gluu
公開メンバ関数 | 静的公開メンバ関数 | 非公開変数類 | 静的非公開変数類 | 全メンバ一覧
org.xdi.oxauth.model.registration.Client クラス
org.xdi.oxauth.model.registration.Client の継承関係図
Inheritance graph
org.xdi.oxauth.model.registration.Client 連携図
Collaboration graph

公開メンバ関数

boolean isAccessTokenAsJwt ()
 
void setAccessTokenAsJwt (boolean accessTokenAsJwt)
 
String getAccessTokenSigningAlg ()
 
void setAccessTokenSigningAlg (String accessTokenSigningAlg)
 
AuthenticationMethod getAuthenticationMethod ()
 
String getDn ()
 
void setDn (String dn)
 
Boolean getFrontChannelLogoutSessionRequired ()
 
void setFrontChannelLogoutSessionRequired (Boolean frontChannelLogoutSessionRequired)
 
String [] getFrontChannelLogoutUri ()
 
void setFrontChannelLogoutUri (String[] frontChannelLogoutUri)
 
String getClientId ()
 
void setClientId (String clientId)
 
String getEncodedClientSecret ()
 
void setEncodedClientSecret (String encodedClientSecret)
 
String getClientSecret ()
 
void setClientSecret (String clientSecret)
 
String getRegistrationAccessToken ()
 
void setRegistrationAccessToken (String registrationAccessToken)
 
Date getClientIdIssuedAt ()
 
void setClientIdIssuedAt (Date clientIdIssuedAt)
 
Date getClientSecretExpiresAt ()
 
void setClientSecretExpiresAt (Date clientSecretExpiresAt)
 
String [] getRedirectUris ()
 
void setRedirectUris (String[] redirectUris)
 
String [] getClaimRedirectUris ()
 
void setClaimRedirectUris (String[] claimRedirectUris)
 
ResponseType [] getResponseTypes ()
 
void setResponseTypes (ResponseType[] responseTypes)
 
GrantType [] getGrantTypes ()
 
void setGrantTypes (GrantType[] grantTypes)
 
String getApplicationType ()
 
void setApplicationType (String applicationType)
 
String [] getContacts ()
 
void setContacts (String[] contacts)
 
String getClientName ()
 
void setClientName (String clientName)
 
String getIdTokenTokenBindingCnf ()
 
void setIdTokenTokenBindingCnf (String idTokenTokenBindingCnf)
 
boolean isTokenBindingSupported ()
 
String getLogoUri ()
 
void setLogoUri (String logoUri)
 
String getClientUri ()
 
void setClientUri (String clientUri)
 
String getPolicyUri ()
 
void setPolicyUri (String policyUri)
 
String getTosUri ()
 
void setTosUri (String tosUri)
 
String getJwksUri ()
 
void setJwksUri (String jwksUri)
 
String getJwks ()
 
void setJwks (String jwks)
 
String getSectorIdentifierUri ()
 
void setSectorIdentifierUri (String sectorIdentifierUri)
 
String getSubjectType ()
 
void setSubjectType (String subjectType)
 
String getIdTokenSignedResponseAlg ()
 
void setIdTokenSignedResponseAlg (String idTokenSignedResponseAlg)
 
String getIdTokenEncryptedResponseAlg ()
 
void setIdTokenEncryptedResponseAlg (String idTokenEncryptedResponseAlg)
 
String getIdTokenEncryptedResponseEnc ()
 
void setIdTokenEncryptedResponseEnc (String idTokenEncryptedResponseEnc)
 
String getUserInfoSignedResponseAlg ()
 
void setUserInfoSignedResponseAlg (String userInfoSignedResponseAlg)
 
String getUserInfoEncryptedResponseAlg ()
 
void setUserInfoEncryptedResponseAlg (String userInfoEncryptedResponseAlg)
 
String getUserInfoEncryptedResponseEnc ()
 
void setUserInfoEncryptedResponseEnc (String userInfoEncryptedResponseEnc)
 
String getRequestObjectSigningAlg ()
 
void setRequestObjectSigningAlg (String requestObjectSigningAlg)
 
String getRequestObjectEncryptionAlg ()
 
void setRequestObjectEncryptionAlg (String requestObjectEncryptionAlg)
 
String getRequestObjectEncryptionEnc ()
 
void setRequestObjectEncryptionEnc (String requestObjectEncryptionEnc)
 
String getTokenEndpointAuthMethod ()
 
void setTokenEndpointAuthMethod (String tokenEndpointAuthMethod)
 
String getTokenEndpointAuthSigningAlg ()
 
void setTokenEndpointAuthSigningAlg (String tokenEndpointAuthSigningAlg)
 
Integer getDefaultMaxAge ()
 
void setDefaultMaxAge (Integer defaultMaxAge)
 
boolean getRequireAuthTime ()
 
void setRequireAuthTime (boolean requireAuthTime)
 
String [] getDefaultAcrValues ()
 
void setDefaultAcrValues (String[] defaultAcrValues)
 
String getInitiateLoginUri ()
 
void setInitiateLoginUri (String initiateLoginUri)
 
String [] getPostLogoutRedirectUris ()
 
void setPostLogoutRedirectUris (String[] postLogoutRedirectUris)
 
String [] getRequestUris ()
 
void setRequestUris (String[] requestUris)
 
String [] getScopes ()
 
void setScopes (String[] scopes)
 
String [] getClaims ()
 
void setClaims (String[] claims)
 
boolean getTrustedClient ()
 
void setTrustedClient (boolean trustedClient)
 
Date getLastAccessTime ()
 
void setLastAccessTime (Date lastAccessTime)
 
Date getLastLogonTime ()
 
void setLastLogonTime (Date lastLogonTime)
 
boolean getPersistClientAuthorizations ()
 
void setPersistClientAuthorizations (boolean persistClientAuthorizations)
 
boolean isIncludeClaimsInIdToken ()
 
void setIncludeClaimsInIdToken (boolean includeClaimsInIdToken)
 
Integer getRefreshTokenLifetime ()
 
void setRefreshTokenLifetime (Integer refreshTokenLifetime)
 
List< CustomAttribute > getCustomAttributes ()
 
void setCustomAttributes (List< CustomAttribute > customAttributes)
 
String [] getCustomObjectClasses ()
 
void setCustomObjectClasses (String[] p_customObjectClasses)
 
boolean isDisabled ()
 
void setDisabled (boolean disabled)
 
String [] getAuthorizedOrigins ()
 
void setAuthorizedOrigins (String[] authorizedOrigins)
 

静的公開メンバ関数

static Client instance ()
 

非公開変数類

String dn
 
String clientId
 
String encodedClientSecret
 
String [] frontChannelLogoutUri
 
Boolean frontChannelLogoutSessionRequired
 
String registrationAccessToken
 
Date clientIdIssuedAt
 
Date clientSecretExpiresAt
 
String [] redirectUris
 
String [] claimRedirectUris
 
ResponseType [] responseTypes
 
GrantType [] grantTypes
 
String applicationType
 
String [] contacts
 
String clientName
 
String idTokenTokenBindingCnf
 
String logoUri
 
String clientUri
 
String policyUri
 
String tosUri
 
String jwksUri
 
String jwks
 
String sectorIdentifierUri
 
String subjectType
 
String idTokenSignedResponseAlg
 
String idTokenEncryptedResponseAlg
 
String idTokenEncryptedResponseEnc
 
String userInfoSignedResponseAlg
 
String userInfoEncryptedResponseAlg
 
String userInfoEncryptedResponseEnc
 
String requestObjectSigningAlg
 
String requestObjectEncryptionAlg
 
String requestObjectEncryptionEnc
 
String tokenEndpointAuthMethod
 
String tokenEndpointAuthSigningAlg
 
Integer defaultMaxAge
 
boolean requireAuthTime
 
String [] defaultAcrValues
 
String initiateLoginUri
 
String [] postLogoutRedirectUris
 
String [] requestUris
 
String [] scopes
 
String [] claims
 
boolean trustedClient
 
Date lastAccessTime
 
Date lastLogonTime
 
boolean persistClientAuthorizations
 
boolean includeClaimsInIdToken
 
Integer refreshTokenLifetime
 
List< CustomAttribute > customAttributes = new ArrayList<CustomAttribute>()
 
String [] customObjectClasses
 
boolean accessTokenAsJwt = false
 
String accessTokenSigningAlg
 
boolean disabled
 
String [] authorizedOrigins
 

静的非公開変数類

static final long serialVersionUID = -6832496019942067969L
 

詳解

著者
Javier Rojas Blum
バージョン
May 30, 2018

関数詳解

◆ getAccessTokenSigningAlg()

String org.xdi.oxauth.model.registration.Client.getAccessTokenSigningAlg ( )
inline
214  {
215  return accessTokenSigningAlg;
216  }
String accessTokenSigningAlg
Definition: Client.java:198

◆ getApplicationType()

String org.xdi.oxauth.model.registration.Client.getApplicationType ( )
inline

Returns the Kind of the application. The default if not specified is web. The defined values are native or web. Web Clients using the OAuth implicit grant type must only register URLs using the https scheme as redirect_uris; they may not use localhost as the hostname. Native Clients must only register redirect_uris using custom URI schemes or URLs using the http: scheme with localhost as the hostname.

戻り値
The type of the client application.
479  {
480  return applicationType;
481  }
String applicationType
Definition: Client.java:78

◆ getAuthenticationMethod()

AuthenticationMethod org.xdi.oxauth.model.registration.Client.getAuthenticationMethod ( )
inline
222  {
223  return AuthenticationMethod.fromString(tokenEndpointAuthMethod);
224  }
String tokenEndpointAuthMethod
Definition: Client.java:141

◆ getAuthorizedOrigins()

String [] org.xdi.oxauth.model.registration.Client.getAuthorizedOrigins ( )
inline
1122  {
1123  return authorizedOrigins;
1124  }
String [] authorizedOrigins
Definition: Client.java:204

◆ getClaimRedirectUris()

String [] org.xdi.oxauth.model.registration.Client.getClaimRedirectUris ( )
inline

Returns UMA2 Array of The Claims Redirect URIs to which the client wishes the authorization server to direct the requesting party's user agent after completing its interaction. The URI MUST be absolute, MAY contain an application/x-www-form-urlencoded-formatted query parameter component that MUST be retained when adding additional parameters, and MUST NOT contain a fragment component. The client SHOULD pre-register its claims_redirect_uri with the authorization server, and the authorization server SHOULD require all clients to pre-register their claims redirection endpoints. Claims redirection URIs are different from the redirection URIs defined in [RFC6749] in that they are intended for the exclusive use of requesting parties and not resource owners. Therefore, authorization servers MUST NOT redirect requesting parties to pre-registered redirection URIs defined in [RFC6749] unless such URIs are also pre-registered specifically as claims redirection URIs. If the URI is pre-registered, this URI MUST exactly match one of the pre-registered claims redirection URIs, with the matching performed as described in Section 6.2.1 of [RFC3986] (Simple String Comparison).

戻り値
claims redirect uris
417  {
418  return claimRedirectUris;
419  }
String [] claimRedirectUris
Definition: Client.java:69

◆ getClaims()

String [] org.xdi.oxauth.model.registration.Client.getClaims ( )
inline
1042  {
1043  return claims;
1044  }
String [] claims
Definition: Client.java:168

◆ getClientId()

String org.xdi.oxauth.model.registration.Client.getClientId ( )
inline

Returns the Unique Client identifier.

戻り値
The Unique Client identifier.
275  {
276  return clientId;
277  }
String clientId
Definition: Client.java:45

◆ getClientIdIssuedAt()

Date org.xdi.oxauth.model.registration.Client.getClientIdIssuedAt ( )
inline

Returns the time when the Client Identifier was issued.

戻り値
The Client ID issued at value.
349  {
350  return clientIdIssuedAt;
351  }
Date clientIdIssuedAt
Definition: Client.java:60

◆ getClientName()

String org.xdi.oxauth.model.registration.Client.getClientName ( )
inline

Returns the name of the Client to be presented to the user.

戻り値
The name of the Client to be presented to the user.
521  {
522  return clientName;
523  }
String clientName
Definition: Client.java:84

◆ getClientSecret()

String org.xdi.oxauth.model.registration.Client.getClientSecret ( )
inline

Returns the client secret.

戻り値
The client secret.
311  {
312  return encodedClientSecret;
313  }
String encodedClientSecret
Definition: Client.java:48

◆ getClientSecretExpiresAt()

Date org.xdi.oxauth.model.registration.Client.getClientSecretExpiresAt ( )
inline

Returns the time at which the client secret will expire.

戻り値
The Client Secret expiration date.
367  {
368  return clientSecretExpiresAt != null ? new Date(clientSecretExpiresAt.getTime()) : null;
369  }
Date clientSecretExpiresAt
Definition: Client.java:63

◆ getClientUri()

String org.xdi.oxauth.model.registration.Client.getClientUri ( )
inline

Returns an URL of the home page of the Client.

戻り値
The URL of the home page of the Client.
569  {
570  return clientUri;
571  }
String clientUri
Definition: Client.java:93

◆ getContacts()

String [] org.xdi.oxauth.model.registration.Client.getContacts ( )
inline

Returns an Array of e-mail addresses of people responsible for this Client. This may be used by some providers to enable a Web user interface to modify the Client information.

戻り値
A list of contact email addresses.
502  {
503  return contacts;
504  }
String [] contacts
Definition: Client.java:81

◆ getCustomAttributes()

List<CustomAttribute> org.xdi.oxauth.model.registration.Client.getCustomAttributes ( )
inline
1098  {
1099  return customAttributes;
1100  }
List< CustomAttribute > customAttributes
Definition: Client.java:189

◆ getCustomObjectClasses()

String [] org.xdi.oxauth.model.registration.Client.getCustomObjectClasses ( )
inline
1106  {
1107  return customObjectClasses;
1108  }
String [] customObjectClasses
Definition: Client.java:192

◆ getDefaultAcrValues()

String [] org.xdi.oxauth.model.registration.Client.getDefaultAcrValues ( )
inline

Returns the Default requested Authentication Context Class Reference values. Array of strings that specifies the default acr values that the Authorization Server must use for processing requests from the Client.

戻り値
The default acr values.
963  {
964  return defaultAcrValues;
965  }
String [] defaultAcrValues
Definition: Client.java:153

◆ getDefaultMaxAge()

Integer org.xdi.oxauth.model.registration.Client.getDefaultMaxAge ( )
inline

Returns the Default Maximum Authentication Age. Specifies that the End-User must be actively authenticated if the End-User was authenticated longer ago than the specified number of seconds.

戻り値
The default maximum authentication age.
921  {
922  return defaultMaxAge;
923  }
Integer defaultMaxAge
Definition: Client.java:147

◆ getDn()

String org.xdi.oxauth.model.registration.Client.getDn ( )
inline
226  {
227  return dn;
228  }
String dn
Definition: Client.java:42

◆ getEncodedClientSecret()

String org.xdi.oxauth.model.registration.Client.getEncodedClientSecret ( )
inline

Returns the encoded client secret.

戻り値
The encoded client secret.
293  {
294  return encodedClientSecret;
295  }
String encodedClientSecret
Definition: Client.java:48

◆ getFrontChannelLogoutSessionRequired()

Boolean org.xdi.oxauth.model.registration.Client.getFrontChannelLogoutSessionRequired ( )
inline

Gets logout session required.

戻り値
logout session required
239  {
241  }
Boolean frontChannelLogoutSessionRequired
Definition: Client.java:54

◆ getFrontChannelLogoutUri()

String [] org.xdi.oxauth.model.registration.Client.getFrontChannelLogoutUri ( )
inline

Gets logout uri

戻り値
logout uri
257  {
258  return frontChannelLogoutUri;
259  }
String [] frontChannelLogoutUri
Definition: Client.java:51

◆ getGrantTypes()

GrantType [] org.xdi.oxauth.model.registration.Client.getGrantTypes ( )
inline

Returns a JSON array containing a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.

戻り値
The grant types.
456  {
457  return grantTypes;
458  }
GrantType [] grantTypes
Definition: Client.java:75

◆ getIdTokenEncryptedResponseAlg()

String org.xdi.oxauth.model.registration.Client.getIdTokenEncryptedResponseAlg ( )
inline

Returns the JWE alg algorithm (JWA) required for encrypting the ID Token.

戻り値
The JWE alg algorithm required for the ID Token issued.
735  {
737  }
String idTokenEncryptedResponseAlg
Definition: Client.java:117

◆ getIdTokenEncryptedResponseEnc()

String org.xdi.oxauth.model.registration.Client.getIdTokenEncryptedResponseEnc ( )
inline

Returns the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token.

戻り値
The JWE enc algorithm required for the ID token issued.
753  {
755  }
String idTokenEncryptedResponseEnc
Definition: Client.java:120

◆ getIdTokenSignedResponseAlg()

String org.xdi.oxauth.model.registration.Client.getIdTokenSignedResponseAlg ( )
inline

Returns the JWS alg algorithm (JWA)0 required for the issued ID Token.

戻り値
The JWS signing algorithm required for the ID Token issued.
717  {
719  }
String idTokenSignedResponseAlg
Definition: Client.java:114

◆ getIdTokenTokenBindingCnf()

String org.xdi.oxauth.model.registration.Client.getIdTokenTokenBindingCnf ( )
inline
534  {
535  return idTokenTokenBindingCnf;
536  }
String idTokenTokenBindingCnf
Definition: Client.java:87

◆ getInitiateLoginUri()

String org.xdi.oxauth.model.registration.Client.getInitiateLoginUri ( )
inline

Returns an URI using the https scheme that the Authorization Server can call to initiate a login at the Client.

戻り値
The initiate login URI.
983  {
984  return initiateLoginUri;
985  }
String initiateLoginUri
Definition: Client.java:156

◆ getJwks()

String org.xdi.oxauth.model.registration.Client.getJwks ( )
inline

Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.

戻り値
The Client's JSON Web Key Set (JWK) document.
655  {
656  return jwks;
657  }
String jwks
Definition: Client.java:105

◆ getJwksUri()

String org.xdi.oxauth.model.registration.Client.getJwksUri ( )
inline

Return the URL for the Client's JSON Web Key (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption key(s) that are used by the OP to encrypt the responses to the Client.

戻り値
The URL for the Client's JWK Set.
629  {
630  return jwksUri;
631  }
String jwksUri
Definition: Client.java:102

◆ getLastAccessTime()

Date org.xdi.oxauth.model.registration.Client.getLastAccessTime ( )
inline
1058  {
1059  return lastAccessTime;
1060  }
Date lastAccessTime
Definition: Client.java:174

◆ getLastLogonTime()

Date org.xdi.oxauth.model.registration.Client.getLastLogonTime ( )
inline
1066  {
1067  return lastLogonTime;
1068  }
Date lastLogonTime
Definition: Client.java:177

◆ getLogoUri()

String org.xdi.oxauth.model.registration.Client.getLogoUri ( )
inline

Returns an URL that references a logo for the Client application.

戻り値
The URL of a logo image for the Client where it can be retrieved.
551  {
552  return logoUri;
553  }
String logoUri
Definition: Client.java:90

◆ getPersistClientAuthorizations()

boolean org.xdi.oxauth.model.registration.Client.getPersistClientAuthorizations ( )
inline
1074  {
1076  }
boolean persistClientAuthorizations
Definition: Client.java:180

◆ getPolicyUri()

String org.xdi.oxauth.model.registration.Client.getPolicyUri ( )
inline

Returns an that the Relying Party Client provides to the End-User to read about the how the profile data will be used.

戻り値
An URL location about the how the profile data will be used.
588  {
589  return policyUri;
590  }
String policyUri
Definition: Client.java:96

◆ getPostLogoutRedirectUris()

String [] org.xdi.oxauth.model.registration.Client.getPostLogoutRedirectUris ( )
inline

Returns an Array of URIs supplied by the RP to request that the user be redirected to this location after a logout has been performed.

戻り値
The Array of post logout redirect URIs.
1002  {
1003  return postLogoutRedirectUris;
1004  }
String [] postLogoutRedirectUris
Definition: Client.java:159

◆ getRedirectUris()

String [] org.xdi.oxauth.model.registration.Client.getRedirectUris ( )
inline

Returns an Array of redirect URIs values used in the Authorization Code and Implicit grant types. One of the these registered redirect URI values must match the Scheme, Host, and Path segments of the Redirect URI parameter value used in each Authorization Request.

戻り値
The redirect URIs.
387  {
388  return redirectUris;
389  }
String [] redirectUris
Definition: Client.java:66

◆ getRefreshTokenLifetime()

Integer org.xdi.oxauth.model.registration.Client.getRefreshTokenLifetime ( )
inline
1090  {
1091  return refreshTokenLifetime;
1092  }
Integer refreshTokenLifetime
Definition: Client.java:186

◆ getRegistrationAccessToken()

String org.xdi.oxauth.model.registration.Client.getRegistrationAccessToken ( )
inline

Returns the Access Token that is used by the Client to perform subsequent operations upon the resulting Client registration.

戻り値
The registration access token.
330  {
332  }
String registrationAccessToken
Definition: Client.java:57

◆ getRequestObjectEncryptionAlg()

String org.xdi.oxauth.model.registration.Client.getRequestObjectEncryptionAlg ( )
inline

Returns the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.

戻り値
The JWE alg algorithm (JWA).
844  {
846  }
String requestObjectEncryptionAlg
Definition: Client.java:135

◆ getRequestObjectEncryptionEnc()

String org.xdi.oxauth.model.registration.Client.getRequestObjectEncryptionEnc ( )
inline

Returns the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.

戻り値
The JWE enc algorithm (JWA).
864  {
866  }
String requestObjectEncryptionEnc
Definition: Client.java:138

◆ getRequestObjectSigningAlg()

String org.xdi.oxauth.model.registration.Client.getRequestObjectSigningAlg ( )
inline

Returns the JWS alg algorithm (JWA) that must be required by the Authorization Server.

戻り値
The JWS signature algorithm that must be required by the Authorization Server.
825  {
827  }
String requestObjectSigningAlg
Definition: Client.java:132

◆ getRequestUris()

String [] org.xdi.oxauth.model.registration.Client.getRequestUris ( )
inline

Returns an Array of Request URI values that are pre-registered by the Client for use at the Authorization Server.

戻り値
The request URIs.
1021  {
1022  return requestUris;
1023  }
String [] requestUris
Definition: Client.java:162

◆ getRequireAuthTime()

boolean org.xdi.oxauth.model.registration.Client.getRequireAuthTime ( )
inline

Returns a boolean value specifying whether the auth_time Claim in the ID Token is required. It is required when the value is true. The auth_time Claim request in the Request Object overrides this setting.

戻り値
The required authentication time.
942  {
943  return requireAuthTime;
944  }
boolean requireAuthTime
Definition: Client.java:150

◆ getResponseTypes()

ResponseType [] org.xdi.oxauth.model.registration.Client.getResponseTypes ( )
inline

Returns a JSON array containing a list of the OAuth 2.0 response type values that the Client is declaring that it will restrict itself to using.

戻り値
The response types.
436  {
437  return responseTypes;
438  }
ResponseType [] responseTypes
Definition: Client.java:72

◆ getScopes()

String [] org.xdi.oxauth.model.registration.Client.getScopes ( )
inline
1034  {
1035  return scopes;
1036  }
String [] scopes
Definition: Client.java:165

◆ getSectorIdentifierUri()

String org.xdi.oxauth.model.registration.Client.getSectorIdentifierUri ( )
inline

Return an URL using the HTTPS scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of Redirect URI values.

戻り値
A HTTPS scheme URL to be used in calculating Pseudonymous Identifiers by the OP.
680  {
681  return sectorIdentifierUri;
682  }
String sectorIdentifierUri
Definition: Client.java:108

◆ getSubjectType()

String org.xdi.oxauth.model.registration.Client.getSubjectType ( )
inline

Returns the Subject type requested for the Client ID. Valid types include pairwise and public.

戻り値
The subject type.
699  {
700  return subjectType;
701  }
String subjectType
Definition: Client.java:111

◆ getTokenEndpointAuthMethod()

String org.xdi.oxauth.model.registration.Client.getTokenEndpointAuthMethod ( )
inline

Returns the Requested authentication method for the Token Endpoint.

戻り値
The authentication type for the Token Endpoint.
883  {
885  }
String tokenEndpointAuthMethod
Definition: Client.java:141

◆ getTokenEndpointAuthSigningAlg()

String org.xdi.oxauth.model.registration.Client.getTokenEndpointAuthSigningAlg ( )
inline

Returns the Requested Client Authentication method for the Token Endpoint.

戻り値
The Requested Client Authentication method for the Token Endpoint.
901  {
903  }
String tokenEndpointAuthSigningAlg
Definition: Client.java:144

◆ getTosUri()

String org.xdi.oxauth.model.registration.Client.getTosUri ( )
inline

Returns an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.

戻り値
The terms of service URL.
608  {
609  return tosUri;
610  }
String tosUri
Definition: Client.java:99

◆ getTrustedClient()

boolean org.xdi.oxauth.model.registration.Client.getTrustedClient ( )
inline
1050  {
1051  return trustedClient;
1052  }
boolean trustedClient
Definition: Client.java:171

◆ getUserInfoEncryptedResponseAlg()

String org.xdi.oxauth.model.registration.Client.getUserInfoEncryptedResponseAlg ( )
inline

Returns the JWE alg algorithm (JWA) required for encrypting UserInfo Responses.

戻り値
The JWE alg algorithm required for UserInfo responses.
789  {
791  }
String userInfoEncryptedResponseAlg
Definition: Client.java:126

◆ getUserInfoEncryptedResponseEnc()

String org.xdi.oxauth.model.registration.Client.getUserInfoEncryptedResponseEnc ( )
inline

Returns the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo Responses.

戻り値
The JWE enc algorithm required for UserInfo responses.
807  {
809  }
String userInfoEncryptedResponseEnc
Definition: Client.java:129

◆ getUserInfoSignedResponseAlg()

String org.xdi.oxauth.model.registration.Client.getUserInfoSignedResponseAlg ( )
inline

Returns the JWS alg algorithm (JWA) required for UserInfo Responses.

戻り値
The JWS encryption algorithm required for UserInfo responses.
771  {
773  }
String userInfoSignedResponseAlg
Definition: Client.java:123

◆ instance()

static Client org.xdi.oxauth.model.registration.Client.instance ( )
inlinestatic
1130  {
1131  return new Client();
1132  }

◆ isAccessTokenAsJwt()

boolean org.xdi.oxauth.model.registration.Client.isAccessTokenAsJwt ( )
inline
206  {
207  return accessTokenAsJwt;
208  }
boolean accessTokenAsJwt
Definition: Client.java:195

◆ isDisabled()

boolean org.xdi.oxauth.model.registration.Client.isDisabled ( )
inline
1114  {
1115  return disabled;
1116  }
boolean disabled
Definition: Client.java:201

◆ isIncludeClaimsInIdToken()

boolean org.xdi.oxauth.model.registration.Client.isIncludeClaimsInIdToken ( )
inline
1082  {
1083  return includeClaimsInIdToken;
1084  }
boolean includeClaimsInIdToken
Definition: Client.java:183

◆ isTokenBindingSupported()

boolean org.xdi.oxauth.model.registration.Client.isTokenBindingSupported ( )
inline
542  {
543  return StringUtils.isNotBlank(idTokenTokenBindingCnf);
544  }
String idTokenTokenBindingCnf
Definition: Client.java:87

◆ setAccessTokenAsJwt()

void org.xdi.oxauth.model.registration.Client.setAccessTokenAsJwt ( boolean  accessTokenAsJwt)
inline
210  {
212  }
boolean accessTokenAsJwt
Definition: Client.java:195

◆ setAccessTokenSigningAlg()

void org.xdi.oxauth.model.registration.Client.setAccessTokenSigningAlg ( String  accessTokenSigningAlg)
inline
218  {
220  }
String accessTokenSigningAlg
Definition: Client.java:198

◆ setApplicationType()

void org.xdi.oxauth.model.registration.Client.setApplicationType ( String  applicationType)
inline

Sets the Kind of the application. The default if not specified is web. The defined values are native or web. Web Clients using the OAuth implicit grant type must only register URLs using the https scheme as redirect_uris; they may not use localhost as the hostname. Native Clients must only register redirect_uris using custom URI schemes or URLs using the http: scheme with localhost as the hostname.

引数
applicationTypeThe type of the client application.
492  {
494  }
String applicationType
Definition: Client.java:78

◆ setAuthorizedOrigins()

void org.xdi.oxauth.model.registration.Client.setAuthorizedOrigins ( String []  authorizedOrigins)
inline
1126  {
1128  }
String [] authorizedOrigins
Definition: Client.java:204

◆ setClaimRedirectUris()

void org.xdi.oxauth.model.registration.Client.setClaimRedirectUris ( String []  claimRedirectUris)
inline

Sets Claim redirect URIs

引数
claimRedirectUrisclaims redirect uris
426  {
428  }
String [] claimRedirectUris
Definition: Client.java:69

◆ setClaims()

void org.xdi.oxauth.model.registration.Client.setClaims ( String []  claims)
inline
1046  {
1047  this.claims = claims;
1048  }
String [] claims
Definition: Client.java:168

◆ setClientId()

void org.xdi.oxauth.model.registration.Client.setClientId ( String  clientId)
inline

Sets the Unique Client identifier.

引数
clientIdThe client identifier.
284  {
285  this.clientId = clientId;
286  }
String clientId
Definition: Client.java:45

◆ setClientIdIssuedAt()

void org.xdi.oxauth.model.registration.Client.setClientIdIssuedAt ( Date  clientIdIssuedAt)
inline

Sets the time then the Client Identifier was issued.

引数
clientIdIssuedAtThe Client ID issued at value.
358  {
360  }
Date clientIdIssuedAt
Definition: Client.java:60

◆ setClientName()

void org.xdi.oxauth.model.registration.Client.setClientName ( String  clientName)
inline

Sets the name of the Client to be presented to the user.

引数
clientNameThe name of the Client to be presented to the user.
530  {
531  this.clientName = clientName;
532  }
String clientName
Definition: Client.java:84

◆ setClientSecret()

void org.xdi.oxauth.model.registration.Client.setClientSecret ( String  clientSecret)
inline

Sets the client secret.

引数
clientSecretThe client secret.
320  {
321  encodedClientSecret = clientSecret;
322  }
String encodedClientSecret
Definition: Client.java:48

◆ setClientSecretExpiresAt()

void org.xdi.oxauth.model.registration.Client.setClientSecretExpiresAt ( Date  clientSecretExpiresAt)
inline

Sets the time at which the client secret will expire.

引数
clientSecretExpiresAtThe Client Secret expiration date.
376  {
377  this.clientSecretExpiresAt = clientSecretExpiresAt != null ? new Date(clientSecretExpiresAt.getTime()) : null;
378  }
Date clientSecretExpiresAt
Definition: Client.java:63

◆ setClientUri()

void org.xdi.oxauth.model.registration.Client.setClientUri ( String  clientUri)
inline

Sets an URL of the home page of the Client.

引数
clientUriThe URL of the home page of the Client.
578  {
579  this.clientUri = clientUri;
580  }
String clientUri
Definition: Client.java:93

◆ setContacts()

void org.xdi.oxauth.model.registration.Client.setContacts ( String []  contacts)
inline

Sets an Array of e-mail addresses of people responsible for this Client. This may be used by some providers to enable a Web user interface to modify the Client information.

引数
contactsA list of contact email addresses.
512  {
513  this.contacts = contacts;
514  }
String [] contacts
Definition: Client.java:81

◆ setCustomAttributes()

void org.xdi.oxauth.model.registration.Client.setCustomAttributes ( List< CustomAttribute >  customAttributes)
inline
1102  {
1104  }
List< CustomAttribute > customAttributes
Definition: Client.java:189

◆ setCustomObjectClasses()

void org.xdi.oxauth.model.registration.Client.setCustomObjectClasses ( String []  p_customObjectClasses)
inline
1110  {
1111  customObjectClasses = p_customObjectClasses;
1112  }
String [] customObjectClasses
Definition: Client.java:192

◆ setDefaultAcrValues()

void org.xdi.oxauth.model.registration.Client.setDefaultAcrValues ( String []  defaultAcrValues)
inline

Sets the Default requested Authentication Context Class Reference values. Array of strings that specifies the default acr values that the Authorization Server must use for processing request from the Client.

引数
defaultAcrValuesThe default acr values.
974  {
976  }
String [] defaultAcrValues
Definition: Client.java:153

◆ setDefaultMaxAge()

void org.xdi.oxauth.model.registration.Client.setDefaultMaxAge ( Integer  defaultMaxAge)
inline

Sets the Default Maximum Authentication Age. Specified that the End-User must be actively authenticated if the End-User was authenticated longer ago than the specified number of seconds.

引数
defaultMaxAgeThe default maximum authentication age.
932  {
934  }
Integer defaultMaxAge
Definition: Client.java:147

◆ setDisabled()

void org.xdi.oxauth.model.registration.Client.setDisabled ( boolean  disabled)
inline
1118  {
1119  this.disabled = disabled;
1120  }
boolean disabled
Definition: Client.java:201

◆ setDn()

void org.xdi.oxauth.model.registration.Client.setDn ( String  dn)
inline
230  {
231  this.dn = dn;
232  }
String dn
Definition: Client.java:42

◆ setEncodedClientSecret()

void org.xdi.oxauth.model.registration.Client.setEncodedClientSecret ( String  encodedClientSecret)
inline

Sets the client secret.

引数
encodedClientSecretThe encoded client secret.
302  {
304  }
String encodedClientSecret
Definition: Client.java:48

◆ setFrontChannelLogoutSessionRequired()

void org.xdi.oxauth.model.registration.Client.setFrontChannelLogoutSessionRequired ( Boolean  frontChannelLogoutSessionRequired)
inline

Sets frontchannel logout session required.

引数
frontChannelLogoutSessionRequiredfrontchannel logout session required
248  {
250  }
Boolean frontChannelLogoutSessionRequired
Definition: Client.java:54

◆ setFrontChannelLogoutUri()

void org.xdi.oxauth.model.registration.Client.setFrontChannelLogoutUri ( String []  frontChannelLogoutUri)
inline

Sets logout uri.

引数
frontChannelLogoutUrilogout uri
266  {
268  }
String [] frontChannelLogoutUri
Definition: Client.java:51

◆ setGrantTypes()

void org.xdi.oxauth.model.registration.Client.setGrantTypes ( GrantType []  grantTypes)
inline

Sets a JSON array containing a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.

引数
grantTypesThe grant types.
466  {
467  this.grantTypes = grantTypes;
468  }
GrantType [] grantTypes
Definition: Client.java:75

◆ setIdTokenEncryptedResponseAlg()

void org.xdi.oxauth.model.registration.Client.setIdTokenEncryptedResponseAlg ( String  idTokenEncryptedResponseAlg)
inline

Sets the JWE alg algorithm (JWA) required for encrypting the ID Token.

引数
idTokenEncryptedResponseAlgThe JWE alg algorithm required for the ID Token issued.
744  {
746  }
String idTokenEncryptedResponseAlg
Definition: Client.java:117

◆ setIdTokenEncryptedResponseEnc()

void org.xdi.oxauth.model.registration.Client.setIdTokenEncryptedResponseEnc ( String  idTokenEncryptedResponseEnc)
inline

Sets the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token.

引数
idTokenEncryptedResponseEncThe JWE enc algorithm required for the ID token issued.
762  {
764  }
String idTokenEncryptedResponseEnc
Definition: Client.java:120

◆ setIdTokenSignedResponseAlg()

void org.xdi.oxauth.model.registration.Client.setIdTokenSignedResponseAlg ( String  idTokenSignedResponseAlg)
inline

Sets the JWS alg algorithm (JWA)0 required for the issued ID Token.

引数
idTokenSignedResponseAlgThe JWS signing algorithm required for the ID Token issued.
726  {
728  }
String idTokenSignedResponseAlg
Definition: Client.java:114

◆ setIdTokenTokenBindingCnf()

void org.xdi.oxauth.model.registration.Client.setIdTokenTokenBindingCnf ( String  idTokenTokenBindingCnf)
inline
538  {
540  }
String idTokenTokenBindingCnf
Definition: Client.java:87

◆ setIncludeClaimsInIdToken()

void org.xdi.oxauth.model.registration.Client.setIncludeClaimsInIdToken ( boolean  includeClaimsInIdToken)
inline
1086  {
1088  }
boolean includeClaimsInIdToken
Definition: Client.java:183

◆ setInitiateLoginUri()

void org.xdi.oxauth.model.registration.Client.setInitiateLoginUri ( String  initiateLoginUri)
inline

Sets an URI using the https scheme that the Authorization Server can call to initiate a login at the Client.

引数
initiateLoginUriThe initiate login URI.
992  {
994  }
String initiateLoginUri
Definition: Client.java:156

◆ setJwks()

void org.xdi.oxauth.model.registration.Client.setJwks ( String  jwks)
inline

Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.

引数
jwksThe Client's JSON Web Key Set (JWK) document.
670  {
671  this.jwks = jwks;
672  }
String jwks
Definition: Client.java:105

◆ setJwksUri()

void org.xdi.oxauth.model.registration.Client.setJwksUri ( String  jwksUri)
inline

Sets the URL for the Client's JSON Web Key (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption key(s) that are used by the OP to encrypt the responses to the Client.

引数
jwksUriThe URL for the Client's JWK Set.
640  {
641  this.jwksUri = jwksUri;
642  }
String jwksUri
Definition: Client.java:102

◆ setLastAccessTime()

void org.xdi.oxauth.model.registration.Client.setLastAccessTime ( Date  lastAccessTime)
inline
1062  {
1064  }
Date lastAccessTime
Definition: Client.java:174

◆ setLastLogonTime()

void org.xdi.oxauth.model.registration.Client.setLastLogonTime ( Date  lastLogonTime)
inline
1070  {
1072  }
Date lastLogonTime
Definition: Client.java:177

◆ setLogoUri()

void org.xdi.oxauth.model.registration.Client.setLogoUri ( String  logoUri)
inline

Sets an URL that references a logo for the Client application.

引数
logoUriThe URL of a logo image for the Client where it can be retrieved.
560  {
561  this.logoUri = logoUri;
562  }
String logoUri
Definition: Client.java:90

◆ setPersistClientAuthorizations()

void org.xdi.oxauth.model.registration.Client.setPersistClientAuthorizations ( boolean  persistClientAuthorizations)
inline
1078  {
1080  }
boolean persistClientAuthorizations
Definition: Client.java:180

◆ setPolicyUri()

void org.xdi.oxauth.model.registration.Client.setPolicyUri ( String  policyUri)
inline

Sets an that the Relying Party Client provides to the End-User to read about the how the profile data will be used.

引数
policyUriAn URL location about the how the profile data will be used.
598  {
599  this.policyUri = policyUri;
600  }
String policyUri
Definition: Client.java:96

◆ setPostLogoutRedirectUris()

void org.xdi.oxauth.model.registration.Client.setPostLogoutRedirectUris ( String []  postLogoutRedirectUris)
inline

Sets an Array of URIs supplied by the RP to request that the user be redirected to this location after a logout has been performed.

引数
postLogoutRedirectUrisThe post logout redirect URI.
1012  {
1014  }
String [] postLogoutRedirectUris
Definition: Client.java:159

◆ setRedirectUris()

void org.xdi.oxauth.model.registration.Client.setRedirectUris ( String []  redirectUris)
inline

Sets an Array of redirect URIs values used in the Authorization Code and Implicit grant types. One of the these registered redirect URI values must match the Scheme, Host, and Path segments of the Redirect URI parameter value used in each Authorization Request.

引数
redirectUrisThe redirect URIs.
398  {
399  this.redirectUris = redirectUris;
400  }
String [] redirectUris
Definition: Client.java:66

◆ setRefreshTokenLifetime()

void org.xdi.oxauth.model.registration.Client.setRefreshTokenLifetime ( Integer  refreshTokenLifetime)
inline
1094  {
1096  }
Integer refreshTokenLifetime
Definition: Client.java:186

◆ setRegistrationAccessToken()

void org.xdi.oxauth.model.registration.Client.setRegistrationAccessToken ( String  registrationAccessToken)
inline

Sets the Access Token that is used by the Client to perform subsequent operations upon the resulting Client registration.

引数
registrationAccessTokenThe registration access token.
340  {
342  }
String registrationAccessToken
Definition: Client.java:57

◆ setRequestObjectEncryptionAlg()

void org.xdi.oxauth.model.registration.Client.setRequestObjectEncryptionAlg ( String  requestObjectEncryptionAlg)
inline

Sets the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.

引数
requestObjectEncryptionAlgThe JWE alg algorithm (JWA).
854  {
856  }
String requestObjectEncryptionAlg
Definition: Client.java:135

◆ setRequestObjectEncryptionEnc()

void org.xdi.oxauth.model.registration.Client.setRequestObjectEncryptionEnc ( String  requestObjectEncryptionEnc)
inline

Sets the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.

引数
requestObjectEncryptionEncThe JWE enc algorithm (JWA).
874  {
876  }
String requestObjectEncryptionEnc
Definition: Client.java:138

◆ setRequestObjectSigningAlg()

void org.xdi.oxauth.model.registration.Client.setRequestObjectSigningAlg ( String  requestObjectSigningAlg)
inline

Sets the JWS alg algorithm (JWA) that must be required by the Authorization Server.

引数
requestObjectSigningAlgThe JWS signature algorithm that must be required by the Authorization Server.
834  {
836  }
String requestObjectSigningAlg
Definition: Client.java:132

◆ setRequestUris()

void org.xdi.oxauth.model.registration.Client.setRequestUris ( String []  requestUris)
inline

Sets an Array of Request URI values that are pre-registered by the Client for use at the Authorization Server.

引数
requestUrisThe request URIs.
1030  {
1031  this.requestUris = requestUris;
1032  }
String [] requestUris
Definition: Client.java:162

◆ setRequireAuthTime()

void org.xdi.oxauth.model.registration.Client.setRequireAuthTime ( boolean  requireAuthTime)
inline

Sets a boolean value specifying whether the auth_time Claim in the ID Token is required. It is required when the value is true. The auth_time Claim request in the Request Object overrides this setting.

引数
requireAuthTimeThe required authentication time.
952  {
954  }
boolean requireAuthTime
Definition: Client.java:150

◆ setResponseTypes()

void org.xdi.oxauth.model.registration.Client.setResponseTypes ( ResponseType []  responseTypes)
inline

Sets a JSON array containing a list of the OAuth 2.0 response type values that the Client is declaring that it will restrict itself to using.

引数
responseTypesThe response types.
446  {
448  }
ResponseType [] responseTypes
Definition: Client.java:72

◆ setScopes()

void org.xdi.oxauth.model.registration.Client.setScopes ( String []  scopes)
inline
1038  {
1039  this.scopes = scopes;
1040  }
String [] scopes
Definition: Client.java:165

◆ setSectorIdentifierUri()

void org.xdi.oxauth.model.registration.Client.setSectorIdentifierUri ( String  sectorIdentifierUri)
inline

Sets an URL using the HTTPS scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of Redirect URI values.

引数
sectorIdentifierUriA HTTPS scheme URL to be used in calculating Pseudonymous Identifiers by the OP.
690  {
692  }
String sectorIdentifierUri
Definition: Client.java:108

◆ setSubjectType()

void org.xdi.oxauth.model.registration.Client.setSubjectType ( String  subjectType)
inline

Sets the Subject type quested for the Client ID. Valid types include pairwise and public.

引数
subjectTypeThe subject type.
708  {
709  this.subjectType = subjectType;
710  }
String subjectType
Definition: Client.java:111

◆ setTokenEndpointAuthMethod()

void org.xdi.oxauth.model.registration.Client.setTokenEndpointAuthMethod ( String  tokenEndpointAuthMethod)
inline

Sets the Requested authentication method for the Token Endpoint.

引数
tokenEndpointAuthMethodThe authentication type for the Token Endpoint.
892  {
894  }
String tokenEndpointAuthMethod
Definition: Client.java:141

◆ setTokenEndpointAuthSigningAlg()

void org.xdi.oxauth.model.registration.Client.setTokenEndpointAuthSigningAlg ( String  tokenEndpointAuthSigningAlg)
inline

Sets the Requested Client Authentication method for the Token Endpoint.

引数
tokenEndpointAuthSigningAlgThe Requested Client Authentication method for the Token Endpoint.
910  {
912  }
String tokenEndpointAuthSigningAlg
Definition: Client.java:144

◆ setTosUri()

void org.xdi.oxauth.model.registration.Client.setTosUri ( String  tosUri)
inline

Sets an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.

引数
tosUriThe terms of service URL.
618  {
619  this.tosUri = tosUri;
620  }
String tosUri
Definition: Client.java:99

◆ setTrustedClient()

void org.xdi.oxauth.model.registration.Client.setTrustedClient ( boolean  trustedClient)
inline
1054  {
1056  }
boolean trustedClient
Definition: Client.java:171

◆ setUserInfoEncryptedResponseAlg()

void org.xdi.oxauth.model.registration.Client.setUserInfoEncryptedResponseAlg ( String  userInfoEncryptedResponseAlg)
inline

Sets the JWE alg algorithm (JWA) required for encrypting UserInfo Responses.

引数
userInfoEncryptedResponseAlgThe JWE alg algorithm required for UserInfo responses.
798  {
800  }
String userInfoEncryptedResponseAlg
Definition: Client.java:126

◆ setUserInfoEncryptedResponseEnc()

void org.xdi.oxauth.model.registration.Client.setUserInfoEncryptedResponseEnc ( String  userInfoEncryptedResponseEnc)
inline

Sets the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo Responses.

引数
userInfoEncryptedResponseEncThe JWE enc algorithm required for UserInfo responses.
816  {
818  }
String userInfoEncryptedResponseEnc
Definition: Client.java:129

◆ setUserInfoSignedResponseAlg()

void org.xdi.oxauth.model.registration.Client.setUserInfoSignedResponseAlg ( String  userInfoSignedResponseAlg)
inline

Sets the JWS alg algorithm (JWA) required for UserInfo Responses.

引数
userInfoSignedResponseAlgThe JWS encryption algorithm required for UserInfo responses.
780  {
782  }
String userInfoSignedResponseAlg
Definition: Client.java:123

メンバ詳解

◆ accessTokenAsJwt

boolean org.xdi.oxauth.model.registration.Client.accessTokenAsJwt = false
private

◆ accessTokenSigningAlg

String org.xdi.oxauth.model.registration.Client.accessTokenSigningAlg
private

◆ applicationType

String org.xdi.oxauth.model.registration.Client.applicationType
private

◆ authorizedOrigins

String [] org.xdi.oxauth.model.registration.Client.authorizedOrigins
private

◆ claimRedirectUris

String [] org.xdi.oxauth.model.registration.Client.claimRedirectUris
private

◆ claims

String [] org.xdi.oxauth.model.registration.Client.claims
private

◆ clientId

String org.xdi.oxauth.model.registration.Client.clientId
private

◆ clientIdIssuedAt

Date org.xdi.oxauth.model.registration.Client.clientIdIssuedAt
private

◆ clientName

String org.xdi.oxauth.model.registration.Client.clientName
private

◆ clientSecretExpiresAt

Date org.xdi.oxauth.model.registration.Client.clientSecretExpiresAt
private

◆ clientUri

String org.xdi.oxauth.model.registration.Client.clientUri
private

◆ contacts

String [] org.xdi.oxauth.model.registration.Client.contacts
private

◆ customAttributes

List<CustomAttribute> org.xdi.oxauth.model.registration.Client.customAttributes = new ArrayList<CustomAttribute>()
private

◆ customObjectClasses

String [] org.xdi.oxauth.model.registration.Client.customObjectClasses
private

◆ defaultAcrValues

String [] org.xdi.oxauth.model.registration.Client.defaultAcrValues
private

◆ defaultMaxAge

Integer org.xdi.oxauth.model.registration.Client.defaultMaxAge
private

◆ disabled

boolean org.xdi.oxauth.model.registration.Client.disabled
private

◆ dn

String org.xdi.oxauth.model.registration.Client.dn
private

◆ encodedClientSecret

String org.xdi.oxauth.model.registration.Client.encodedClientSecret
private

◆ frontChannelLogoutSessionRequired

Boolean org.xdi.oxauth.model.registration.Client.frontChannelLogoutSessionRequired
private

◆ frontChannelLogoutUri

String [] org.xdi.oxauth.model.registration.Client.frontChannelLogoutUri
private

◆ grantTypes

GrantType [] org.xdi.oxauth.model.registration.Client.grantTypes
private

◆ idTokenEncryptedResponseAlg

String org.xdi.oxauth.model.registration.Client.idTokenEncryptedResponseAlg
private

◆ idTokenEncryptedResponseEnc

String org.xdi.oxauth.model.registration.Client.idTokenEncryptedResponseEnc
private

◆ idTokenSignedResponseAlg

String org.xdi.oxauth.model.registration.Client.idTokenSignedResponseAlg
private

◆ idTokenTokenBindingCnf

String org.xdi.oxauth.model.registration.Client.idTokenTokenBindingCnf
private

◆ includeClaimsInIdToken

boolean org.xdi.oxauth.model.registration.Client.includeClaimsInIdToken
private

◆ initiateLoginUri

String org.xdi.oxauth.model.registration.Client.initiateLoginUri
private

◆ jwks

String org.xdi.oxauth.model.registration.Client.jwks
private

◆ jwksUri

String org.xdi.oxauth.model.registration.Client.jwksUri
private

◆ lastAccessTime

Date org.xdi.oxauth.model.registration.Client.lastAccessTime
private

◆ lastLogonTime

Date org.xdi.oxauth.model.registration.Client.lastLogonTime
private

◆ logoUri

String org.xdi.oxauth.model.registration.Client.logoUri
private

◆ persistClientAuthorizations

boolean org.xdi.oxauth.model.registration.Client.persistClientAuthorizations
private

◆ policyUri

String org.xdi.oxauth.model.registration.Client.policyUri
private

◆ postLogoutRedirectUris

String [] org.xdi.oxauth.model.registration.Client.postLogoutRedirectUris
private

◆ redirectUris

String [] org.xdi.oxauth.model.registration.Client.redirectUris
private

◆ refreshTokenLifetime

Integer org.xdi.oxauth.model.registration.Client.refreshTokenLifetime
private

◆ registrationAccessToken

String org.xdi.oxauth.model.registration.Client.registrationAccessToken
private

◆ requestObjectEncryptionAlg

String org.xdi.oxauth.model.registration.Client.requestObjectEncryptionAlg
private

◆ requestObjectEncryptionEnc

String org.xdi.oxauth.model.registration.Client.requestObjectEncryptionEnc
private

◆ requestObjectSigningAlg

String org.xdi.oxauth.model.registration.Client.requestObjectSigningAlg
private

◆ requestUris

String [] org.xdi.oxauth.model.registration.Client.requestUris
private

◆ requireAuthTime

boolean org.xdi.oxauth.model.registration.Client.requireAuthTime
private

◆ responseTypes

ResponseType [] org.xdi.oxauth.model.registration.Client.responseTypes
private

◆ scopes

String [] org.xdi.oxauth.model.registration.Client.scopes
private

◆ sectorIdentifierUri

String org.xdi.oxauth.model.registration.Client.sectorIdentifierUri
private

◆ serialVersionUID

final long org.xdi.oxauth.model.registration.Client.serialVersionUID = -6832496019942067969L
staticprivate

◆ subjectType

String org.xdi.oxauth.model.registration.Client.subjectType
private

◆ tokenEndpointAuthMethod

String org.xdi.oxauth.model.registration.Client.tokenEndpointAuthMethod
private

◆ tokenEndpointAuthSigningAlg

String org.xdi.oxauth.model.registration.Client.tokenEndpointAuthSigningAlg
private

◆ tosUri

String org.xdi.oxauth.model.registration.Client.tosUri
private

◆ trustedClient

boolean org.xdi.oxauth.model.registration.Client.trustedClient
private

◆ userInfoEncryptedResponseAlg

String org.xdi.oxauth.model.registration.Client.userInfoEncryptedResponseAlg
private

◆ userInfoEncryptedResponseEnc

String org.xdi.oxauth.model.registration.Client.userInfoEncryptedResponseEnc
private

◆ userInfoSignedResponseAlg

String org.xdi.oxauth.model.registration.Client.userInfoSignedResponseAlg
private

このクラス詳解は次のファイルから抽出されました: