keycloak-service
公開メンバ関数 | 静的公開変数類 | 限定公開メンバ関数 | 限定公開変数類 | 非公開メンバ関数 | 静的非公開変数類 | 全メンバ一覧
org.keycloak.protocol.oidc.OIDCLoginProtocol クラス
org.keycloak.protocol.oidc.OIDCLoginProtocol の継承関係図
Inheritance graph
org.keycloak.protocol.oidc.OIDCLoginProtocol 連携図
Collaboration graph

公開メンバ関数

 OIDCLoginProtocol (KeycloakSession session, RealmModel realm, UriInfo uriInfo, HttpHeaders headers, EventBuilder event)
 
 OIDCLoginProtocol ()
 
OIDCLoginProtocol setSession (KeycloakSession session)
 
OIDCLoginProtocol setRealm (RealmModel realm)
 
OIDCLoginProtocol setUriInfo (UriInfo uriInfo)
 
OIDCLoginProtocol setHttpHeaders (HttpHeaders headers)
 
OIDCLoginProtocol setEventBuilder (EventBuilder event)
 
Response authenticated (UserSessionModel userSession, ClientSessionContext clientSessionCtx)
 
Response sendError (AuthenticationSessionModel authSession, Error error)
 
void backchannelLogout (UserSessionModel userSession, AuthenticatedClientSessionModel clientSession)
 
Response frontchannelLogout (UserSessionModel userSession, AuthenticatedClientSessionModel clientSession)
 
Response finishLogout (UserSessionModel userSession)
 
boolean requireReauthentication (UserSessionModel userSession, AuthenticationSessionModel authSession)
 
boolean sendPushRevocationPolicyRequest (RealmModel realm, ClientModel resource, int notBefore, String managementUrl)
 
void close ()
 

静的公開変数類

static final String LOGIN_PROTOCOL = "openid-connect"
 
static final String STATE_PARAM = "state"
 
static final String LOGOUT_STATE_PARAM = "OIDC_LOGOUT_STATE_PARAM"
 
static final String SCOPE_PARAM = "scope"
 
static final String CODE_PARAM = "code"
 
static final String RESPONSE_TYPE_PARAM = "response_type"
 
static final String GRANT_TYPE_PARAM = "grant_type"
 
static final String REDIRECT_URI_PARAM = "redirect_uri"
 
static final String CLIENT_ID_PARAM = "client_id"
 
static final String NONCE_PARAM = "nonce"
 
static final String MAX_AGE_PARAM = OAuth2Constants.MAX_AGE
 
static final String PROMPT_PARAM = OAuth2Constants.PROMPT
 
static final String LOGIN_HINT_PARAM = "login_hint"
 
static final String REQUEST_PARAM = "request"
 
static final String REQUEST_URI_PARAM = "request_uri"
 
static final String UI_LOCALES_PARAM = OAuth2Constants.UI_LOCALES_PARAM
 
static final String CLAIMS_PARAM = "claims"
 
static final String ACR_PARAM = "acr_values"
 
static final String LOGOUT_REDIRECT_URI = "OIDC_LOGOUT_REDIRECT_URI"
 
static final String ISSUER = "iss"
 
static final String RESPONSE_MODE_PARAM = "response_mode"
 
static final String PROMPT_VALUE_NONE = "none"
 
static final String PROMPT_VALUE_LOGIN = "login"
 
static final String PROMPT_VALUE_CONSENT = "consent"
 
static final String PROMPT_VALUE_SELECT_ACCOUNT = "select_account"
 
static final String CLIENT_SECRET_BASIC = "client_secret_basic"
 
static final String CLIENT_SECRET_POST = "client_secret_post"
 
static final String CLIENT_SECRET_JWT = "client_secret_jwt"
 
static final String PRIVATE_KEY_JWT = "private_key_jwt"
 
static final String CODE_CHALLENGE_PARAM = "code_challenge"
 
static final String CODE_CHALLENGE_METHOD_PARAM = "code_challenge_method"
 
static final int PKCE_CODE_CHALLENGE_MIN_LENGTH = 43
 
static final int PKCE_CODE_CHALLENGE_MAX_LENGTH = 128
 
static final int PKCE_CODE_VERIFIER_MIN_LENGTH = 43
 
static final int PKCE_CODE_VERIFIER_MAX_LENGTH = 128
 
static final String PKCE_METHOD_PLAIN = "plain"
 
static final String PKCE_METHOD_S256 = "S256"
 

限定公開メンバ関数

boolean isPromptLogin (AuthenticationSessionModel authSession)
 
boolean isAuthTimeExpired (UserSessionModel userSession, AuthenticationSessionModel authSession)
 

限定公開変数類

KeycloakSession session
 
RealmModel realm
 
UriInfo uriInfo
 
HttpHeaders headers
 
EventBuilder event
 
OIDCResponseType responseType
 
OIDCResponseMode responseMode
 

非公開メンバ関数

void setupResponseTypeAndMode (String responseType, String responseMode)
 
String translateError (Error error)
 

静的非公開変数類

static final Logger logger = Logger.getLogger(OIDCLoginProtocol.class)
 

詳解

著者
Bill Burke
Stian Thorgersen

構築子と解体子

◆ OIDCLoginProtocol() [1/2]

org.keycloak.protocol.oidc.OIDCLoginProtocol.OIDCLoginProtocol ( KeycloakSession  session,
RealmModel  realm,
UriInfo  uriInfo,
HttpHeaders  headers,
EventBuilder  event 
)
inline
129  {
130  this.session = session;
131  this.realm = realm;
132  this.uriInfo = uriInfo;
133  this.headers = headers;
134  this.event = event;
135  }
RealmModel realm
Definition: OIDCLoginProtocol.java:118
HttpHeaders headers
Definition: OIDCLoginProtocol.java:122
KeycloakSession session
Definition: OIDCLoginProtocol.java:116
UriInfo uriInfo
Definition: OIDCLoginProtocol.java:120
EventBuilder event
Definition: OIDCLoginProtocol.java:124

◆ OIDCLoginProtocol() [2/2]

org.keycloak.protocol.oidc.OIDCLoginProtocol.OIDCLoginProtocol ( )
inline
137  {
138 
139  }

関数詳解

◆ authenticated()

Response org.keycloak.protocol.oidc.OIDCLoginProtocol.authenticated ( UserSessionModel  userSession,
ClientSessionContext  clientSessionCtx 
)
inline
180  {
181  AuthenticatedClientSessionModel clientSession= clientSessionCtx.getClientSession();
182  ClientSessionCode<AuthenticatedClientSessionModel> accessCode = new ClientSessionCode<>(session, realm, clientSession);
183 
184  String responseTypeParam = clientSession.getNote(OIDCLoginProtocol.RESPONSE_TYPE_PARAM);
185  String responseModeParam = clientSession.getNote(OIDCLoginProtocol.RESPONSE_MODE_PARAM);
186  setupResponseTypeAndMode(responseTypeParam, responseModeParam);
187 
188  String redirect = clientSession.getRedirectUri();
189  OIDCRedirectUriBuilder redirectUri = OIDCRedirectUriBuilder.fromUri(redirect, responseMode);
190  String state = clientSession.getNote(OIDCLoginProtocol.STATE_PARAM);
191  logger.debugv("redirectAccessCode: state: {0}", state);
192  if (state != null)
193  redirectUri.addParam(OAuth2Constants.STATE, state);
194 
195  OIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientModel(clientSession.getClient());
196  if (!clientConfig.isExcludeSessionStateFromAuthResponse()) {
197  redirectUri.addParam(OAuth2Constants.SESSION_STATE, userSession.getId());
198  }
199 
200  // Standard or hybrid flow
201  String code = null;
202  if (responseType.hasResponseType(OIDCResponseType.CODE)) {
203  code = accessCode.getOrGenerateCode();
204  redirectUri.addParam(OAuth2Constants.CODE, code);
205  }
206 
207  // Implicit or hybrid flow
210  org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager.responseBuilder(realm, clientSession.getClient(), event, session, userSession, clientSessionCtx)
211  .generateAccessToken();
212 
213  if (responseType.hasResponseType(OIDCResponseType.ID_TOKEN)) {
214 
215  responseBuilder.generateIDToken();
216 
217  if (responseType.hasResponseType(OIDCResponseType.TOKEN)) {
218  responseBuilder.generateAccessTokenHash();
219  }
220 
221  if (responseType.hasResponseType(OIDCResponseType.CODE)) {
222  responseBuilder.generateCodeHash(code);
223  }
224 
225  // Financial API - Part 2: Read and Write API Security Profile
226  // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server
227  if (state != null && !state.isEmpty())
228  responseBuilder.generateStateHash(state);
229  }
230 
231  AccessTokenResponse res = responseBuilder.build();
232 
233  if (responseType.hasResponseType(OIDCResponseType.ID_TOKEN)) {
234  redirectUri.addParam(OAuth2Constants.ID_TOKEN, res.getIdToken());
235  }
236 
237  if (responseType.hasResponseType(OIDCResponseType.TOKEN)) {
238  redirectUri.addParam(OAuth2Constants.ACCESS_TOKEN, res.getToken());
240  redirectUri.addParam("token_type", res.getTokenType());
241  redirectUri.addParam("expires_in", String.valueOf(res.getExpiresIn()));
242  }
243  }
244  }
245 
246  return redirectUri.build();
247  }
Definition: AuthorizationEndpointBase.java:18
RealmModel realm
Definition: OIDCLoginProtocol.java:118
OIDCLoginProtocol()
Definition: OIDCLoginProtocol.java:137
boolean isImplicitFlow()
Definition: OIDCResponseType.java:100
OIDCResponseMode responseMode
Definition: OIDCLoginProtocol.java:127
AccessTokenResponseBuilder generateIDToken()
Definition: TokenManager.java:831
KeycloakSession session
Definition: OIDCLoginProtocol.java:116
OIDCResponseType responseType
Definition: OIDCLoginProtocol.java:126
Definition: TokenManager.java:84
boolean generateAccessTokenHash
Definition: TokenManager.java:757
boolean isImplicitOrHybridFlow()
Definition: OIDCResponseType.java:96
Definition: AccessTokenIntrospectionProvider.java:18
EventBuilder event
Definition: OIDCLoginProtocol.java:124
boolean hasResponseType(String responseType)
Definition: OIDCResponseType.java:91
static final Logger logger
Definition: OIDCLoginProtocol.java:114
void setupResponseTypeAndMode(String responseType, String responseMode)
Definition: OIDCLoginProtocol.java:141

◆ backchannelLogout()

void org.keycloak.protocol.oidc.OIDCLoginProtocol.backchannelLogout ( UserSessionModel  userSession,
AuthenticatedClientSessionModel  clientSession 
)
inline
281  {
282  ClientModel client = clientSession.getClient();
283  new ResourceAdminManager(session).logoutClientSession(uriInfo.getRequestUri(), realm, client, clientSession);
284  }
RealmModel realm
Definition: OIDCLoginProtocol.java:118
KeycloakSession session
Definition: OIDCLoginProtocol.java:116
UriInfo uriInfo
Definition: OIDCLoginProtocol.java:120

◆ close()

void org.keycloak.protocol.oidc.OIDCLoginProtocol.close ( )
inline
360  {
361 
362  }

◆ finishLogout()

Response org.keycloak.protocol.oidc.OIDCLoginProtocol.finishLogout ( UserSessionModel  userSession)
inline
293  {
294  String redirectUri = userSession.getNote(OIDCLoginProtocol.LOGOUT_REDIRECT_URI);
295  String state = userSession.getNote(OIDCLoginProtocol.LOGOUT_STATE_PARAM);
296  event.event(EventType.LOGOUT);
297  if (redirectUri != null) {
298  event.detail(Details.REDIRECT_URI, redirectUri);
299  }
300  event.user(userSession.getUser()).session(userSession).success();
301 
302  if (redirectUri != null) {
303  UriBuilder uriBuilder = UriBuilder.fromUri(redirectUri);
304  if (state != null)
305  uriBuilder.queryParam(STATE_PARAM, state);
306  return Response.status(302).location(uriBuilder.build()).build();
307  } else {
308  return Response.ok().build();
309  }
310  }
OIDCLoginProtocol()
Definition: OIDCLoginProtocol.java:137
KeycloakSession session
Definition: OIDCLoginProtocol.java:116
static final String STATE_PARAM
Definition: OIDCLoginProtocol.java:64

◆ frontchannelLogout()

Response org.keycloak.protocol.oidc.OIDCLoginProtocol.frontchannelLogout ( UserSessionModel  userSession,
AuthenticatedClientSessionModel  clientSession 
)
inline
287  {
288  // todo oidc redirect support
289  throw new RuntimeException("NOT IMPLEMENTED");
290  }

◆ isAuthTimeExpired()

boolean org.keycloak.protocol.oidc.OIDCLoginProtocol.isAuthTimeExpired ( UserSessionModel  userSession,
AuthenticationSessionModel  authSession 
)
inlineprotected
323  {
324  String authTime = userSession.getNote(AuthenticationManager.AUTH_TIME);
325  String maxAge = authSession.getClientNote(OIDCLoginProtocol.MAX_AGE_PARAM);
326  if (maxAge == null) {
327  return false;
328  }
329 
330  int authTimeInt = authTime==null ? 0 : Integer.parseInt(authTime);
331  int maxAgeInt = Integer.parseInt(maxAge);
332 
333  if (authTimeInt + maxAgeInt < Time.currentTime()) {
334  logger.debugf("Authentication time is expired, needs to reauthenticate. userSession=%s, clientId=%s, maxAge=%d, authTime=%d", userSession.getId(),
335  authSession.getClient().getId(), maxAgeInt, authTimeInt);
336  return true;
337  }
338 
339  return false;
340  }
OIDCLoginProtocol()
Definition: OIDCLoginProtocol.java:137
static final Logger logger
Definition: OIDCLoginProtocol.java:114

◆ isPromptLogin()

boolean org.keycloak.protocol.oidc.OIDCLoginProtocol.isPromptLogin ( AuthenticationSessionModel  authSession)
inlineprotected
318  {
319  String prompt = authSession.getClientNote(OIDCLoginProtocol.PROMPT_PARAM);
320  return TokenUtil.hasPrompt(prompt, OIDCLoginProtocol.PROMPT_VALUE_LOGIN);
321  }
OIDCLoginProtocol()
Definition: OIDCLoginProtocol.java:137

◆ requireReauthentication()

boolean org.keycloak.protocol.oidc.OIDCLoginProtocol.requireReauthentication ( UserSessionModel  userSession,
AuthenticationSessionModel  authSession 
)
inline
314  {
315  return isPromptLogin(authSession) || isAuthTimeExpired(userSession, authSession);
316  }
boolean isAuthTimeExpired(UserSessionModel userSession, AuthenticationSessionModel authSession)
Definition: OIDCLoginProtocol.java:323
boolean isPromptLogin(AuthenticationSessionModel authSession)
Definition: OIDCLoginProtocol.java:318

◆ sendError()

Response org.keycloak.protocol.oidc.OIDCLoginProtocol.sendError ( AuthenticationSessionModel  authSession,
Error  error 
)
inline
251  {
252  String responseTypeParam = authSession.getClientNote(OIDCLoginProtocol.RESPONSE_TYPE_PARAM);
253  String responseModeParam = authSession.getClientNote(OIDCLoginProtocol.RESPONSE_MODE_PARAM);
254  setupResponseTypeAndMode(responseTypeParam, responseModeParam);
255 
256  String redirect = authSession.getRedirectUri();
257  String state = authSession.getClientNote(OIDCLoginProtocol.STATE_PARAM);
258  OIDCRedirectUriBuilder redirectUri = OIDCRedirectUriBuilder.fromUri(redirect, responseMode).addParam(OAuth2Constants.ERROR, translateError(error));
259  if (state != null)
260  redirectUri.addParam(OAuth2Constants.STATE, state);
261  new AuthenticationSessionManager(session).removeAuthenticationSession(realm, authSession, true);
262  return redirectUri.build();
263  }
RealmModel realm
Definition: OIDCLoginProtocol.java:118
String translateError(Error error)
Definition: OIDCLoginProtocol.java:265
OIDCLoginProtocol()
Definition: OIDCLoginProtocol.java:137
OIDCResponseMode responseMode
Definition: OIDCLoginProtocol.java:127
KeycloakSession session
Definition: OIDCLoginProtocol.java:116
void setupResponseTypeAndMode(String responseType, String responseMode)
Definition: OIDCLoginProtocol.java:141

◆ sendPushRevocationPolicyRequest()

boolean org.keycloak.protocol.oidc.OIDCLoginProtocol.sendPushRevocationPolicyRequest ( RealmModel  realm,
ClientModel  resource,
int  notBefore,
String  managementUrl 
)
inline
343  {
344  PushNotBeforeAction adminAction = new PushNotBeforeAction(TokenIdGenerator.generateId(), Time.currentTime() + 30, resource.getClientId(), notBefore);
345  String token = session.tokens().encode(adminAction);
346  logger.debugv("pushRevocation resource: {0} url: {1}", resource.getClientId(), managementUrl);
347  URI target = UriBuilder.fromUri(managementUrl).path(AdapterConstants.K_PUSH_NOT_BEFORE).build();
348  try {
349  int status = session.getProvider(HttpClientProvider.class).postText(target.toString(), token);
350  boolean success = status == 204 || status == 200;
351  logger.debugf("pushRevocation success for %s: %s", managementUrl, success);
352  return success;
353  } catch (IOException e) {
354  ServicesLogger.LOGGER.failedToSendRevocation(e);
355  return false;
356  }
357  }
KeycloakSession session
Definition: OIDCLoginProtocol.java:116
static final Logger logger
Definition: OIDCLoginProtocol.java:114

◆ setEventBuilder()

OIDCLoginProtocol org.keycloak.protocol.oidc.OIDCLoginProtocol.setEventBuilder ( EventBuilder  event)
inline
173  {
174  this.event = event;
175  return this;
176  }
EventBuilder event
Definition: OIDCLoginProtocol.java:124

◆ setHttpHeaders()

OIDCLoginProtocol org.keycloak.protocol.oidc.OIDCLoginProtocol.setHttpHeaders ( HttpHeaders  headers)
inline
167  {
168  this.headers = headers;
169  return this;
170  }
HttpHeaders headers
Definition: OIDCLoginProtocol.java:122

◆ setRealm()

OIDCLoginProtocol org.keycloak.protocol.oidc.OIDCLoginProtocol.setRealm ( RealmModel  realm)
inline
155  {
156  this.realm = realm;
157  return this;
158  }
RealmModel realm
Definition: OIDCLoginProtocol.java:118

◆ setSession()

OIDCLoginProtocol org.keycloak.protocol.oidc.OIDCLoginProtocol.setSession ( KeycloakSession  session)
inline
149  {
150  this.session = session;
151  return this;
152  }
KeycloakSession session
Definition: OIDCLoginProtocol.java:116

◆ setupResponseTypeAndMode()

void org.keycloak.protocol.oidc.OIDCLoginProtocol.setupResponseTypeAndMode ( String  responseType,
String  responseMode 
)
inlineprivate
141  {
142  this.responseType = OIDCResponseType.parse(responseType);
143  this.responseMode = OIDCResponseMode.parse(responseMode, this.responseType);
144  this.event.detail(Details.RESPONSE_TYPE, responseType);
145  this.event.detail(Details.RESPONSE_MODE, this.responseMode.toString().toLowerCase());
146  }
OIDCResponseMode responseMode
Definition: OIDCLoginProtocol.java:127
static OIDCResponseMode parse(String responseMode, OIDCResponseType responseType)
Definition: OIDCResponseMode.java:27
static OIDCResponseType parse(String responseTypeParam)
Definition: OIDCResponseType.java:46
OIDCResponseType responseType
Definition: OIDCLoginProtocol.java:126

◆ setUriInfo()

OIDCLoginProtocol org.keycloak.protocol.oidc.OIDCLoginProtocol.setUriInfo ( UriInfo  uriInfo)
inline
161  {
162  this.uriInfo = uriInfo;
163  return this;
164  }
UriInfo uriInfo
Definition: OIDCLoginProtocol.java:120

◆ translateError()

String org.keycloak.protocol.oidc.OIDCLoginProtocol.translateError ( Error  error)
inlineprivate
265  {
266  switch (error) {
267  case CANCELLED_BY_USER:
268  case CONSENT_DENIED:
269  return OAuthErrorException.ACCESS_DENIED;
270  case PASSIVE_INTERACTION_REQUIRED:
271  return OAuthErrorException.INTERACTION_REQUIRED;
272  case PASSIVE_LOGIN_REQUIRED:
273  return OAuthErrorException.LOGIN_REQUIRED;
274  default:
275  ServicesLogger.LOGGER.untranslatedProtocol(error.name());
276  return OAuthErrorException.SERVER_ERROR;
277  }
278  }

メンバ詳解

◆ ACR_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.ACR_PARAM = "acr_values"
static

◆ CLAIMS_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.CLAIMS_PARAM = "claims"
static

◆ CLIENT_ID_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.CLIENT_ID_PARAM = "client_id"
static

◆ CLIENT_SECRET_BASIC

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.CLIENT_SECRET_BASIC = "client_secret_basic"
static

◆ CLIENT_SECRET_JWT

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.CLIENT_SECRET_JWT = "client_secret_jwt"
static

◆ CLIENT_SECRET_POST

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.CLIENT_SECRET_POST = "client_secret_post"
static

◆ CODE_CHALLENGE_METHOD_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM = "code_challenge_method"
static

◆ CODE_CHALLENGE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.CODE_CHALLENGE_PARAM = "code_challenge"
static

◆ CODE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.CODE_PARAM = "code"
static

◆ event

EventBuilder org.keycloak.protocol.oidc.OIDCLoginProtocol.event
protected

◆ GRANT_TYPE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.GRANT_TYPE_PARAM = "grant_type"
static

◆ headers

HttpHeaders org.keycloak.protocol.oidc.OIDCLoginProtocol.headers
protected

◆ ISSUER

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.ISSUER = "iss"
static

◆ logger

final Logger org.keycloak.protocol.oidc.OIDCLoginProtocol.logger = Logger.getLogger(OIDCLoginProtocol.class)
staticprivate

◆ LOGIN_HINT_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.LOGIN_HINT_PARAM = "login_hint"
static

◆ LOGIN_PROTOCOL

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.LOGIN_PROTOCOL = "openid-connect"
static

◆ LOGOUT_REDIRECT_URI

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.LOGOUT_REDIRECT_URI = "OIDC_LOGOUT_REDIRECT_URI"
static

◆ LOGOUT_STATE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.LOGOUT_STATE_PARAM = "OIDC_LOGOUT_STATE_PARAM"
static

◆ MAX_AGE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.MAX_AGE_PARAM = OAuth2Constants.MAX_AGE
static

◆ NONCE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.NONCE_PARAM = "nonce"
static

◆ PKCE_CODE_CHALLENGE_MAX_LENGTH

final int org.keycloak.protocol.oidc.OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MAX_LENGTH = 128
static

◆ PKCE_CODE_CHALLENGE_MIN_LENGTH

final int org.keycloak.protocol.oidc.OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MIN_LENGTH = 43
static

◆ PKCE_CODE_VERIFIER_MAX_LENGTH

final int org.keycloak.protocol.oidc.OIDCLoginProtocol.PKCE_CODE_VERIFIER_MAX_LENGTH = 128
static

◆ PKCE_CODE_VERIFIER_MIN_LENGTH

final int org.keycloak.protocol.oidc.OIDCLoginProtocol.PKCE_CODE_VERIFIER_MIN_LENGTH = 43
static

◆ PKCE_METHOD_PLAIN

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.PKCE_METHOD_PLAIN = "plain"
static

◆ PKCE_METHOD_S256

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.PKCE_METHOD_S256 = "S256"
static

◆ PRIVATE_KEY_JWT

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.PRIVATE_KEY_JWT = "private_key_jwt"
static

◆ PROMPT_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.PROMPT_PARAM = OAuth2Constants.PROMPT
static

◆ PROMPT_VALUE_CONSENT

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.PROMPT_VALUE_CONSENT = "consent"
static

◆ PROMPT_VALUE_LOGIN

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.PROMPT_VALUE_LOGIN = "login"
static

◆ PROMPT_VALUE_NONE

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.PROMPT_VALUE_NONE = "none"
static

◆ PROMPT_VALUE_SELECT_ACCOUNT

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.PROMPT_VALUE_SELECT_ACCOUNT = "select_account"
static

◆ realm

RealmModel org.keycloak.protocol.oidc.OIDCLoginProtocol.realm
protected

◆ REDIRECT_URI_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.REDIRECT_URI_PARAM = "redirect_uri"
static

◆ REQUEST_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_PARAM = "request"
static

◆ REQUEST_URI_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_URI_PARAM = "request_uri"
static

◆ RESPONSE_MODE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.RESPONSE_MODE_PARAM = "response_mode"
static

◆ RESPONSE_TYPE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.RESPONSE_TYPE_PARAM = "response_type"
static

◆ responseMode

OIDCResponseMode org.keycloak.protocol.oidc.OIDCLoginProtocol.responseMode
protected

◆ responseType

OIDCResponseType org.keycloak.protocol.oidc.OIDCLoginProtocol.responseType
protected

◆ SCOPE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.SCOPE_PARAM = "scope"
static

◆ session

KeycloakSession org.keycloak.protocol.oidc.OIDCLoginProtocol.session
protected

◆ STATE_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.STATE_PARAM = "state"
static

◆ UI_LOCALES_PARAM

final String org.keycloak.protocol.oidc.OIDCLoginProtocol.UI_LOCALES_PARAM = OAuth2Constants.UI_LOCALES_PARAM
static

◆ uriInfo

UriInfo org.keycloak.protocol.oidc.OIDCLoginProtocol.uriInfo
protected

このクラス詳解は次のファイルから抽出されました: