gluu
|
静的公開メンバ関数 | |
static Client | instance () |
静的非公開変数類 | |
static final long | serialVersionUID = -6832496019942067969L |
|
inline |
|
inline |
Returns the Kind of the application. The default if not specified is web. The defined values are native or web. Web Clients using the OAuth implicit grant type must only register URLs using the https scheme as redirect_uris; they may not use localhost as the hostname. Native Clients must only register redirect_uris using custom URI schemes or URLs using the http: scheme with localhost as the hostname.
|
inline |
|
inline |
|
inline |
Returns UMA2 Array of The Claims Redirect URIs to which the client wishes the authorization server to direct the requesting party's user agent after completing its interaction. The URI MUST be absolute, MAY contain an application/x-www-form-urlencoded-formatted query parameter component that MUST be retained when adding additional parameters, and MUST NOT contain a fragment component. The client SHOULD pre-register its claims_redirect_uri with the authorization server, and the authorization server SHOULD require all clients to pre-register their claims redirection endpoints. Claims redirection URIs are different from the redirection URIs defined in [RFC6749] in that they are intended for the exclusive use of requesting parties and not resource owners. Therefore, authorization servers MUST NOT redirect requesting parties to pre-registered redirection URIs defined in [RFC6749] unless such URIs are also pre-registered specifically as claims redirection URIs. If the URI is pre-registered, this URI MUST exactly match one of the pre-registered claims redirection URIs, with the matching performed as described in Section 6.2.1 of [RFC3986] (Simple String Comparison).
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
Returns the client secret.
|
inline |
Returns the time at which the client secret will expire.
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
Returns the Default requested Authentication Context Class Reference values. Array of strings that specifies the default acr values that the Authorization Server must use for processing requests from the Client.
|
inline |
Returns the Default Maximum Authentication Age. Specifies that the End-User must be actively authenticated if the End-User was authenticated longer ago than the specified number of seconds.
|
inline |
|
inline |
Returns the encoded client secret.
|
inline |
Gets logout session required.
|
inline |
Gets logout uri
|
inline |
Returns a JSON array containing a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.
|
inline |
Returns the JWE alg algorithm (JWA) required for encrypting the ID Token.
|
inline |
Returns the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token.
|
inline |
Returns the JWS alg algorithm (JWA)0 required for the issued ID Token.
|
inline |
|
inline |
Returns an URI using the https scheme that the Authorization Server can call to initiate a login at the Client.
|
inline |
Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
Returns an that the Relying Party Client provides to the End-User to read about the how the profile data will be used.
|
inline |
Returns an Array of URIs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
|
inline |
Returns an Array of redirect URIs values used in the Authorization Code and Implicit grant types. One of the these registered redirect URI values must match the Scheme, Host, and Path segments of the Redirect URI parameter value used in each Authorization Request.
|
inline |
|
inline |
|
inline |
Returns the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
|
inline |
Returns the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
|
inline |
Returns the JWS alg algorithm (JWA) that must be required by the Authorization Server.
|
inline |
Returns an Array of Request URI values that are pre-registered by the Client for use at the Authorization Server.
|
inline |
Returns a boolean value specifying whether the auth_time Claim in the ID Token is required. It is required when the value is true. The auth_time Claim request in the Request Object overrides this setting.
|
inline |
Returns a JSON array containing a list of the OAuth 2.0 response type values that the Client is declaring that it will restrict itself to using.
|
inline |
|
inline |
Return an URL using the HTTPS scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of Redirect URI values.
|
inline |
Returns the Subject type requested for the Client ID. Valid types include pairwise and public.
|
inline |
Returns the Requested authentication method for the Token Endpoint.
|
inline |
|
inline |
Returns an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
|
inline |
|
inline |
Returns the JWE alg algorithm (JWA) required for encrypting UserInfo Responses.
|
inline |
Returns the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo Responses.
|
inline |
Returns the JWS alg algorithm (JWA) required for UserInfo Responses.
|
inlinestatic |
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
Sets the Kind of the application. The default if not specified is web. The defined values are native or web. Web Clients using the OAuth implicit grant type must only register URLs using the https scheme as redirect_uris; they may not use localhost as the hostname. Native Clients must only register redirect_uris using custom URI schemes or URLs using the http: scheme with localhost as the hostname.
applicationType | The type of the client application. |
|
inline |
|
inline |
Sets Claim redirect URIs
claimRedirectUris | claims redirect uris |
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
Sets the client secret.
clientSecret | The client secret. |
|
inline |
Sets the time at which the client secret will expire.
clientSecretExpiresAt | The Client Secret expiration date. |
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
Sets the Default requested Authentication Context Class Reference values. Array of strings that specifies the default acr values that the Authorization Server must use for processing request from the Client.
defaultAcrValues | The default acr values. |
|
inline |
Sets the Default Maximum Authentication Age. Specified that the End-User must be actively authenticated if the End-User was authenticated longer ago than the specified number of seconds.
defaultMaxAge | The default maximum authentication age. |
|
inline |
|
inline |
|
inline |
Sets the client secret.
encodedClientSecret | The encoded client secret. |
|
inline |
Sets frontchannel logout session required.
frontChannelLogoutSessionRequired | frontchannel logout session required |
|
inline |
Sets logout uri.
frontChannelLogoutUri | logout uri |
|
inline |
Sets a JSON array containing a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.
grantTypes | The grant types. |
|
inline |
Sets the JWE alg algorithm (JWA) required for encrypting the ID Token.
idTokenEncryptedResponseAlg | The JWE alg algorithm required for the ID Token issued. |
|
inline |
Sets the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token.
idTokenEncryptedResponseEnc | The JWE enc algorithm required for the ID token issued. |
|
inline |
Sets the JWS alg algorithm (JWA)0 required for the issued ID Token.
idTokenSignedResponseAlg | The JWS signing algorithm required for the ID Token issued. |
|
inline |
|
inline |
|
inline |
Sets an URI using the https scheme that the Authorization Server can call to initiate a login at the Client.
initiateLoginUri | The initiate login URI. |
|
inline |
Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.
jwks | The Client's JSON Web Key Set (JWK) document. |
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
|
inline |
Sets an that the Relying Party Client provides to the End-User to read about the how the profile data will be used.
policyUri | An URL location about the how the profile data will be used. |
|
inline |
Sets an Array of URIs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
postLogoutRedirectUris | The post logout redirect URI. |
|
inline |
Sets an Array of redirect URIs values used in the Authorization Code and Implicit grant types. One of the these registered redirect URI values must match the Scheme, Host, and Path segments of the Redirect URI parameter value used in each Authorization Request.
redirectUris | The redirect URIs. |
|
inline |
|
inline |
|
inline |
Sets the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
requestObjectEncryptionAlg | The JWE alg algorithm (JWA). |
|
inline |
Sets the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
requestObjectEncryptionEnc | The JWE enc algorithm (JWA). |
|
inline |
Sets the JWS alg algorithm (JWA) that must be required by the Authorization Server.
requestObjectSigningAlg | The JWS signature algorithm that must be required by the Authorization Server. |
|
inline |
Sets an Array of Request URI values that are pre-registered by the Client for use at the Authorization Server.
requestUris | The request URIs. |
|
inline |
Sets a boolean value specifying whether the auth_time Claim in the ID Token is required. It is required when the value is true. The auth_time Claim request in the Request Object overrides this setting.
requireAuthTime | The required authentication time. |
|
inline |
Sets a JSON array containing a list of the OAuth 2.0 response type values that the Client is declaring that it will restrict itself to using.
responseTypes | The response types. |
|
inline |
|
inline |
Sets an URL using the HTTPS scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of Redirect URI values.
sectorIdentifierUri | A HTTPS scheme URL to be used in calculating Pseudonymous Identifiers by the OP. |
|
inline |
Sets the Subject type quested for the Client ID. Valid types include pairwise and public.
subjectType | The subject type. |
|
inline |
Sets the Requested authentication method for the Token Endpoint.
tokenEndpointAuthMethod | The authentication type for the Token Endpoint. |
|
inline |
|
inline |
Sets an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
tosUri | The terms of service URL. |
|
inline |
|
inline |
Sets the JWE alg algorithm (JWA) required for encrypting UserInfo Responses.
userInfoEncryptedResponseAlg | The JWE alg algorithm required for UserInfo responses. |
|
inline |
Sets the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo Responses.
userInfoEncryptedResponseEnc | The JWE enc algorithm required for UserInfo responses. |
|
inline |
Sets the JWS alg algorithm (JWA) required for UserInfo Responses.
userInfoSignedResponseAlg | The JWS encryption algorithm required for UserInfo responses. |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
staticprivate |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |
|
private |