keycloak-service
公開メンバ関数 | 静的公開メンバ関数 | 限定公開変数類 | 関数 | 非公開変数類 | 全メンバ一覧
org.keycloak.authorization.config.UmaConfiguration クラス
org.keycloak.authorization.config.UmaConfiguration の継承関係図
Inheritance graph
org.keycloak.authorization.config.UmaConfiguration 連携図
Collaboration graph

公開メンバ関数

String getResourceRegistrationEndpoint ()
 
String getPermissionEndpoint ()
 
String getPolicyEndpoint ()
 
String getIssuer ()
 
void setIssuer (String issuer)
 
String getAuthorizationEndpoint ()
 
void setAuthorizationEndpoint (String authorizationEndpoint)
 
String getTokenEndpoint ()
 
void setTokenEndpoint (String tokenEndpoint)
 
String getTokenIntrospectionEndpoint ()
 
void setTokenIntrospectionEndpoint (String tokenIntrospectionEndpoint)
 
String getUserinfoEndpoint ()
 
void setUserinfoEndpoint (String userinfoEndpoint)
 
String getJwksUri ()
 
void setJwksUri (String jwksUri)
 
String getCheckSessionIframe ()
 
void setCheckSessionIframe (String checkSessionIframe)
 
String getLogoutEndpoint ()
 
void setLogoutEndpoint (String logoutEndpoint)
 
List< String > getGrantTypesSupported ()
 
void setGrantTypesSupported (List< String > grantTypesSupported)
 
List< String > getResponseTypesSupported ()
 
void setResponseTypesSupported (List< String > responseTypesSupported)
 
List< String > getSubjectTypesSupported ()
 
void setSubjectTypesSupported (List< String > subjectTypesSupported)
 
List< String > getIdTokenSigningAlgValuesSupported ()
 
void setIdTokenSigningAlgValuesSupported (List< String > idTokenSigningAlgValuesSupported)
 
List< String > getUserInfoSigningAlgValuesSupported ()
 
void setUserInfoSigningAlgValuesSupported (List< String > userInfoSigningAlgValuesSupported)
 
List< String > getRequestObjectSigningAlgValuesSupported ()
 
void setRequestObjectSigningAlgValuesSupported (List< String > requestObjectSigningAlgValuesSupported)
 
List< String > getResponseModesSupported ()
 
void setResponseModesSupported (List< String > responseModesSupported)
 
String getRegistrationEndpoint ()
 
void setRegistrationEndpoint (String registrationEndpoint)
 
List< String > getTokenEndpointAuthMethodsSupported ()
 
void setTokenEndpointAuthMethodsSupported (List< String > tokenEndpointAuthMethodsSupported)
 
List< String > getTokenEndpointAuthSigningAlgValuesSupported ()
 
void setTokenEndpointAuthSigningAlgValuesSupported (List< String > tokenEndpointAuthSigningAlgValuesSupported)
 
List< String > getClaimsSupported ()
 
void setClaimsSupported (List< String > claimsSupported)
 
List< String > getClaimTypesSupported ()
 
void setClaimTypesSupported (List< String > claimTypesSupported)
 
Boolean getClaimsParameterSupported ()
 
void setClaimsParameterSupported (Boolean claimsParameterSupported)
 
List< String > getScopesSupported ()
 
void setScopesSupported (List< String > scopesSupported)
 
Boolean getRequestParameterSupported ()
 
void setRequestParameterSupported (Boolean requestParameterSupported)
 
Boolean getRequestUriParameterSupported ()
 
void setRequestUriParameterSupported (Boolean requestUriParameterSupported)
 
List< String > getCodeChallengeMethodsSupported ()
 
void setCodeChallengeMethodsSupported (List< String > codeChallengeMethodsSupported)
 
Boolean getTlsClientCertificateBoundAccessTokens ()
 
void setTlsClientCertificateBoundAccessTokens (Boolean tlsClientCertificateBoundAccessTokens)
 
Map< String, Object > getOtherClaims ()
 
void setOtherClaims (String name, Object value)
 

静的公開メンバ関数

static final UmaConfiguration create (KeycloakSession session)
 

限定公開変数類

Map< String, Object > otherClaims = new HashMap<String, Object>()
 

関数

void setResourceRegistrationEndpoint (String resourceRegistrationEndpoint)
 
void setPermissionEndpoint (String permissionEndpoint)
 
void setPolicyEndpoint (String policyEndpoint)
 

非公開変数類

String resourceRegistrationEndpoint
 
String permissionEndpoint
 
String policyEndpoint
 

詳解

著者
Pedro Igor

関数詳解

◆ create()

static final UmaConfiguration org.keycloak.authorization.config.UmaConfiguration.create ( KeycloakSession  session)
inlinestatic
39  {
40  WellKnownProvider oidcProvider = session.getProvider(WellKnownProvider.class, OIDCWellKnownProviderFactory.PROVIDER_ID);
41  OIDCConfigurationRepresentation oidcConfig = OIDCConfigurationRepresentation.class.cast(oidcProvider.getConfig());
42  UmaConfiguration configuration = new UmaConfiguration();
43 
44  configuration.setIssuer(oidcConfig.getIssuer());
45  configuration.setAuthorizationEndpoint(oidcConfig.getAuthorizationEndpoint());
46  configuration.setTokenEndpoint(oidcConfig.getTokenEndpoint());
47  configuration.setJwksUri(oidcConfig.getJwksUri());
48  configuration.setRegistrationEndpoint(oidcConfig.getRegistrationEndpoint());
49  configuration.setScopesSupported(oidcConfig.getScopesSupported());
50  configuration.setResponseTypesSupported(oidcConfig.getResponseTypesSupported());
51  configuration.setResponseModesSupported(oidcConfig.getResponseModesSupported());
52  configuration.setGrantTypesSupported(oidcConfig.getGrantTypesSupported());
53  configuration.setTokenEndpointAuthMethodsSupported(oidcConfig.getTokenEndpointAuthMethodsSupported());
54  configuration.setTokenEndpointAuthSigningAlgValuesSupported(oidcConfig.getTokenEndpointAuthSigningAlgValuesSupported());
55  configuration.setTokenIntrospectionEndpoint(oidcConfig.getTokenIntrospectionEndpoint());
56  configuration.setLogoutEndpoint(oidcConfig.getLogoutEndpoint());
57 
58  UriBuilder uriBuilder = session.getContext().getUri().getBaseUriBuilder();
59 
60  RealmModel realm = session.getContext().getRealm();
61 
62  configuration.setPermissionEndpoint(uriBuilder.clone().path(RealmsResource.class).path(RealmsResource.class, "getAuthorizationService").path(AuthorizationService.class, "getProtectionService").path(ProtectionService.class, "permission").build(realm.getName()).toString());
63  configuration.setResourceRegistrationEndpoint(uriBuilder.clone().path(RealmsResource.class).path(RealmsResource.class, "getAuthorizationService").path(AuthorizationService.class, "getProtectionService").path(ProtectionService.class, "resource").build(realm.getName()).toString());
64  configuration.setPolicyEndpoint(uriBuilder.clone().path(RealmsResource.class).path(RealmsResource.class, "getAuthorizationService").path(AuthorizationService.class, "getProtectionService").path(ProtectionService.class, "policy").build(realm.getName()).toString());
65 
66  return configuration;
67  }

◆ getAuthorizationEndpoint()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getAuthorizationEndpoint ( )
inlineinherited
129  {
130  return authorizationEndpoint;
131  }
String authorizationEndpoint
Definition: OIDCConfigurationRepresentation.java:38

◆ getCheckSessionIframe()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getCheckSessionIframe ( )
inlineinherited
179  {
180  return checkSessionIframe;
181  }
String checkSessionIframe
Definition: OIDCConfigurationRepresentation.java:60

◆ getClaimsParameterSupported()

Boolean org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getClaimsParameterSupported ( )
inlineinherited
291  {
293  }
Boolean claimsParameterSupported
Definition: OIDCConfigurationRepresentation.java:99

◆ getClaimsSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getClaimsSupported ( )
inlineinherited
275  {
276  return claimsSupported;
277  }
List< String > claimsSupported
Definition: OIDCConfigurationRepresentation.java:93

◆ getClaimTypesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getClaimTypesSupported ( )
inlineinherited
283  {
284  return claimTypesSupported;
285  }
List< String > claimTypesSupported
Definition: OIDCConfigurationRepresentation.java:96

◆ getCodeChallengeMethodsSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getCodeChallengeMethodsSupported ( )
inlineinherited
324  {
326  }
List< String > codeChallengeMethodsSupported
Definition: OIDCConfigurationRepresentation.java:112

◆ getGrantTypesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getGrantTypesSupported ( )
inlineinherited
195  {
196  return grantTypesSupported;
197  }
List< String > grantTypesSupported
Definition: OIDCConfigurationRepresentation.java:63

◆ getIdTokenSigningAlgValuesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getIdTokenSigningAlgValuesSupported ( )
inlineinherited
219  {
221  }
List< String > idTokenSigningAlgValuesSupported
Definition: OIDCConfigurationRepresentation.java:72

◆ getIssuer()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getIssuer ( )
inlineinherited
121  {
122  return issuer;
123  }
String issuer
Definition: OIDCConfigurationRepresentation.java:35

◆ getJwksUri()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getJwksUri ( )
inlineinherited
171  {
172  return jwksUri;
173  }
String jwksUri
Definition: OIDCConfigurationRepresentation.java:57

◆ getLogoutEndpoint()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getLogoutEndpoint ( )
inlineinherited
187  {
188  return logoutEndpoint;
189  }
String logoutEndpoint
Definition: OIDCConfigurationRepresentation.java:54

◆ getOtherClaims()

Map<String, Object> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getOtherClaims ( )
inlineinherited
343  {
344  return otherClaims;
345  }
Map< String, Object > otherClaims
Definition: OIDCConfigurationRepresentation.java:119

◆ getPermissionEndpoint()

String org.keycloak.authorization.config.UmaConfiguration.getPermissionEndpoint ( )
inline
86  {
87  return this.permissionEndpoint;
88  }
String permissionEndpoint
Definition: UmaConfiguration.java:73

◆ getPolicyEndpoint()

String org.keycloak.authorization.config.UmaConfiguration.getPolicyEndpoint ( )
inline
94  {
95  return this.policyEndpoint;
96  }
String policyEndpoint
Definition: UmaConfiguration.java:76

◆ getRegistrationEndpoint()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getRegistrationEndpoint ( )
inlineinherited
251  {
252  return registrationEndpoint;
253  }
String registrationEndpoint
Definition: OIDCConfigurationRepresentation.java:84

◆ getRequestObjectSigningAlgValuesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getRequestObjectSigningAlgValuesSupported ( )
inlineinherited
235  {
237  }
List< String > requestObjectSigningAlgValuesSupported
Definition: OIDCConfigurationRepresentation.java:78

◆ getRequestParameterSupported()

Boolean org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getRequestParameterSupported ( )
inlineinherited
307  {
309  }
Boolean requestParameterSupported
Definition: OIDCConfigurationRepresentation.java:105

◆ getRequestUriParameterSupported()

Boolean org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getRequestUriParameterSupported ( )
inlineinherited
315  {
317  }
Boolean requestUriParameterSupported
Definition: OIDCConfigurationRepresentation.java:108

◆ getResourceRegistrationEndpoint()

String org.keycloak.authorization.config.UmaConfiguration.getResourceRegistrationEndpoint ( )
inline
78  {
79  return this.resourceRegistrationEndpoint;
80  }
String resourceRegistrationEndpoint
Definition: UmaConfiguration.java:70

◆ getResponseModesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getResponseModesSupported ( )
inlineinherited
243  {
244  return responseModesSupported;
245  }
List< String > responseModesSupported
Definition: OIDCConfigurationRepresentation.java:81

◆ getResponseTypesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getResponseTypesSupported ( )
inlineinherited
203  {
204  return responseTypesSupported;
205  }
List< String > responseTypesSupported
Definition: OIDCConfigurationRepresentation.java:66

◆ getScopesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getScopesSupported ( )
inlineinherited
299  {
300  return scopesSupported;
301  }
List< String > scopesSupported
Definition: OIDCConfigurationRepresentation.java:102

◆ getSubjectTypesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getSubjectTypesSupported ( )
inlineinherited
211  {
212  return subjectTypesSupported;
213  }
List< String > subjectTypesSupported
Definition: OIDCConfigurationRepresentation.java:69

◆ getTlsClientCertificateBoundAccessTokens()

Boolean org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getTlsClientCertificateBoundAccessTokens ( )
inlineinherited
334  {
336  }
Boolean tlsClientCertificateBoundAccessTokens
Definition: OIDCConfigurationRepresentation.java:117

◆ getTokenEndpoint()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getTokenEndpoint ( )
inlineinherited
137  {
138  return tokenEndpoint;
139  }
String tokenEndpoint
Definition: OIDCConfigurationRepresentation.java:41

◆ getTokenEndpointAuthMethodsSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getTokenEndpointAuthMethodsSupported ( )
inlineinherited
259  {
261  }
List< String > tokenEndpointAuthMethodsSupported
Definition: OIDCConfigurationRepresentation.java:87

◆ getTokenEndpointAuthSigningAlgValuesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getTokenEndpointAuthSigningAlgValuesSupported ( )
inlineinherited
267  {
269  }
List< String > tokenEndpointAuthSigningAlgValuesSupported
Definition: OIDCConfigurationRepresentation.java:90

◆ getTokenIntrospectionEndpoint()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getTokenIntrospectionEndpoint ( )
inlineinherited
145  {
146  return this.tokenIntrospectionEndpoint;
147  }
String tokenIntrospectionEndpoint
Definition: OIDCConfigurationRepresentation.java:48

◆ getUserinfoEndpoint()

String org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getUserinfoEndpoint ( )
inlineinherited
163  {
164  return userinfoEndpoint;
165  }
String userinfoEndpoint
Definition: OIDCConfigurationRepresentation.java:51

◆ getUserInfoSigningAlgValuesSupported()

List<String> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.getUserInfoSigningAlgValuesSupported ( )
inlineinherited
227  {
229  }
List< String > userInfoSigningAlgValuesSupported
Definition: OIDCConfigurationRepresentation.java:75

◆ setAuthorizationEndpoint()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setAuthorizationEndpoint ( String  authorizationEndpoint)
inlineinherited
133  {
135  }
String authorizationEndpoint
Definition: OIDCConfigurationRepresentation.java:38

◆ setCheckSessionIframe()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setCheckSessionIframe ( String  checkSessionIframe)
inlineinherited
183  {
185  }
String checkSessionIframe
Definition: OIDCConfigurationRepresentation.java:60

◆ setClaimsParameterSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setClaimsParameterSupported ( Boolean  claimsParameterSupported)
inlineinherited
295  {
297  }
Boolean claimsParameterSupported
Definition: OIDCConfigurationRepresentation.java:99

◆ setClaimsSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setClaimsSupported ( List< String >  claimsSupported)
inlineinherited
279  {
281  }
List< String > claimsSupported
Definition: OIDCConfigurationRepresentation.java:93

◆ setClaimTypesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setClaimTypesSupported ( List< String >  claimTypesSupported)
inlineinherited
287  {
289  }
List< String > claimTypesSupported
Definition: OIDCConfigurationRepresentation.java:96

◆ setCodeChallengeMethodsSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setCodeChallengeMethodsSupported ( List< String >  codeChallengeMethodsSupported)
inlineinherited
328  {
330  }
List< String > codeChallengeMethodsSupported
Definition: OIDCConfigurationRepresentation.java:112

◆ setGrantTypesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setGrantTypesSupported ( List< String >  grantTypesSupported)
inlineinherited
199  {
201  }
List< String > grantTypesSupported
Definition: OIDCConfigurationRepresentation.java:63

◆ setIdTokenSigningAlgValuesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setIdTokenSigningAlgValuesSupported ( List< String >  idTokenSigningAlgValuesSupported)
inlineinherited
223  {
225  }
List< String > idTokenSigningAlgValuesSupported
Definition: OIDCConfigurationRepresentation.java:72

◆ setIssuer()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setIssuer ( String  issuer)
inlineinherited
125  {
126  this.issuer = issuer;
127  }
String issuer
Definition: OIDCConfigurationRepresentation.java:35

◆ setJwksUri()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setJwksUri ( String  jwksUri)
inlineinherited
175  {
176  this.jwksUri = jwksUri;
177  }
String jwksUri
Definition: OIDCConfigurationRepresentation.java:57

◆ setLogoutEndpoint()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setLogoutEndpoint ( String  logoutEndpoint)
inlineinherited
191  {
193  }
String logoutEndpoint
Definition: OIDCConfigurationRepresentation.java:54

◆ setOtherClaims()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setOtherClaims ( String  name,
Object  value 
)
inlineinherited
348  {
349  otherClaims.put(name, value);
350  }
Map< String, Object > otherClaims
Definition: OIDCConfigurationRepresentation.java:119

◆ setPermissionEndpoint()

void org.keycloak.authorization.config.UmaConfiguration.setPermissionEndpoint ( String  permissionEndpoint)
inlinepackage
90  {
92  }
String permissionEndpoint
Definition: UmaConfiguration.java:73

◆ setPolicyEndpoint()

void org.keycloak.authorization.config.UmaConfiguration.setPolicyEndpoint ( String  policyEndpoint)
inlinepackage
98  {
100  }
String policyEndpoint
Definition: UmaConfiguration.java:76

◆ setRegistrationEndpoint()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setRegistrationEndpoint ( String  registrationEndpoint)
inlineinherited
255  {
257  }
String registrationEndpoint
Definition: OIDCConfigurationRepresentation.java:84

◆ setRequestObjectSigningAlgValuesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setRequestObjectSigningAlgValuesSupported ( List< String >  requestObjectSigningAlgValuesSupported)
inlineinherited
239  {
241  }
List< String > requestObjectSigningAlgValuesSupported
Definition: OIDCConfigurationRepresentation.java:78

◆ setRequestParameterSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setRequestParameterSupported ( Boolean  requestParameterSupported)
inlineinherited
311  {
313  }
Boolean requestParameterSupported
Definition: OIDCConfigurationRepresentation.java:105

◆ setRequestUriParameterSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setRequestUriParameterSupported ( Boolean  requestUriParameterSupported)
inlineinherited
319  {
321  }
Boolean requestUriParameterSupported
Definition: OIDCConfigurationRepresentation.java:108

◆ setResourceRegistrationEndpoint()

void org.keycloak.authorization.config.UmaConfiguration.setResourceRegistrationEndpoint ( String  resourceRegistrationEndpoint)
inlinepackage
82  {
84  }
String resourceRegistrationEndpoint
Definition: UmaConfiguration.java:70

◆ setResponseModesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setResponseModesSupported ( List< String >  responseModesSupported)
inlineinherited
247  {
249  }
List< String > responseModesSupported
Definition: OIDCConfigurationRepresentation.java:81

◆ setResponseTypesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setResponseTypesSupported ( List< String >  responseTypesSupported)
inlineinherited
207  {
209  }
List< String > responseTypesSupported
Definition: OIDCConfigurationRepresentation.java:66

◆ setScopesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setScopesSupported ( List< String >  scopesSupported)
inlineinherited
303  {
305  }
List< String > scopesSupported
Definition: OIDCConfigurationRepresentation.java:102

◆ setSubjectTypesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setSubjectTypesSupported ( List< String >  subjectTypesSupported)
inlineinherited
215  {
217  }
List< String > subjectTypesSupported
Definition: OIDCConfigurationRepresentation.java:69

◆ setTlsClientCertificateBoundAccessTokens()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setTlsClientCertificateBoundAccessTokens ( Boolean  tlsClientCertificateBoundAccessTokens)
inlineinherited
338  {
340  }
Boolean tlsClientCertificateBoundAccessTokens
Definition: OIDCConfigurationRepresentation.java:117

◆ setTokenEndpoint()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setTokenEndpoint ( String  tokenEndpoint)
inlineinherited
141  {
143  }
String tokenEndpoint
Definition: OIDCConfigurationRepresentation.java:41

◆ setTokenEndpointAuthMethodsSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setTokenEndpointAuthMethodsSupported ( List< String >  tokenEndpointAuthMethodsSupported)
inlineinherited
263  {
265  }
List< String > tokenEndpointAuthMethodsSupported
Definition: OIDCConfigurationRepresentation.java:87

◆ setTokenEndpointAuthSigningAlgValuesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setTokenEndpointAuthSigningAlgValuesSupported ( List< String >  tokenEndpointAuthSigningAlgValuesSupported)
inlineinherited
271  {
273  }
List< String > tokenEndpointAuthSigningAlgValuesSupported
Definition: OIDCConfigurationRepresentation.java:90

◆ setTokenIntrospectionEndpoint()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setTokenIntrospectionEndpoint ( String  tokenIntrospectionEndpoint)
inlineinherited
159  {
161  }
String tokenIntrospectionEndpoint
Definition: OIDCConfigurationRepresentation.java:48

◆ setUserinfoEndpoint()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setUserinfoEndpoint ( String  userinfoEndpoint)
inlineinherited
167  {
169  }
String userinfoEndpoint
Definition: OIDCConfigurationRepresentation.java:51

◆ setUserInfoSigningAlgValuesSupported()

void org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.setUserInfoSigningAlgValuesSupported ( List< String >  userInfoSigningAlgValuesSupported)
inlineinherited
231  {
233  }
List< String > userInfoSigningAlgValuesSupported
Definition: OIDCConfigurationRepresentation.java:75

メンバ詳解

◆ otherClaims

Map<String, Object> org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation.otherClaims = new HashMap<String, Object>()
protectedinherited

◆ permissionEndpoint

String org.keycloak.authorization.config.UmaConfiguration.permissionEndpoint
private

◆ policyEndpoint

String org.keycloak.authorization.config.UmaConfiguration.policyEndpoint
private

◆ resourceRegistrationEndpoint

String org.keycloak.authorization.config.UmaConfiguration.resourceRegistrationEndpoint
private

このクラス詳解は次のファイルから抽出されました: