58  {
59  return authUsername;
60  }
String authUsername
Definition: BaseRequest.java:32

◆ getClaims()

List<String> org.xdi.oxauth.client.RegisterRequest.getClaims ( )
inline
899  {
900  return claims;
901  }
List< String > claims
Definition: RegisterRequest.java:92

◆ getClaimsRedirectUris()

List<String> org.xdi.oxauth.client.RegisterRequest.getClaimsRedirectUris ( )
inline

Returns claims redirect URIs.

戻り値
claims redirect URIs
243  {
244  return claimsRedirectUris;
245  }
List< String > claimsRedirectUris
Definition: RegisterRequest.java:41

◆ getClientName()

String org.xdi.oxauth.client.RegisterRequest.getClientName ( )
inline

Returns the name of the Client to be presented to the user.

戻り値
The name of the Client to be presented to the user.
345  {
346  return clientName;
347  }
String clientName
Definition: RegisterRequest.java:46

◆ getClientSecretExpiresAt()

Date org.xdi.oxauth.client.RegisterRequest.getClientSecretExpiresAt ( )
inline

Gets client_secret_expires_at

戻り値
client_secret_expires_at property
189  {
190  return clientSecretExpiresAt;
191  }
Date clientSecretExpiresAt
Definition: RegisterRequest.java:94

◆ getClientUri()

String org.xdi.oxauth.client.RegisterRequest.getClientUri ( )
inline

Returns an URL of the home page of the Client.

戻り値
The URL of the home page of the Client.
381  {
382  return clientUri;
383  }
String clientUri
Definition: RegisterRequest.java:48

◆ getContacts()

List<String> org.xdi.oxauth.client.RegisterRequest.getContacts ( )
inline

Returns a list of e-mail addresses for people allowed to administer the information for this Client.

戻り値
A list of e-mail addresses.
326  {
327  return contacts;
328  }
List< String > contacts
Definition: RegisterRequest.java:45

◆ getContentType()

String org.xdi.oxauth.client.BaseRequest.getContentType ( )
inlineinherited
42  {
43  return contentType;
44  }
String contentType
Definition: BaseRequest.java:30

◆ getCredentials() [1/2]

org.xdi.oxauth.client.BaseRequest.getCredentials ( )
inherited
49  {
50  return $this->authUsername . ':' . $this->authPassword;
51  }
$authPassword
Definition: BaseRequest.php:12
String authUsername
Definition: BaseRequest.java:32

◆ getCredentials() [2/2]

String org.xdi.oxauth.client.BaseRequest.getCredentials ( ) throws UnsupportedEncodingException
inlineinherited

Returns the client credentials (URL encoded).

戻り値
The client credentials.
109  {
110  return URLEncoder.encode(authUsername, Util.UTF8_STRING_ENCODING)
111  + ":"
112  + URLEncoder.encode(authPassword, Util.UTF8_STRING_ENCODING);
113  }
String authPassword
Definition: BaseRequest.java:33
String authUsername
Definition: BaseRequest.java:32

◆ getCustomAttributes()

Map<String, String> org.xdi.oxauth.client.RegisterRequest.getCustomAttributes ( )
inline

Gets custom attribute map copy.

戻り値
custom attribute map copy
920  {
921  // return unmodifiable map to force add custom attribute via addCustomAttribute() that has validation
922  return Collections.unmodifiableMap(this.customAttributes);
923  }
Map< String, String > customAttributes
Definition: RegisterRequest.java:95

◆ getCustomParameters() [1/2]

org.xdi.oxauth.client.BaseRequest.getCustomParameters ( )
inherited
35  {
37  }
$customParameters
Definition: BaseRequest.php:13

◆ getCustomParameters() [2/2]

Map<String, String> org.xdi.oxauth.client.BaseRequest.getCustomParameters ( )
inlineinherited
90  {
91  return customParameters;
92  }
Map< String, String > customParameters
Definition: BaseRequest.java:36

◆ getDefaultAcrValues()

List<String> org.xdi.oxauth.client.RegisterRequest.getDefaultAcrValues ( )
inline

Returns the Default requested Authentication Context Class Reference values.

戻り値
The Default requested Authentication Context Class Reference values.
787  {
788  return defaultAcrValues;
789  }
List< String > defaultAcrValues
Definition: RegisterRequest.java:73

◆ getDefaultMaxAge()

Integer org.xdi.oxauth.client.RegisterRequest.getDefaultMaxAge ( )
inline

Returns the Default Maximum Authentication Age.

戻り値
The Default Maximum Authentication Age.
749  {
750  return defaultMaxAge;
751  }
Integer defaultMaxAge
Definition: RegisterRequest.java:71

◆ getEncodedCredentials() [1/2]

org.xdi.oxauth.client.BaseRequest.getEncodedCredentials ( )
inherited
53  {
54  if($this->hasCredentials()){
55  return base64_encode($this->getCredentials());
56  }
57  return NULL;
58  }
boolean hasCredentials()
Definition: BaseRequest.java:98
String getCredentials()
Definition: BaseRequest.java:109

◆ getEncodedCredentials() [2/2]

String org.xdi.oxauth.client.BaseRequest.getEncodedCredentials ( )
inlineinherited

Returns the client credentials encoded using base64.

戻り値
The encoded client credentials.
120  {
121  try {
122  if (hasCredentials()) {
123  return Base64.encodeBase64String(Util.getBytes(getCredentials()));
124  }
125  } catch (UnsupportedEncodingException e) {
126  e.printStackTrace();
127  }
128 
129  return null;
130  }
boolean hasCredentials()
Definition: BaseRequest.java:98
String getCredentials()
Definition: BaseRequest.java:109

◆ getFrontChannelLogoutSessionRequired()

Boolean org.xdi.oxauth.client.RegisterRequest.getFrontChannelLogoutSessionRequired ( )
inline

Gets logout session required.

戻り値
logout session required
207  {
209  }
Boolean frontChannelLogoutSessionRequired
Definition: RegisterRequest.java:51

◆ getFrontChannelLogoutUris()

List<String> org.xdi.oxauth.client.RegisterRequest.getFrontChannelLogoutUris ( )
inline

Gets logout uri.

戻り値
logout uri
171  {
172  return frontChannelLogoutUris;
173  }
List< String > frontChannelLogoutUris
Definition: RegisterRequest.java:50

◆ getGrantTypes()

List<GrantType> org.xdi.oxauth.client.RegisterRequest.getGrantTypes ( )
inline

Returns a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.

戻り値
A list of grant types.
281  {
282  return grantTypes;
283  }
List< GrantType > grantTypes
Definition: RegisterRequest.java:43

◆ getHttpMethod()

String org.xdi.oxauth.client.RegisterRequest.getHttpMethod ( )
inline
907  {
908  return httpMethod;
909  }
String httpMethod
Definition: RegisterRequest.java:99

◆ getIdTokenEncryptedResponseAlg()

KeyEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.getIdTokenEncryptedResponseAlg ( )
inline

Returns the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.

戻り値
The JWE algorithm (JWA).
565  {
567  }
KeyEncryptionAlgorithm idTokenEncryptedResponseAlg
Definition: RegisterRequest.java:61

◆ getIdTokenEncryptedResponseEnc()

BlockEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.getIdTokenEncryptedResponseEnc ( )
inline

Returns the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.

戻り値
The JWE algorithm (JWA).
583  {
585  }
BlockEncryptionAlgorithm idTokenEncryptedResponseEnc
Definition: RegisterRequest.java:62

◆ getIdTokenSignedResponseAlg()

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.getIdTokenSignedResponseAlg ( )
inline

Returns th JWS alg algorithm (JWA) required for the ID Token issued to this client_id.

戻り値
The JWS algorithm (JWA).
547  {
549  }
SignatureAlgorithm idTokenSignedResponseAlg
Definition: RegisterRequest.java:60

◆ getIdTokenTokenBindingCnf()

String org.xdi.oxauth.client.RegisterRequest.getIdTokenTokenBindingCnf ( )
inline
312  {
313  return idTokenTokenBindingCnf;
314  }
String idTokenTokenBindingCnf
Definition: RegisterRequest.java:56

◆ getInitiateLoginUri()

String org.xdi.oxauth.client.RegisterRequest.getInitiateLoginUri ( )
inline

Returns the URI using the https: scheme that the authorization server can call to initiate a login at the client.

戻り値
The URI using the https: scheme that the authorization server can call to initiate a login at the client.
805  {
806  return initiateLoginUri;
807  }
String initiateLoginUri
Definition: RegisterRequest.java:74

◆ getJsonObject()

JSONObject org.xdi.oxauth.client.RegisterRequest.getJsonObject ( )
inline
1417  {
1418  return jsonObject;
1419  }
JSONObject jsonObject
Definition: RegisterRequest.java:98

◆ getJSONParameters()

JSONObject org.xdi.oxauth.client.RegisterRequest.getJSONParameters ( ) throws JSONException
inline
1275  {
1276  JSONObject parameters = new JSONObject();
1277 
1278  if (redirectUris != null && !redirectUris.isEmpty()) {
1279  parameters.put(REDIRECT_URIS.toString(), toJSONArray(redirectUris));
1280  }
1281  if (claimsRedirectUris != null && !claimsRedirectUris.isEmpty()) {
1282  parameters.put(CLAIMS_REDIRECT_URIS.toString(), toJSONArray(claimsRedirectUris));
1283  }
1284  if (responseTypes != null && !responseTypes.isEmpty()) {
1285  parameters.put(RESPONSE_TYPES.toString(), toJSONArray(responseTypes));
1286  }
1287  if (grantTypes != null && !grantTypes.isEmpty()) {
1288  parameters.put(GRANT_TYPES.toString(), toJSONArray(grantTypes));
1289  }
1290  if (applicationType != null) {
1291  parameters.put(APPLICATION_TYPE.toString(), applicationType.toString());
1292  }
1293  if (contacts != null && !contacts.isEmpty()) {
1294  parameters.put(CONTACTS.toString(), toJSONArray(contacts));
1295  }
1296  if (StringUtils.isNotBlank(clientName)) {
1297  parameters.put(CLIENT_NAME.toString(), clientName);
1298  }
1299  if (StringUtils.isNotBlank(idTokenTokenBindingCnf)) {
1300  parameters.put(ID_TOKEN_TOKEN_BINDING_CNF.toString(), idTokenTokenBindingCnf);
1301  }
1302  if (StringUtils.isNotBlank(logoUri)) {
1303  parameters.put(LOGO_URI.toString(), logoUri);
1304  }
1305  if (StringUtils.isNotBlank(clientUri)) {
1306  parameters.put(CLIENT_URI.toString(), clientUri);
1307  }
1308  if (StringUtils.isNotBlank(policyUri)) {
1309  parameters.put(POLICY_URI.toString(), policyUri);
1310  }
1311  if (StringUtils.isNotBlank(tosUri)) {
1312  parameters.put(TOS_URI.toString(), tosUri);
1313  }
1314  if (StringUtils.isNotBlank(jwksUri)) {
1315  parameters.put(JWKS_URI.toString(), jwksUri);
1316  }
1317  if (StringUtils.isNotBlank(jwks)) {
1318  parameters.put(JWKS_URI.toString(), jwks);
1319  }
1320  if (StringUtils.isNotBlank(sectorIdentifierUri)) {
1321  parameters.put(SECTOR_IDENTIFIER_URI.toString(), sectorIdentifierUri);
1322  }
1323  if (subjectType != null) {
1324  parameters.put(SUBJECT_TYPE.toString(), subjectType.toString());
1325  }
1326  if (accessTokenAsJwt != null) {
1327  parameters.put(ACCESS_TOKEN_AS_JWT.toString(), accessTokenAsJwt.toString());
1328  }
1329  if (accessTokenSigningAlg != null) {
1330  parameters.put(ACCESS_TOKEN_SIGNING_ALG.toString(), accessTokenSigningAlg.toString());
1331  }
1332  if (idTokenSignedResponseAlg != null) {
1333  parameters.put(ID_TOKEN_SIGNED_RESPONSE_ALG.toString(), idTokenSignedResponseAlg.getName());
1334  }
1335  if (idTokenEncryptedResponseAlg != null) {
1336  parameters.put(ID_TOKEN_ENCRYPTED_RESPONSE_ALG.toString(), idTokenEncryptedResponseAlg.getName());
1337  }
1338  if (idTokenEncryptedResponseEnc != null) {
1339  parameters.put(ID_TOKEN_ENCRYPTED_RESPONSE_ENC.toString(), idTokenEncryptedResponseEnc.getName());
1340  }
1341  if (userInfoSignedResponseAlg != null) {
1342  parameters.put(USERINFO_SIGNED_RESPONSE_ALG.toString(), userInfoSignedResponseAlg.getName());
1343  }
1344  if (userInfoEncryptedResponseAlg != null) {
1345  parameters.put(USERINFO_ENCRYPTED_RESPONSE_ALG.toString(), userInfoEncryptedResponseAlg.getName());
1346  }
1347  if (userInfoEncryptedResponseEnc != null) {
1348  parameters.put(USERINFO_ENCRYPTED_RESPONSE_ENC.toString(), userInfoEncryptedResponseEnc.getName());
1349  }
1350  if (requestObjectSigningAlg != null) {
1351  parameters.put(REQUEST_OBJECT_SIGNING_ALG.toString(), requestObjectSigningAlg.getName());
1352  }
1353  if (requestObjectEncryptionAlg != null) {
1354  parameters.put(REQUEST_OBJECT_ENCRYPTION_ALG.toString(), requestObjectEncryptionAlg.getName());
1355  }
1356  if (requestObjectEncryptionEnc != null) {
1357  parameters.put(REQUEST_OBJECT_ENCRYPTION_ENC.toString(), requestObjectEncryptionEnc.getName());
1358  }
1359  if (tokenEndpointAuthMethod != null) {
1360  parameters.put(TOKEN_ENDPOINT_AUTH_METHOD.toString(), tokenEndpointAuthMethod.toString());
1361  }
1362  if (tokenEndpointAuthSigningAlg != null) {
1363  parameters.put(TOKEN_ENDPOINT_AUTH_SIGNING_ALG.toString(), tokenEndpointAuthSigningAlg.toString());
1364  }
1365  if (defaultMaxAge != null) {
1366  parameters.put(DEFAULT_MAX_AGE.toString(), defaultMaxAge.toString());
1367  }
1368  if (requireAuthTime != null) {
1369  parameters.put(REQUIRE_AUTH_TIME.toString(), requireAuthTime.toString());
1370  }
1371  if (defaultAcrValues != null && !defaultAcrValues.isEmpty()) {
1372  parameters.put(DEFAULT_ACR_VALUES.toString(), toJSONArray(defaultAcrValues));
1373  }
1374  if (StringUtils.isNotBlank(initiateLoginUri)) {
1375  parameters.put(INITIATE_LOGIN_URI.toString(), initiateLoginUri);
1376  }
1377  if (postLogoutRedirectUris != null && !postLogoutRedirectUris.isEmpty()) {
1378  parameters.put(POST_LOGOUT_REDIRECT_URIS.toString(), toJSONArray(postLogoutRedirectUris));
1379  }
1380  if (frontChannelLogoutUris != null && !frontChannelLogoutUris.isEmpty()) {
1381  parameters.put(FRONT_CHANNEL_LOGOUT_URI.toString(), toJSONArray(frontChannelLogoutUris));
1382  }
1383  if (frontChannelLogoutSessionRequired != null) {
1384  parameters.put(FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED.toString(), frontChannelLogoutSessionRequired.toString());
1385  }
1386  if (requestUris != null && !requestUris.isEmpty()) {
1387  parameters.put(REQUEST_URIS.toString(), toJSONArray(requestUris));
1388  }
1389  if (authorizedOrigins != null && !authorizedOrigins.isEmpty()) {
1390  parameters.put(AUTHORIZED_ORIGINS.toString(), toJSONArray(authorizedOrigins));
1391  }
1392  if (scopes != null && !scopes.isEmpty()) {
1393  parameters.put(SCOPES.toString(), toJSONArray(scopes));
1394  }
1395  if (scope != null && !scope.isEmpty()) {
1396  parameters.put(SCOPE.toString(), implode(scope, " "));
1397  }
1398  if (claims != null && !claims.isEmpty()) {
1399  parameters.put(CLAIMS.toString(), implode(claims, " "));
1400  }
1401  if (clientSecretExpiresAt != null) {
1402  parameters.put(CLIENT_SECRET_EXPIRES_AT_.toString(), clientSecretExpiresAt.getTime());
1403  }
1404  // Custom params
1405  if (customAttributes != null && !customAttributes.isEmpty()) {
1406  for (Map.Entry<String, String> entry : customAttributes.entrySet()) {
1407  final String name = entry.getKey();
1408  final String value = entry.getValue();
1409  if (RegisterRequestParam.isCustomParameterValid(name) && StringUtils.isNotBlank(value)) {
1410  parameters.put(name, value);
1411  }
1412  }
1413  }
1414  return parameters;
1415  }
SubjectType subjectType
Definition: RegisterRequest.java:57
String policyUri
Definition: RegisterRequest.java:49
SignatureAlgorithm idTokenSignedResponseAlg
Definition: RegisterRequest.java:60
String jwks
Definition: RegisterRequest.java:54
String sectorIdentifierUri
Definition: RegisterRequest.java:55
ApplicationType applicationType
Definition: RegisterRequest.java:44
SignatureAlgorithm userInfoSignedResponseAlg
Definition: RegisterRequest.java:63
String getName()
Definition: KeyEncryptionAlgorithm.java:39
List< String > defaultAcrValues
Definition: RegisterRequest.java:73
List< String > claimsRedirectUris
Definition: RegisterRequest.java:41
List< String > requestUris
Definition: RegisterRequest.java:76
List< String > scopes
Definition: RegisterRequest.java:82
BlockEncryptionAlgorithm idTokenEncryptedResponseEnc
Definition: RegisterRequest.java:62
KeyEncryptionAlgorithm requestObjectEncryptionAlg
Definition: RegisterRequest.java:67
Boolean accessTokenAsJwt
Definition: RegisterRequest.java:58
BlockEncryptionAlgorithm requestObjectEncryptionEnc
Definition: RegisterRequest.java:68
String idTokenTokenBindingCnf
Definition: RegisterRequest.java:56
Integer defaultMaxAge
Definition: RegisterRequest.java:71
Date clientSecretExpiresAt
Definition: RegisterRequest.java:94
KeyEncryptionAlgorithm userInfoEncryptedResponseAlg
Definition: RegisterRequest.java:64
List< String > redirectUris
Definition: RegisterRequest.java:40
String logoUri
Definition: RegisterRequest.java:47
AuthenticationMethod tokenEndpointAuthMethod
Definition: RegisterRequest.java:69
String clientUri
Definition: RegisterRequest.java:48
String toString()
Definition: AuthenticationMethod.java:80
List< String > frontChannelLogoutUris
Definition: RegisterRequest.java:50
List< String > authorizedOrigins
Definition: RegisterRequest.java:77
Map< String, String > customAttributes
Definition: RegisterRequest.java:95
List< ResponseType > responseTypes
Definition: RegisterRequest.java:42
String getName()
Definition: BlockEncryptionAlgorithm.java:51
String clientName
Definition: RegisterRequest.java:46
String tosUri
Definition: RegisterRequest.java:52
BlockEncryptionAlgorithm userInfoEncryptedResponseEnc
Definition: RegisterRequest.java:65
Boolean requireAuthTime
Definition: RegisterRequest.java:72
List< GrantType > grantTypes
Definition: RegisterRequest.java:43
Boolean frontChannelLogoutSessionRequired
Definition: RegisterRequest.java:51
String toString()
Definition: SignatureAlgorithm.java:121
KeyEncryptionAlgorithm idTokenEncryptedResponseAlg
Definition: RegisterRequest.java:61
String getName()
Definition: SignatureAlgorithm.java:63
SignatureAlgorithm tokenEndpointAuthSigningAlg
Definition: RegisterRequest.java:70
List< String > claims
Definition: RegisterRequest.java:92
String initiateLoginUri
Definition: RegisterRequest.java:74
SignatureAlgorithm requestObjectSigningAlg
Definition: RegisterRequest.java:66
List< String > postLogoutRedirectUris
Definition: RegisterRequest.java:75
List< String > contacts
Definition: RegisterRequest.java:45
String jwksUri
Definition: RegisterRequest.java:53
String toString()
Definition: ApplicationType.java:60
String toString()
Definition: SubjectType.java:46
List< String > scope
Definition: RegisterRequest.java:87
SignatureAlgorithm accessTokenSigningAlg
Definition: RegisterRequest.java:59

◆ getJwks()

String org.xdi.oxauth.client.RegisterRequest.getJwks ( )
inline

Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.

戻り値
The Client's JSON Web Key Set (JWK) document.
469  {
470  return jwks;
471  }
String jwks
Definition: RegisterRequest.java:54

◆ getJwksUri()

String org.xdi.oxauth.client.RegisterRequest.getJwksUri ( )
inline

Returns the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption keys(s) that are used by the OP to encrypt the responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is required for all keys in the document to indicate each key's intended usage.

戻り値
The URL for the Client's JSON Web Key Set (JWK) document.
442  {
443  return jwksUri;
444  }
String jwksUri
Definition: RegisterRequest.java:53

◆ getLogoUri()

String org.xdi.oxauth.client.RegisterRequest.getLogoUri ( )
inline

Returns an URL that references a logo for the Client application.

戻り値
The URL that references a logo for the Client application.
363  {
364  return logoUri;
365  }
String logoUri
Definition: RegisterRequest.java:47

◆ getMediaType()

String org.xdi.oxauth.client.BaseRequest.getMediaType ( )
inlineinherited
50  {
51  return mediaType;
52  }
String mediaType
Definition: BaseRequest.java:31

◆ getParameters()

Map<String, String> org.xdi.oxauth.client.RegisterRequest.getParameters ( )
inline

Returns a collection of parameters of the register request. Any null or empty parameter will be omitted.

戻り値
A collection of parameters.
938  {
939  Map<String, String> parameters = new HashMap<String, String>();
940 
941  if (redirectUris != null && !redirectUris.isEmpty()) {
942  parameters.put(REDIRECT_URIS.toString(), toJSONArray(redirectUris).toString());
943  }
944  if (claimsRedirectUris != null && !claimsRedirectUris.isEmpty()) {
945  parameters.put(CLAIMS_REDIRECT_URIS.toString(), toJSONArray(claimsRedirectUris).toString());
946  }
947  if (responseTypes != null && !responseTypes.isEmpty()) {
948  parameters.put(RESPONSE_TYPES.toString(), toJSONArray(responseTypes).toString());
949  }
950  if (grantTypes != null && !grantTypes.isEmpty()) {
951  parameters.put(GRANT_TYPES.toString(), toJSONArray(grantTypes).toString());
952  }
953  if (applicationType != null) {
954  parameters.put(APPLICATION_TYPE.toString(), applicationType.toString());
955  }
956  if (contacts != null && !contacts.isEmpty()) {
957  parameters.put(CONTACTS.toString(), toJSONArray(contacts).toString());
958  }
959  if (StringUtils.isNotBlank(clientName)) {
960  parameters.put(CLIENT_NAME.toString(), clientName);
961  }
962  if (StringUtils.isNotBlank(logoUri)) {
963  parameters.put(LOGO_URI.toString(), logoUri);
964  }
965  if (StringUtils.isNotBlank(clientUri)) {
966  parameters.put(CLIENT_URI.toString(), clientUri);
967  }
968  if (StringUtils.isNotBlank(policyUri)) {
969  parameters.put(POLICY_URI.toString(), policyUri);
970  }
971  if (StringUtils.isNotBlank(tosUri)) {
972  parameters.put(TOS_URI.toString(), tosUri);
973  }
974  if (StringUtils.isNotBlank(jwksUri)) {
975  parameters.put(JWKS_URI.toString(), jwksUri);
976  }
977  if (StringUtils.isNotBlank(jwks)) {
978  parameters.put(JWKS.toString(), jwks);
979  }
980  if (StringUtils.isNotBlank(sectorIdentifierUri)) {
981  parameters.put(SECTOR_IDENTIFIER_URI.toString(), sectorIdentifierUri);
982  }
983  if (subjectType != null) {
984  parameters.put(SUBJECT_TYPE.toString(), subjectType.toString());
985  }
986  if (accessTokenAsJwt != null) {
987  parameters.put(ACCESS_TOKEN_AS_JWT.toString(), accessTokenAsJwt.toString());
988  }
989  if (accessTokenSigningAlg != null) {
990  parameters.put(ACCESS_TOKEN_SIGNING_ALG.toString(), accessTokenSigningAlg.toString());
991  }
992  if (idTokenSignedResponseAlg != null) {
993  parameters.put(ID_TOKEN_SIGNED_RESPONSE_ALG.toString(), idTokenSignedResponseAlg.getName());
994  }
995  if (idTokenEncryptedResponseAlg != null) {
996  parameters.put(ID_TOKEN_ENCRYPTED_RESPONSE_ALG.toString(), idTokenEncryptedResponseAlg.getName());
997  }
998  if (idTokenEncryptedResponseEnc != null) {
999  parameters.put(ID_TOKEN_ENCRYPTED_RESPONSE_ENC.toString(), idTokenEncryptedResponseEnc.getName());
1000  }
1001  if (userInfoSignedResponseAlg != null) {
1002  parameters.put(USERINFO_SIGNED_RESPONSE_ALG.toString(), userInfoSignedResponseAlg.getName());
1003  }
1004  if (userInfoEncryptedResponseAlg != null) {
1005  parameters.put(USERINFO_ENCRYPTED_RESPONSE_ALG.toString(), userInfoEncryptedResponseAlg.getName());
1006  }
1007  if (userInfoEncryptedResponseEnc != null) {
1008  parameters.put(USERINFO_ENCRYPTED_RESPONSE_ENC.toString(), userInfoEncryptedResponseEnc.getName());
1009  }
1010  if (requestObjectSigningAlg != null) {
1011  parameters.put(REQUEST_OBJECT_SIGNING_ALG.toString(), requestObjectSigningAlg.getName());
1012  }
1013  if (requestObjectEncryptionAlg != null) {
1014  parameters.put(REQUEST_OBJECT_ENCRYPTION_ALG.toString(), requestObjectEncryptionAlg.getName());
1015  }
1016  if (requestObjectEncryptionEnc != null) {
1017  parameters.put(REQUEST_OBJECT_ENCRYPTION_ENC.toString(), requestObjectEncryptionEnc.getName());
1018  }
1019  if (tokenEndpointAuthMethod != null) {
1020  parameters.put(TOKEN_ENDPOINT_AUTH_METHOD.toString(), tokenEndpointAuthMethod.toString());
1021  }
1022  if (tokenEndpointAuthSigningAlg != null) {
1023  parameters.put(TOKEN_ENDPOINT_AUTH_SIGNING_ALG.toString(), tokenEndpointAuthSigningAlg.toString());
1024  }
1025  if (defaultMaxAge != null) {
1026  parameters.put(DEFAULT_MAX_AGE.toString(), defaultMaxAge.toString());
1027  }
1028  if (requireAuthTime != null) {
1029  parameters.put(REQUIRE_AUTH_TIME.toString(), requireAuthTime.toString());
1030  }
1031  if (defaultAcrValues != null && !defaultAcrValues.isEmpty()) {
1032  parameters.put(DEFAULT_ACR_VALUES.toString(), toJSONArray(defaultAcrValues).toString());
1033  }
1034  if (StringUtils.isNotBlank(initiateLoginUri)) {
1035  parameters.put(INITIATE_LOGIN_URI.toString(), initiateLoginUri);
1036  }
1037  if (postLogoutRedirectUris != null && !postLogoutRedirectUris.isEmpty()) {
1038  parameters.put(POST_LOGOUT_REDIRECT_URIS.toString(), toJSONArray(postLogoutRedirectUris).toString());
1039  }
1040  if (frontChannelLogoutUris != null && !frontChannelLogoutUris.isEmpty()) {
1041  parameters.put(FRONT_CHANNEL_LOGOUT_URI.toString(), toJSONArray(frontChannelLogoutUris).toString());
1042  }
1043  if (frontChannelLogoutSessionRequired != null) {
1044  parameters.put(FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED.toString(), frontChannelLogoutSessionRequired.toString());
1045  }
1046  if (requestUris != null && !requestUris.isEmpty()) {
1047  parameters.put(REQUEST_URIS.toString(), toJSONArray(requestUris).toString());
1048  }
1049  if (authorizedOrigins != null && !authorizedOrigins.isEmpty()) {
1050  parameters.put(AUTHORIZED_ORIGINS.toString(), toJSONArray(authorizedOrigins).toString());
1051  }
1052  if (scopes != null && !scopes.isEmpty()) {
1053  parameters.put(SCOPES.toString(), toJSONArray(scopes).toString());
1054  }
1055  if (scope != null && !scope.isEmpty()) {
1056  parameters.put(SCOPE.toString(), implode(scope, " "));
1057  }
1058  if (StringUtils.isNotBlank(idTokenTokenBindingCnf)) {
1059  parameters.put(ID_TOKEN_TOKEN_BINDING_CNF.toString(), idTokenTokenBindingCnf);
1060  }
1061  if (claims != null && !claims.isEmpty()) {
1062  parameters.put(CLAIMS.toString(), implode(claims, " "));
1063  }
1064  if (clientSecretExpiresAt != null) {
1065  parameters.put(CLIENT_SECRET_EXPIRES_AT_.toString(), Long.toString(clientSecretExpiresAt.getTime()));
1066  }
1067 
1068  // Custom params
1069  if (customAttributes != null && !customAttributes.isEmpty()) {
1070  for (Map.Entry<String, String> entry : customAttributes.entrySet()) {
1071  final String name = entry.getKey();
1072  final String value = entry.getValue();
1073  if (RegisterRequestParam.isCustomParameterValid(name) && StringUtils.isNotBlank(value)) {
1074  parameters.put(name, value);
1075  }
1076  }
1077  }
1078  return parameters;
1079  }
SubjectType subjectType
Definition: RegisterRequest.java:57
String policyUri
Definition: RegisterRequest.java:49
SignatureAlgorithm idTokenSignedResponseAlg
Definition: RegisterRequest.java:60
String jwks
Definition: RegisterRequest.java:54
String sectorIdentifierUri
Definition: RegisterRequest.java:55
ApplicationType applicationType
Definition: RegisterRequest.java:44
SignatureAlgorithm userInfoSignedResponseAlg
Definition: RegisterRequest.java:63
String getName()
Definition: KeyEncryptionAlgorithm.java:39
List< String > defaultAcrValues
Definition: RegisterRequest.java:73
List< String > claimsRedirectUris
Definition: RegisterRequest.java:41
List< String > requestUris
Definition: RegisterRequest.java:76
List< String > scopes
Definition: RegisterRequest.java:82
BlockEncryptionAlgorithm idTokenEncryptedResponseEnc
Definition: RegisterRequest.java:62
KeyEncryptionAlgorithm requestObjectEncryptionAlg
Definition: RegisterRequest.java:67
Boolean accessTokenAsJwt
Definition: RegisterRequest.java:58
BlockEncryptionAlgorithm requestObjectEncryptionEnc
Definition: RegisterRequest.java:68
String idTokenTokenBindingCnf
Definition: RegisterRequest.java:56
Integer defaultMaxAge
Definition: RegisterRequest.java:71
Date clientSecretExpiresAt
Definition: RegisterRequest.java:94
KeyEncryptionAlgorithm userInfoEncryptedResponseAlg
Definition: RegisterRequest.java:64
List< String > redirectUris
Definition: RegisterRequest.java:40
String logoUri
Definition: RegisterRequest.java:47
AuthenticationMethod tokenEndpointAuthMethod
Definition: RegisterRequest.java:69
String clientUri
Definition: RegisterRequest.java:48
String toString()
Definition: AuthenticationMethod.java:80
List< String > frontChannelLogoutUris
Definition: RegisterRequest.java:50
List< String > authorizedOrigins
Definition: RegisterRequest.java:77
Map< String, String > customAttributes
Definition: RegisterRequest.java:95
List< ResponseType > responseTypes
Definition: RegisterRequest.java:42
String getName()
Definition: BlockEncryptionAlgorithm.java:51
String clientName
Definition: RegisterRequest.java:46
String tosUri
Definition: RegisterRequest.java:52
BlockEncryptionAlgorithm userInfoEncryptedResponseEnc
Definition: RegisterRequest.java:65
Boolean requireAuthTime
Definition: RegisterRequest.java:72
List< GrantType > grantTypes
Definition: RegisterRequest.java:43
Boolean frontChannelLogoutSessionRequired
Definition: RegisterRequest.java:51
String toString()
Definition: SignatureAlgorithm.java:121
KeyEncryptionAlgorithm idTokenEncryptedResponseAlg
Definition: RegisterRequest.java:61
String getName()
Definition: SignatureAlgorithm.java:63
SignatureAlgorithm tokenEndpointAuthSigningAlg
Definition: RegisterRequest.java:70
List< String > claims
Definition: RegisterRequest.java:92
String initiateLoginUri
Definition: RegisterRequest.java:74
SignatureAlgorithm requestObjectSigningAlg
Definition: RegisterRequest.java:66
List< String > postLogoutRedirectUris
Definition: RegisterRequest.java:75
List< String > contacts
Definition: RegisterRequest.java:45
String jwksUri
Definition: RegisterRequest.java:53
String toString()
Definition: ApplicationType.java:60
String toString()
Definition: SubjectType.java:46
List< String > scope
Definition: RegisterRequest.java:87
SignatureAlgorithm accessTokenSigningAlg
Definition: RegisterRequest.java:59

◆ getPolicyUri()

String org.xdi.oxauth.client.RegisterRequest.getPolicyUri ( )
inline

Returns an URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used.

戻り値
The policy URL.
400  {
401  return policyUri;
402  }
String policyUri
Definition: RegisterRequest.java:49

◆ getPostLogoutRedirectUris()

List<String> org.xdi.oxauth.client.RegisterRequest.getPostLogoutRedirectUris ( )
inline

Returns the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.

戻り値
The URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
826  {
827  return postLogoutRedirectUris;
828  }
List< String > postLogoutRedirectUris
Definition: RegisterRequest.java:75

◆ getQueryString()

String org.xdi.oxauth.client.RegisterRequest.getQueryString ( )
inline
1426  {
1427  String jsonQueryString = null;
1428 
1429  try {
1430  jsonQueryString = getJSONParameters().toString(4).replace("\\/", "/");
1431  } catch (JSONException e) {
1432  e.printStackTrace();
1433  }
1434 
1435  return jsonQueryString;
1436  }
JSONObject getJSONParameters()
Definition: RegisterRequest.java:1275

◆ getRedirectUris()

List<String> org.xdi.oxauth.client.RegisterRequest.getRedirectUris ( )
inline

Returns a list of redirection URIs.

戻り値
The redirection URIs.
225  {
226  return redirectUris;
227  }
List< String > redirectUris
Definition: RegisterRequest.java:40

◆ getRegistrationAccessToken()

String org.xdi.oxauth.client.RegisterRequest.getRegistrationAccessToken ( )
inline

Returns the Registration Access Token to authorize Client Read requests.

戻り値
The Registration Access Token.
153  {
155  }
String registrationAccessToken
Definition: RegisterRequest.java:39

◆ getRequestObjectEncryptionAlg()

KeyEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.getRequestObjectEncryptionAlg ( )
inline

Returns the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.

戻り値
The JWE alg algorithm (JWA).
674  {
676  }
KeyEncryptionAlgorithm requestObjectEncryptionAlg
Definition: RegisterRequest.java:67

◆ getRequestObjectEncryptionEnc()

BlockEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.getRequestObjectEncryptionEnc ( )
inline

Returns the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.

戻り値
The JWE enc algorithm (JWA).
694  {
696  }
BlockEncryptionAlgorithm requestObjectEncryptionEnc
Definition: RegisterRequest.java:68

◆ getRequestObjectSigningAlg()

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.getRequestObjectSigningAlg ( )
inline

Returns the JWS alg algorithm (JWA) that must be required by the Authorization Server.

戻り値
The JWS algorithm (JWA).
655  {
657  }
SignatureAlgorithm requestObjectSigningAlg
Definition: RegisterRequest.java:66

◆ getRequestUris()

List<String> org.xdi.oxauth.client.RegisterRequest.getRequestUris ( )
inline

Returns a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.

戻り値
A list of request URIs.
846  {
847  return requestUris;
848  }
List< String > requestUris
Definition: RegisterRequest.java:76

◆ getRequireAuthTime()

Boolean org.xdi.oxauth.client.RegisterRequest.getRequireAuthTime ( )
inline

Returns the Boolean value specifying whether the auth_time claim in the id_token is required. It is required when the value is true. The auth_time claim request in the request object overrides this setting.

戻り値
The Boolean value specifying whether the auth_time claim in the id_token is required.
768  {
769  return requireAuthTime;
770  }
Boolean requireAuthTime
Definition: RegisterRequest.java:72

◆ getResponseTypes()

List<ResponseType> org.xdi.oxauth.client.RegisterRequest.getResponseTypes ( )
inline

Returns a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using.

戻り値
A list of response types.
262  {
263  return responseTypes;
264  }
List< ResponseType > responseTypes
Definition: RegisterRequest.java:42

◆ getScope()

List<String> org.xdi.oxauth.client.RegisterRequest.getScope ( )
inline
891  {
892  return scope;
893  }
List< String > scope
Definition: RegisterRequest.java:87

◆ getScopes()

List<String> org.xdi.oxauth.client.RegisterRequest.getScopes ( )
inline
非推奨:
This function will be removed in a future version because the correct is 'scope' not 'scopes', see (rfc7591).
880  {
881  return scopes;
882  }
List< String > scopes
Definition: RegisterRequest.java:82

◆ getSectorIdentifierUri()

String org.xdi.oxauth.client.RegisterRequest.getSectorIdentifierUri ( )
inline

Returns the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.

戻り値
The sector identifier URL.
494  {
495  return sectorIdentifierUri;
496  }
String sectorIdentifierUri
Definition: RegisterRequest.java:55

◆ getSubjectType()

SubjectType org.xdi.oxauth.client.RegisterRequest.getSubjectType ( )
inline

Returns the Subject Type. Valid types include pairwise and public.

戻り値
The Subject Type.
513  {
514  return subjectType;
515  }
SubjectType subjectType
Definition: RegisterRequest.java:57

◆ getTokenEndpointAuthMethod()

AuthenticationMethod org.xdi.oxauth.client.RegisterRequest.getTokenEndpointAuthMethod ( )
inline

Returns the requested authentication method for the Token Endpoint.

戻り値
The requested authentication method for the Token Endpoint.
713  {
715  }
AuthenticationMethod tokenEndpointAuthMethod
Definition: RegisterRequest.java:69

◆ getTokenEndpointAuthSigningAlg()

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.getTokenEndpointAuthSigningAlg ( )
inline

Returns the Requested Client Authentication method for the Token Endpoint.

戻り値
The Requested Client Authentication method for the Token Endpoint.
731  {
733  }
SignatureAlgorithm tokenEndpointAuthSigningAlg
Definition: RegisterRequest.java:70

◆ getTosUri()

String org.xdi.oxauth.client.RegisterRequest.getTosUri ( )
inline

Returns an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.

戻り値
The tems of service URL.
420  {
421  return tosUri;
422  }
String tosUri
Definition: RegisterRequest.java:52

◆ getUserInfoEncryptedResponseAlg()

KeyEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.getUserInfoEncryptedResponseAlg ( )
inline

Returns the JWE alg algorithm (JWA) required for encrypting UserInfo responses.

戻り値
The JWE algorithm (JWA).
619  {
621  }
KeyEncryptionAlgorithm userInfoEncryptedResponseAlg
Definition: RegisterRequest.java:64

◆ getUserInfoEncryptedResponseEnc()

BlockEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.getUserInfoEncryptedResponseEnc ( )
inline

Returns the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.

戻り値
The JWE algorithm (JWA).
637  {
639  }
BlockEncryptionAlgorithm userInfoEncryptedResponseEnc
Definition: RegisterRequest.java:65

◆ getUserInfoSignedResponseAlg()

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.getUserInfoSignedResponseAlg ( )
inline

Returns the JWS alg algorithm (JWA) required for UserInfo responses.

戻り値
The JWS algorithm (JWA).
601  {
603  }
SignatureAlgorithm userInfoSignedResponseAlg
Definition: RegisterRequest.java:63

◆ hasCredentials() [1/2]

org.xdi.oxauth.client.BaseRequest.hasCredentials ( )
inherited
43  {
44  return isset($this->authUsername, $this->authPassword)
45  && empty($this->authUsername)
46  && empty($this->authPassword);
47  }
String authPassword
Definition: BaseRequest.java:33
String authUsername
Definition: BaseRequest.java:32

◆ hasCredentials() [2/2]

boolean org.xdi.oxauth.client.BaseRequest.hasCredentials ( )
inlineinherited
98  {
99  return authUsername != null && authPassword != null
100  && !authUsername.isEmpty()
101  && !authPassword.isEmpty();
102  }
String authPassword
Definition: BaseRequest.java:33
String authUsername
Definition: BaseRequest.java:32

◆ queryString()

org.xdi.oxauth.client.BaseRequest.queryString ( )
abstractinherited

◆ setAccessToken()

void org.xdi.oxauth.client.RegisterRequest.setAccessToken ( String  registrationAccessToken)
inline

Sets the Registration Access Token to authorize Client Read requests.

引数
registrationAccessTokenThe Registration Access Token.
162  {
164  }
String registrationAccessToken
Definition: RegisterRequest.java:39

◆ setAccessTokenAsJwt()

void org.xdi.oxauth.client.RegisterRequest.setAccessTokenAsJwt ( Boolean  accessTokenAsJwt)
inline
530  {
532  }
Boolean accessTokenAsJwt
Definition: RegisterRequest.java:58

◆ setAccessTokenSigningAlg()

void org.xdi.oxauth.client.RegisterRequest.setAccessTokenSigningAlg ( SignatureAlgorithm  accessTokenSigningAlg)
inline
538  {
540  }
SignatureAlgorithm accessTokenSigningAlg
Definition: RegisterRequest.java:59

◆ setApplicationType()

void org.xdi.oxauth.client.RegisterRequest.setApplicationType ( ApplicationType  applicationType)
inline

Sets the application type. The default if not specified is web.

引数
applicationTypeThe application type.
308  {
310  }
ApplicationType applicationType
Definition: RegisterRequest.java:44

◆ setAuthenticationMethod()

void org.xdi.oxauth.client.BaseRequest.setAuthenticationMethod ( AuthenticationMethod  authenticationMethod)
inlineinherited
78  {
80  }
AuthenticationMethod authenticationMethod
Definition: BaseRequest.java:34

◆ setAuthorizationMethod()

void org.xdi.oxauth.client.BaseRequest.setAuthorizationMethod ( AuthorizationMethod  authorizationMethod)
inlineinherited
86  {
88  }
AuthorizationMethod authorizationMethod
Definition: BaseRequest.java:35

◆ setAuthorizedOrigins()

void org.xdi.oxauth.client.RegisterRequest.setAuthorizedOrigins ( List< String >  authorizedOrigins)
inline

Sets authorized JavaScript origins.

引数
authorizedOriginsAuthorized JavaScript origins.
873  {
875  }
List< String > authorizedOrigins
Definition: RegisterRequest.java:77

◆ setAuthPassword() [1/2]

org.xdi.oxauth.client.BaseRequest.setAuthPassword (   $authPassword)
inherited
31  {
32  $this->authPassword = $authPassword;
33  }
$authPassword
Definition: BaseRequest.php:12
String authPassword
Definition: BaseRequest.java:33

◆ setAuthPassword() [2/2]

void org.xdi.oxauth.client.BaseRequest.setAuthPassword ( String  authPassword)
inlineinherited
70  {
72  }
String authPassword
Definition: BaseRequest.java:33

◆ setAuthUsername() [1/2]

org.xdi.oxauth.client.BaseRequest.setAuthUsername (   $authUsername)
inherited
23  {
24  $this->authUsername = $authUsername;
25  }
$authUsername
Definition: BaseRequest.php:11
String authUsername
Definition: BaseRequest.java:32

◆ setAuthUsername() [2/2]

void org.xdi.oxauth.client.BaseRequest.setAuthUsername ( String  authUsername)
inlineinherited
62  {
64  }
String authUsername
Definition: BaseRequest.java:32

◆ setClaims()

void org.xdi.oxauth.client.RegisterRequest.setClaims ( List< String >  claims)
inline
903  {
904  this.claims = claims;
905  }
List< String > claims
Definition: RegisterRequest.java:92

◆ setClaimsRedirectUris()

void org.xdi.oxauth.client.RegisterRequest.setClaimsRedirectUris ( List< String >  claimsRedirectUris)
inline

Sets claims redirect URIs.

引数
claimsRedirectUrisclaims redirect URIs.
252  {
254  }
List< String > claimsRedirectUris
Definition: RegisterRequest.java:41

◆ setClientName()

void org.xdi.oxauth.client.RegisterRequest.setClientName ( String  clientName)
inline

Sets the name of the Client to be presented to the user.

引数
clientNameThe name of the Client to be presented to the user.
354  {
355  this.clientName = clientName;
356  }
String clientName
Definition: RegisterRequest.java:46

◆ setClientSecretExpiresAt()

void org.xdi.oxauth.client.RegisterRequest.setClientSecretExpiresAt ( Date  clientSecretExpiresAt)
inline

Sets client secret expiration date

引数
clientSecretExpiresAtclient secret expiration date
198  {
200  }
Date clientSecretExpiresAt
Definition: RegisterRequest.java:94

◆ setClientUri()

void org.xdi.oxauth.client.RegisterRequest.setClientUri ( String  clientUri)
inline

Sets an URL of the home page of the Client.

引数
clientUriThe URL of the home page of the Client.
390  {
391  this.clientUri = clientUri;
392  }
String clientUri
Definition: RegisterRequest.java:48

◆ setContacts()

void org.xdi.oxauth.client.RegisterRequest.setContacts ( List< String >  contacts)
inline

Sets a list of e-mail addresses for people allowed to administer the information for this Client.

引数
contactsA list of e-mail addresses.
336  {
337  this.contacts = contacts;
338  }
List< String > contacts
Definition: RegisterRequest.java:45

◆ setContentType()

void org.xdi.oxauth.client.BaseRequest.setContentType ( String  contentType)
inlineinherited
46  {
47  this.contentType = contentType;
48  }
String contentType
Definition: BaseRequest.java:30

◆ setDefaultAcrValues()

void org.xdi.oxauth.client.RegisterRequest.setDefaultAcrValues ( List< String >  defaultAcrValues)
inline

Sets the Default requested Authentication Context Class Reference values.

引数
defaultAcrValuesThe Default requested Authentication Context Class Reference values.
796  {
798  }
List< String > defaultAcrValues
Definition: RegisterRequest.java:73

◆ setDefaultMaxAge()

void org.xdi.oxauth.client.RegisterRequest.setDefaultMaxAge ( Integer  defaultMaxAge)
inline

Sets the Default Maximum Authentication Age.

引数
defaultMaxAgeThe Default Maximum Authentication Age.
758  {
760  }
Integer defaultMaxAge
Definition: RegisterRequest.java:71

◆ setFrontChannelLogoutSessionRequired()

void org.xdi.oxauth.client.RegisterRequest.setFrontChannelLogoutSessionRequired ( Boolean  frontChannelLogoutSessionRequired)
inline

Sets front channel logout session required.

引数
frontChannelLogoutSessionRequiredfront channel logout session required
216  {
218  }
Boolean frontChannelLogoutSessionRequired
Definition: RegisterRequest.java:51

◆ setFrontChannelLogoutUris()

void org.xdi.oxauth.client.RegisterRequest.setFrontChannelLogoutUris ( List< String >  logoutUris)
inline

Sets logout uri

引数
logoutUrislogout uri
180  {
181  this.frontChannelLogoutUris = logoutUris;
182  }
List< String > frontChannelLogoutUris
Definition: RegisterRequest.java:50

◆ setGrantTypes()

void org.xdi.oxauth.client.RegisterRequest.setGrantTypes ( List< GrantType grantTypes)
inline

Sets a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.

引数
grantTypesA list of grant types.
290  {
291  this.grantTypes = grantTypes;
292  }
List< GrantType > grantTypes
Definition: RegisterRequest.java:43

◆ setHttpMethod()

void org.xdi.oxauth.client.RegisterRequest.setHttpMethod ( String  p_httpMethod)
inline
911  {
912  httpMethod = p_httpMethod;
913  }
String httpMethod
Definition: RegisterRequest.java:99

◆ setIdTokenEncryptedResponseAlg()

void org.xdi.oxauth.client.RegisterRequest.setIdTokenEncryptedResponseAlg ( KeyEncryptionAlgorithm  idTokenEncryptedResponseAlg)
inline

Sets the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.

引数
idTokenEncryptedResponseAlgThe JWE algorithm (JWA).
574  {
576  }
KeyEncryptionAlgorithm idTokenEncryptedResponseAlg
Definition: RegisterRequest.java:61

◆ setIdTokenEncryptedResponseEnc()

void org.xdi.oxauth.client.RegisterRequest.setIdTokenEncryptedResponseEnc ( BlockEncryptionAlgorithm  idTokenEncryptedResponseEnc)
inline

Sets the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.

引数
idTokenEncryptedResponseEncThe JWE algorithm (JWA).
592  {
594  }
BlockEncryptionAlgorithm idTokenEncryptedResponseEnc
Definition: RegisterRequest.java:62

◆ setIdTokenSignedResponseAlg()

void org.xdi.oxauth.client.RegisterRequest.setIdTokenSignedResponseAlg ( SignatureAlgorithm  idTokenSignedResponseAlg)
inline

Sets the JWS alg algorithm (JWA) required for the ID Token issued to this client_id.

引数
idTokenSignedResponseAlgThe JWS algorithm (JWA).
556  {
558  }
SignatureAlgorithm idTokenSignedResponseAlg
Definition: RegisterRequest.java:60

◆ setIdTokenTokenBindingCnf()

void org.xdi.oxauth.client.RegisterRequest.setIdTokenTokenBindingCnf ( String  idTokenTokenBindingCnf)
inline
316  {
318  }
String idTokenTokenBindingCnf
Definition: RegisterRequest.java:56

◆ setInitiateLoginUri()

void org.xdi.oxauth.client.RegisterRequest.setInitiateLoginUri ( String  initiateLoginUri)
inline

Sets the URI using the https: scheme that the authorization server can call to initiate a login at the client.

引数
initiateLoginUriThe URI using the https: scheme that the authorization server can call to initiate a login at the client.
815  {
817  }
String initiateLoginUri
Definition: RegisterRequest.java:74

◆ setJsonObject()

void org.xdi.oxauth.client.RegisterRequest.setJsonObject ( JSONObject  p_jsonObject)
inline
1421  {
1422  jsonObject = p_jsonObject;
1423  }
JSONObject jsonObject
Definition: RegisterRequest.java:98

◆ setJwks()

void org.xdi.oxauth.client.RegisterRequest.setJwks ( String  jwks)
inline

Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.

引数
jwksThe Client's JSON Web Key Set (JWK) document.
484  {
485  this.jwks = jwks;
486  }
String jwks
Definition: RegisterRequest.java:54

◆ setJwksUri()

void org.xdi.oxauth.client.RegisterRequest.setJwksUri ( String  jwksUri)
inline

Sets the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption keys(s) that are used by the OP to encrypt the responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is required for all keys in the document to indicate each key's intended usage.

引数
jwksUriThe URL for the Client's JSON Web Key Set (JWK) document.
454  {
455  this.jwksUri = jwksUri;
456  }
String jwksUri
Definition: RegisterRequest.java:53

◆ setLogoUri()

void org.xdi.oxauth.client.RegisterRequest.setLogoUri ( String  logoUri)
inline

Sets an URL that references a logo for the Client application.

引数
logoUriThe URL that references a logo for the Client application.
372  {
373  this.logoUri = logoUri;
374  }
String logoUri
Definition: RegisterRequest.java:47

◆ setMediaType()

void org.xdi.oxauth.client.BaseRequest.setMediaType ( String  mediaType)
inlineinherited
54  {
55  this.mediaType = mediaType;
56  }
String mediaType
Definition: BaseRequest.java:31

◆ setPolicyUri()

void org.xdi.oxauth.client.RegisterRequest.setPolicyUri ( String  policyUri)
inline

Sets an URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used.

引数
policyUriThe policy URL.
410  {
411  this.policyUri = policyUri;
412  }
String policyUri
Definition: RegisterRequest.java:49

◆ setPostLogoutRedirectUris()

void org.xdi.oxauth.client.RegisterRequest.setPostLogoutRedirectUris ( List< String >  postLogoutRedirectUris)
inline

Sets the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.

引数
postLogoutRedirectUrisThe URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
837  {
839  }
List< String > postLogoutRedirectUris
Definition: RegisterRequest.java:75

◆ setRedirectUris()

void org.xdi.oxauth.client.RegisterRequest.setRedirectUris ( List< String >  redirectUris)
inline

Sets a list of redirection URIs.

引数
redirectUrisThe redirection URIs.
234  {
235  this.redirectUris = redirectUris;
236  }
List< String > redirectUris
Definition: RegisterRequest.java:40

◆ setRequestObjectEncryptionAlg()

void org.xdi.oxauth.client.RegisterRequest.setRequestObjectEncryptionAlg ( KeyEncryptionAlgorithm  requestObjectEncryptionAlg)
inline

Sets the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.

引数
requestObjectEncryptionAlgThe JWE alg algorithm (JWA).
684  {
686  }
KeyEncryptionAlgorithm requestObjectEncryptionAlg
Definition: RegisterRequest.java:67

◆ setRequestObjectEncryptionEnc()

void org.xdi.oxauth.client.RegisterRequest.setRequestObjectEncryptionEnc ( BlockEncryptionAlgorithm  requestObjectEncryptionEnc)
inline

Sets the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.

引数
requestObjectEncryptionEncThe JWE enc algorithm (JWA).
704  {
706  }
BlockEncryptionAlgorithm requestObjectEncryptionEnc
Definition: RegisterRequest.java:68

◆ setRequestObjectSigningAlg()

void org.xdi.oxauth.client.RegisterRequest.setRequestObjectSigningAlg ( SignatureAlgorithm  requestObjectSigningAlg)
inline

Sets the JWS alg algorithm (JWA) that must be required by the Authorization Server.

引数
requestObjectSigningAlgThe JWS algorithm (JWA).
664  {
666  }
SignatureAlgorithm requestObjectSigningAlg
Definition: RegisterRequest.java:66

◆ setRequestUris()

void org.xdi.oxauth.client.RegisterRequest.setRequestUris ( List< String >  requestUris)
inline

Sets a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.

引数
requestUrisA list of request URIs.
855  {
856  this.requestUris = requestUris;
857  }
List< String > requestUris
Definition: RegisterRequest.java:76

◆ setRequireAuthTime()

void org.xdi.oxauth.client.RegisterRequest.setRequireAuthTime ( Boolean  requireAuthTime)
inline

Sets the Boolean value specifying whether the auth_time claim in the id_token is required. Ir is required when the value is true. The auth_time claim request in the request object overrides this setting.

引数
requireAuthTimeThe Boolean value specifying whether the auth_time claim in the id_token is required.
778  {
780  }
Boolean requireAuthTime
Definition: RegisterRequest.java:72

◆ setResponseTypes()

void org.xdi.oxauth.client.RegisterRequest.setResponseTypes ( List< ResponseType responseTypes)
inline

Sets a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using. If omitted, the default is that the Client will use only the code response type.

引数
responseTypesA list of response types.
272  {
274  }
List< ResponseType > responseTypes
Definition: RegisterRequest.java:42

◆ setScope()

void org.xdi.oxauth.client.RegisterRequest.setScope ( List< String >  scope)
inline
895  {
896  this.scope = scope;
897  }
List< String > scope
Definition: RegisterRequest.java:87

◆ setScopes()

void org.xdi.oxauth.client.RegisterRequest.setScopes ( List< String >  scopes)
inline
非推奨:
This method will be removed in a future version because the correct is 'scope' not 'scopes', see (rfc7591).
887  {
888  this.scopes = scopes;
889  }
List< String > scopes
Definition: RegisterRequest.java:82

◆ setSectorIdentifierUri()

void org.xdi.oxauth.client.RegisterRequest.setSectorIdentifierUri ( String  sectorIdentifierUri)
inline

Sets the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.

引数
sectorIdentifierUriThe sector identifier URL.
504  {
506  }
String sectorIdentifierUri
Definition: RegisterRequest.java:55

◆ setSubjectType()

void org.xdi.oxauth.client.RegisterRequest.setSubjectType ( SubjectType  subjectType)
inline

Sets the Subject Type. Valid types include pairwise and public.

引数
subjectTypeThe Subject Type.
522  {
523  this.subjectType = subjectType;
524  }
SubjectType subjectType
Definition: RegisterRequest.java:57

◆ setTokenEndpointAuthMethod()

void org.xdi.oxauth.client.RegisterRequest.setTokenEndpointAuthMethod ( AuthenticationMethod  tokenEndpointAuthMethod)
inline

Sets the requested authentication method for the Token Endpoint.

引数
tokenEndpointAuthMethodThe requested authentication method for the Token Endpoint.
722  {
724  }
AuthenticationMethod tokenEndpointAuthMethod
Definition: RegisterRequest.java:69

◆ setTokenEndpointAuthSigningAlg()

void org.xdi.oxauth.client.RegisterRequest.setTokenEndpointAuthSigningAlg ( SignatureAlgorithm  tokenEndpointAuthSigningAlg)
inline

Sets the Requested Client Authentication method for the Token Endpoint.

引数
tokenEndpointAuthSigningAlgThe Requested Client Authentication method for the Token Endpoint.
740  {
742  }
SignatureAlgorithm tokenEndpointAuthSigningAlg
Definition: RegisterRequest.java:70

◆ setTosUri()

void org.xdi.oxauth.client.RegisterRequest.setTosUri ( String  tosUri)
inline

Sets an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.

引数
tosUriThe term of service URL.
430  {
431  this.tosUri = tosUri;
432  }
String tosUri
Definition: RegisterRequest.java:52

◆ setUserInfoEncryptedResponseAlg()

void org.xdi.oxauth.client.RegisterRequest.setUserInfoEncryptedResponseAlg ( KeyEncryptionAlgorithm  userInfoEncryptedResponseAlg)
inline

Sets the JWE alg algorithm (JWA) required for encrypting UserInfo responses.

引数
userInfoEncryptedResponseAlgThe JWE algorithm (JWA).
628  {
630  }
KeyEncryptionAlgorithm userInfoEncryptedResponseAlg
Definition: RegisterRequest.java:64

◆ setUserInfoEncryptedResponseEnc()

void org.xdi.oxauth.client.RegisterRequest.setUserInfoEncryptedResponseEnc ( BlockEncryptionAlgorithm  userInfoEncryptedResponseEnc)
inline

Sets the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.

引数
userInfoEncryptedResponseEncThe JWE algorithm (JWA).
646  {
648  }
BlockEncryptionAlgorithm userInfoEncryptedResponseEnc
Definition: RegisterRequest.java:65

◆ setUserInfoSignedResponseAlg()

void org.xdi.oxauth.client.RegisterRequest.setUserInfoSignedResponseAlg ( SignatureAlgorithm  userInfoSignedResponseAlg)
inline

Sets the JWS alg algorithm (JWA) required for UserInfo responses.

引数
userInfoSignedResponseAlgThe JWS algorithm (JWA).
610  {
612  }
SignatureAlgorithm userInfoSignedResponseAlg
Definition: RegisterRequest.java:63

メンバ詳解

◆ accessTokenAsJwt

Boolean org.xdi.oxauth.client.RegisterRequest.accessTokenAsJwt
private

◆ accessTokenSigningAlg

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.accessTokenSigningAlg
private

◆ applicationType

ApplicationType org.xdi.oxauth.client.RegisterRequest.applicationType
private

◆ authorizedOrigins

List<String> org.xdi.oxauth.client.RegisterRequest.authorizedOrigins
private

◆ claims

List<String> org.xdi.oxauth.client.RegisterRequest.claims
private

String containing a space-separated list of claims that can be requested individually.

◆ claimsRedirectUris

List<String> org.xdi.oxauth.client.RegisterRequest.claimsRedirectUris
private

◆ clientName

String org.xdi.oxauth.client.RegisterRequest.clientName
private

◆ clientSecretExpiresAt

Date org.xdi.oxauth.client.RegisterRequest.clientSecretExpiresAt
private

◆ clientUri

String org.xdi.oxauth.client.RegisterRequest.clientUri
private

◆ contacts

List<String> org.xdi.oxauth.client.RegisterRequest.contacts
private

◆ customAttributes

Map<String, String> org.xdi.oxauth.client.RegisterRequest.customAttributes
private

◆ defaultAcrValues

List<String> org.xdi.oxauth.client.RegisterRequest.defaultAcrValues
private

◆ defaultMaxAge

Integer org.xdi.oxauth.client.RegisterRequest.defaultMaxAge
private

◆ frontChannelLogoutSessionRequired

Boolean org.xdi.oxauth.client.RegisterRequest.frontChannelLogoutSessionRequired
private

◆ frontChannelLogoutUris

List<String> org.xdi.oxauth.client.RegisterRequest.frontChannelLogoutUris
private

◆ grantTypes

List<GrantType> org.xdi.oxauth.client.RegisterRequest.grantTypes
private

◆ httpMethod

String org.xdi.oxauth.client.RegisterRequest.httpMethod
private

◆ idTokenEncryptedResponseAlg

KeyEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.idTokenEncryptedResponseAlg
private

◆ idTokenEncryptedResponseEnc

BlockEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.idTokenEncryptedResponseEnc
private

◆ idTokenSignedResponseAlg

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.idTokenSignedResponseAlg
private

◆ idTokenTokenBindingCnf

String org.xdi.oxauth.client.RegisterRequest.idTokenTokenBindingCnf
private

◆ initiateLoginUri

String org.xdi.oxauth.client.RegisterRequest.initiateLoginUri
private

◆ jsonObject

JSONObject org.xdi.oxauth.client.RegisterRequest.jsonObject
private

◆ jwks

String org.xdi.oxauth.client.RegisterRequest.jwks
private

◆ jwksUri

String org.xdi.oxauth.client.RegisterRequest.jwksUri
private

◆ logoUri

String org.xdi.oxauth.client.RegisterRequest.logoUri
private

◆ policyUri

String org.xdi.oxauth.client.RegisterRequest.policyUri
private

◆ postLogoutRedirectUris

List<String> org.xdi.oxauth.client.RegisterRequest.postLogoutRedirectUris
private

◆ redirectUris

List<String> org.xdi.oxauth.client.RegisterRequest.redirectUris
private

◆ registrationAccessToken

String org.xdi.oxauth.client.RegisterRequest.registrationAccessToken
private

◆ requestObjectEncryptionAlg

KeyEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.requestObjectEncryptionAlg
private

◆ requestObjectEncryptionEnc

BlockEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.requestObjectEncryptionEnc
private

◆ requestObjectSigningAlg

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.requestObjectSigningAlg
private

◆ requestUris

List<String> org.xdi.oxauth.client.RegisterRequest.requestUris
private

◆ requireAuthTime

Boolean org.xdi.oxauth.client.RegisterRequest.requireAuthTime
private

◆ responseTypes

List<ResponseType> org.xdi.oxauth.client.RegisterRequest.responseTypes
private

◆ scope

List<String> org.xdi.oxauth.client.RegisterRequest.scope
private

String containing a space-separated list of scope values.

◆ scopes

List<String> org.xdi.oxauth.client.RegisterRequest.scopes
private
非推奨:
This param will be removed in a future version because the correct is 'scope' not 'scopes', see (rfc7591).

◆ sectorIdentifierUri

String org.xdi.oxauth.client.RegisterRequest.sectorIdentifierUri
private

◆ subjectType

SubjectType org.xdi.oxauth.client.RegisterRequest.subjectType
private

◆ tokenEndpointAuthMethod

AuthenticationMethod org.xdi.oxauth.client.RegisterRequest.tokenEndpointAuthMethod
private

◆ tokenEndpointAuthSigningAlg

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.tokenEndpointAuthSigningAlg
private

◆ tosUri

String org.xdi.oxauth.client.RegisterRequest.tosUri
private

◆ userInfoEncryptedResponseAlg

KeyEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.userInfoEncryptedResponseAlg
private

◆ userInfoEncryptedResponseEnc

BlockEncryptionAlgorithm org.xdi.oxauth.client.RegisterRequest.userInfoEncryptedResponseEnc
private

◆ userInfoSignedResponseAlg

SignatureAlgorithm org.xdi.oxauth.client.RegisterRequest.userInfoSignedResponseAlg
private

このクラス詳解は次のファイルから抽出されました: