Package io.jans.as.client
Class OpenIdConfigurationResponse
- java.lang.Object
-
- io.jans.as.client.BaseResponse
-
- io.jans.as.client.OpenIdConfigurationResponse
-
- All Implemented Interfaces:
java.io.Serializable
public class OpenIdConfigurationResponse extends BaseResponse implements java.io.Serializable
Represents an OpenId Configuration received from the authorization server.- Version:
- September 30, 2021
- Author:
- Javier Rojas Blum
- See Also:
- Serialized Form
-
-
Field Summary
-
Fields inherited from class io.jans.as.client.BaseResponse
entity, headers, location, status
-
-
Constructor Summary
Constructors Constructor Description OpenIdConfigurationResponse()
OpenIdConfigurationResponse(int status)
Constructs an OpenID Configuration Response.
-
Method Summary
All Methods Static Methods Instance Methods Concrete Methods Modifier and Type Method Description java.util.List<java.lang.String>
getAccessTokenSigningAlgValuesSupported()
java.util.List<java.lang.String>
getAcrValuesSupported()
Returns a list of the Authentication Context Class References that this server supports.java.util.List<java.lang.String>
getAuthorizationEncryptionAlgValuesSupported()
Returns a list of the JWE encryption algorithms (alg values) JWA supported by the authorization endpoint to encrypt the response.java.util.List<java.lang.String>
getAuthorizationEncryptionEncValuesSupported()
Returns a list of the JWE encryption algorithms (enc values) JWA supported by the authorization endpoint to encrypt the response.java.lang.String
getAuthorizationEndpoint()
Returns the URL of the Authentication and Authorization endpoint.java.util.List<java.lang.String>
getAuthorizationSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values) JWA supported by the authorization endpoint to sign the responses.java.lang.String
getBackchannelAuthenticationEndpoint()
java.util.List<java.lang.String>
getBackchannelAuthenticationRequestSigningAlgValuesSupported()
java.lang.Boolean
getBackchannelLogoutSessionSupported()
java.lang.Boolean
getBackchannelLogoutSupported()
java.util.List<java.lang.String>
getBackchannelTokenDeliveryModesSupported()
java.lang.Boolean
getBackchannelUserCodeParameterSupported()
java.lang.String
getCheckSessionIFrame()
Returns the URL of an OP endpoint that provides a page to support cross-origin communications for session state information with the RP client.java.util.List<java.lang.String>
getClaimsLocalesSupported()
Returns a list of languages and scripts supported for values in Claims being returned.java.lang.Boolean
getClaimsParameterSupported()
Returns a Boolean value specifying whether the OP supports use of the claims parameter, withtrue
indicating support.java.util.List<java.lang.String>
getClaimsSupported()
Returns a list of the Claim Names of the Claims that the OpenID Provider may be able to supply values for.java.util.List<java.lang.String>
getClaimTypesSupported()
Returns a list of the claim types that the OpenID Provider supports.java.lang.String
getClientInfoEndpoint()
Returns the URL of the Client Info endpoint.java.lang.String
getDeviceAuthzEndpoint()
java.util.List<java.lang.String>
getDisplayValuesSupported()
Returns a list of the display parameter values that the OpenID Provider supports.java.util.List<java.lang.String>
getDpopSigningAlgValuesSupported()
Returns a list of JWS alg values supported by the authorization server for DPoP proof JWTs.java.lang.String
getEndSessionEndpoint()
Returns the URL of the End Session endpoint.java.lang.Boolean
getFrontChannelLogoutSessionSupported()
java.lang.Boolean
getFrontChannelLogoutSupported()
java.util.List<java.lang.String>
getGrantTypesSupported()
Returns a list of the OAuth 2.0 grant type values that this server supports.java.util.List<java.lang.String>
getIdTokenEncryptionAlgValuesSupported()
Returns a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.java.util.List<java.lang.String>
getIdTokenEncryptionEncValuesSupported()
Returns a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.java.util.List<java.lang.String>
getIdTokenSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.java.util.List<java.lang.String>
getIdTokenTokenBindingCnfValuesSupported()
java.lang.String
getIntrospectionEndpoint()
java.lang.String
getIssuer()
Returns the issuer identifier.java.lang.String
getJwksUri()
Returns the URL of the OP's JSON Web Key Set (JWK) document that contains the Server's signing key(s) that are used for signing responses to the Client.java.util.Map<java.lang.String,java.io.Serializable>
getMltsAliases()
java.lang.String
getOpPolicyUri()
Returns a URL that the OpenID Provider provides to the person registering the Client to read about the OP's requirements on how the Relying Party may use the data provided by the OP.java.lang.String
getOpTosUri()
Returns a URL that the OpenID Provider provides to the person registering the Client to read about OpenID Provider's terms of service.java.lang.String
getParEndpoint()
java.lang.String
getRegistrationEndpoint()
Returns the URL of the Dynamic Client Registration endpoint.java.util.List<java.lang.String>
getRequestObjectEncryptionAlgValuesSupported()
Returns a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.java.util.List<java.lang.String>
getRequestObjectEncryptionEncValuesSupported()
Returns a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the OpenID Request Object.java.util.List<java.lang.String>
getRequestObjectSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.java.lang.Boolean
getRequestParameterSupported()
Returns a Boolean value specifying whether the OP supports use of the request parameter, withtrue
indicating support.java.lang.Boolean
getRequestUriParameterSupported()
Returns a Boolean value specifying whether the OP supports use of the request_uri parameter, withtrue
indicating support.java.lang.Boolean
getRequirePar()
java.lang.Boolean
getRequireRequestUriRegistration()
Returns a Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter.java.util.List<java.lang.String>
getResponseModesSupported()
java.util.List<java.lang.String>
getResponseTypesSupported()
Returns a list of the response types that the server supports.java.lang.String
getRevocationEndpoint()
Returns the URL of the Token Revocation endpoint.java.util.List<java.lang.String>
getScopesSupported()
Returns a list of the OAuth 2.0 scopes that the server supports.java.util.Map<java.lang.String,java.util.List<java.lang.String>>
getScopeToClaimsMapping()
Gets scopes to claims map.java.lang.String
getServiceDocumentation()
Returns an URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider.java.lang.String
getSessionRevocationEndpoint()
java.lang.String
getSsaEndpoint()
java.util.List<java.lang.String>
getSubjectTypesSupported()
Returns a list of the subject identifier types that this server supports.java.lang.Boolean
getTlsClientCertificateBoundAccessTokens()
java.lang.String
getTokenEndpoint()
Returns the URL of the Token endpoint.java.util.List<java.lang.String>
getTokenEndpointAuthMethodsSupported()
Returns a list of authentication types supported by this Token Endpoint.java.util.List<java.lang.String>
getTokenEndpointAuthSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the private_key_jwt and client_secret_jwt methods to encode the JWT.java.util.List<java.lang.String>
getUiLocalesSupported()
Returns a list of languages and scripts supported for the user interface.java.util.List<java.lang.String>
getUserInfoEncryptionAlgValuesSupported()
Returns a list of the JWE encryption algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.java.util.List<java.lang.String>
getUserInfoEncryptionEncValuesSupported()
Returns a list of the JWE encryption algorithms (enc values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.java.lang.String
getUserInfoEndpoint()
Returns the URL of the User Info endpoint.java.util.List<java.lang.String>
getUserInfoSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWTstatic java.util.Map<java.lang.String,java.util.List<java.lang.String>>
parseScopeToClaimsMapping(java.lang.String scopeToClaimsJson)
static java.util.Map<java.lang.String,java.util.List<java.lang.String>>
parseScopeToClaimsMapping(org.json.JSONArray jsonArray)
void
setAccessTokenSigningAlgValuesSupported(java.util.List<java.lang.String> accessTokenSigningAlgValuesSupported)
void
setAcrValuesSupported(java.util.List<java.lang.String> acrValuesSupported)
Sets a list of the Authentication Context Class References that this server supports.void
setAuthorizationEncryptionAlgValuesSupported(java.util.List<java.lang.String> authorizationEncryptionAlgValuesSupported)
Sets a list of the JWE encryption algorithms (alg values) JWA supported by the authorization endpoint to encrypt the response.void
setAuthorizationEncryptionEncValuesSupported(java.util.List<java.lang.String> authorizationEncryptionEncValuesSupported)
Sets a list of the JWE encryption algorithms (enc values) JWA supported by the authorization endpoint to encrypt the response.void
setAuthorizationEndpoint(java.lang.String authorizationEndpoint)
Sets the URL of the Authentication and Authorization endpoint.void
setAuthorizationSigningAlgValuesSupported(java.util.List<java.lang.String> authorizationSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values) JWA supported by the authorization endpoint to sign the responses.void
setBackchannelAuthenticationEndpoint(java.lang.String backchannelAuthenticationEndpoint)
void
setBackchannelAuthenticationRequestSigningAlgValuesSupported(java.util.List<java.lang.String> backchannelAuthenticationRequestSigningAlgValuesSupported)
void
setBackchannelLogoutSessionSupported(java.lang.Boolean backchannelLogoutSessionSupported)
void
setBackchannelLogoutSupported(java.lang.Boolean backchannelLogoutSupported)
void
setBackchannelTokenDeliveryModesSupported(java.util.List<java.lang.String> backchannelTokenDeliveryModesSupported)
void
setBackchannelUserCodeParameterSupported(java.lang.Boolean backchannelUserCodeParameterSupported)
void
setCheckSessionIFrame(java.lang.String checkSessionIFrame)
Sets the URL of an OP endpoint that provides a page to support cross-origin communications for session state information with the RP client.void
setClaimsLocalesSupported(java.util.List<java.lang.String> claimsLocalesSupported)
Sets a list of languages and scripts supported for values in Claims being returned.void
setClaimsParameterSupported(java.lang.Boolean claimsParameterSupported)
Sets a Boolean value specifying whether the OP supports use of the claims parameter, withtrue
indicating support.void
setClaimsSupported(java.util.List<java.lang.String> claimsSupported)
Sets a list of the Claim Names of the Claims that the OpenID Provider may be able to supply values for.void
setClaimTypesSupported(java.util.List<java.lang.String> claimTypesSupported)
Sets a list of the claim types that the OpenID Provider supports.void
setClientInfoEndpoint(java.lang.String clientInfoEndpoint)
Sets the URL for the Client Info endpoint.void
setDeviceAuthzEndpoint(java.lang.String deviceAuthzEndpoint)
void
setDisplayValuesSupported(java.util.List<java.lang.String> displayValuesSupported)
Sets a list of the display parameter values that the OpenID Provider supports.void
setDpopSigningAlgValuesSupported(java.util.List<java.lang.String> dpopSigningAlgValuesSupported)
Sets a list of JWS alg values supported by the authorization server for DPoP proof JWTs.void
setEndSessionEndpoint(java.lang.String endSessionEndpoint)
Sets the URL of the End Session endpoint.void
setFrontChannelLogoutSessionSupported(java.lang.Boolean frontChannelLogoutSessionSupported)
void
setFrontChannelLogoutSupported(java.lang.Boolean frontChannelLogoutSupported)
void
setGrantTypesSupported(java.util.List<java.lang.String> grantTypesSupported)
Sets a list of the OAuth 2.0 grant type values that this server supports.void
setIdTokenEncryptionAlgValuesSupported(java.util.List<java.lang.String> idTokenEncryptionAlgValuesSupported)
Sets a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.void
setIdTokenEncryptionEncValuesSupported(java.util.List<java.lang.String> idTokenEncryptionEncValuesSupported)
Sets a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.void
setIdTokenSigningAlgValuesSupported(java.util.List<java.lang.String> idTokenSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.void
setIdTokenTokenBindingCnfValuesSupported(java.util.List<java.lang.String> idTokenTokenBindingCnfValuesSupported)
void
setIntrospectionEndpoint(java.lang.String introspectionEndpoint)
void
setIssuer(java.lang.String issuer)
Sets the issuer identifier.void
setJwksUri(java.lang.String jwksUri)
Sets the URL of the OP's JSON Web Key Set (JWK) document that contains the Server's signing key(s) that are used for signing responses to the Client.void
setMltsAliases(java.util.Map<java.lang.String,java.io.Serializable> mltsAliases)
void
setOpPolicyUri(java.lang.String opPolicyUri)
Sets a URL that the OpenID Provider provides to the person registering the Client to read about the OP's requirements on how the Relying Party may use the data provided by the OP.void
setOpTosUri(java.lang.String opTosUri)
Sets a URL that the OpenID Provider provides to the person registering the Client to read about OpenID Provider's terms of service.void
setParEndpoint(java.lang.String parEndpoint)
void
setRegistrationEndpoint(java.lang.String registrationEndpoint)
Sets the URL of the Dynamic Client Registration endpoint.void
setRequestObjectEncryptionAlgValuesSupported(java.util.List<java.lang.String> requestObjectEncryptionAlgValuesSupported)
Sets a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.void
setRequestObjectEncryptionEncValuesSupported(java.util.List<java.lang.String> requestObjectEncryptionEncValuesSupported)
Sets a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the OpenID Request Object.void
setRequestObjectSigningAlgValuesSupported(java.util.List<java.lang.String> requestObjectSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.void
setRequestParameterSupported(java.lang.Boolean requestParameterSupported)
Sets a Boolean value specifying whether the OP supports use of the request parameter, withtrue
indicating support.void
setRequestUriParameterSupported(java.lang.Boolean requestUriParameterSupported)
Sets a Boolean value specifying whether the OP supports use of the request_uri parameter, withtrue
indicating support.void
setRequirePar(java.lang.Boolean requirePar)
void
setRequireRequestUriRegistration(java.lang.Boolean requireRequestUriRegistration)
Sets a Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter.void
setResponseModesSupported(java.util.List<java.lang.String> responseModesSupported)
void
setResponseTypesSupported(java.util.List<java.lang.String> responseTypesSupported)
Sets a list of the response types that the server supports.void
setRevocationEndpoint(java.lang.String revocationEndpoint)
Sets the URL of the Token Revocation endpoint.void
setScopesSupported(java.util.List<java.lang.String> scopesSupported)
Sets a list of the OAuth 2.0 scopes that the server supports.void
setScopeToClaimsMapping(java.util.Map<java.lang.String,java.util.List<java.lang.String>> scopeToClaimsMapping)
Sets scope to claim map.void
setServiceDocumentation(java.lang.String serviceDocumentation)
Sets an URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider.void
setSessionRevocationEndpoint(java.lang.String sessionRevocationEndpoint)
void
setSsaEndpoint(java.lang.String ssaEndpoint)
void
setSubjectTypesSupported(java.util.List<java.lang.String> subjectTypesSupported)
Sets a list of the subject identifier types that this server supports.void
setTlsClientCertificateBoundAccessTokens(java.lang.Boolean tlsClientCertificateBoundAccessTokens)
void
setTokenEndpoint(java.lang.String tokenEndpoint)
Sets the URL of the Token endpoint.void
setTokenEndpointAuthMethodsSupported(java.util.List<java.lang.String> tokenEndpointAuthMethodsSupported)
Sets a list of authentication types supported by this Token Endpoint.void
setTokenEndpointAuthSigningAlgValuesSupported(java.util.List<java.lang.String> tokenEndpointAuthSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the private_key_jwt and client_secret_jwt methods to encode the JWT.void
setUiLocalesSupported(java.util.List<java.lang.String> uiLocalesSupported)
Sets a list of languages and scripts supported for the user interface.void
setUserInfoEncryptionAlgValuesSupported(java.util.List<java.lang.String> userInfoEncryptionAlgValuesSupported)
Sets a list of the JWE encryption algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.void
setUserInfoEncryptionEncValuesSupported(java.util.List<java.lang.String> userInfoEncryptionEncValuesSupported)
Sets a list of the JWE encryption algorithms (enc values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.void
setUserInfoEndpoint(java.lang.String userInfoEndpoint)
Sets the URL for the User Info endpoint.void
setUserInfoSigningAlgValuesSupported(java.util.List<java.lang.String> userInfoSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWTjava.lang.String
toString()
-
Methods inherited from class io.jans.as.client.BaseResponse
getEntity, getHeaders, getLocation, getStatus, setEntity, setHeaders, setLocation, setStatus
-
-
-
-
Method Detail
-
parseScopeToClaimsMapping
public static java.util.Map<java.lang.String,java.util.List<java.lang.String>> parseScopeToClaimsMapping(java.lang.String scopeToClaimsJson) throws org.json.JSONException
- Throws:
org.json.JSONException
-
parseScopeToClaimsMapping
public static java.util.Map<java.lang.String,java.util.List<java.lang.String>> parseScopeToClaimsMapping(org.json.JSONArray jsonArray) throws org.json.JSONException
- Throws:
org.json.JSONException
-
getScopeToClaimsMapping
public java.util.Map<java.lang.String,java.util.List<java.lang.String>> getScopeToClaimsMapping()
Gets scopes to claims map.- Returns:
- scopes to claims map
-
setScopeToClaimsMapping
public void setScopeToClaimsMapping(java.util.Map<java.lang.String,java.util.List<java.lang.String>> scopeToClaimsMapping)
Sets scope to claim map.- Parameters:
scopeToClaimsMapping
- scope to claim map
-
getIssuer
public java.lang.String getIssuer()
Returns the issuer identifier.- Returns:
- The issuer identifier.
-
setIssuer
public void setIssuer(java.lang.String issuer)
Sets the issuer identifier.- Parameters:
issuer
- The issuer identifier.
-
getAuthorizationEndpoint
public java.lang.String getAuthorizationEndpoint()
Returns the URL of the Authentication and Authorization endpoint.- Returns:
- The URL of the Authentication and Authorization endpoint.
-
setAuthorizationEndpoint
public void setAuthorizationEndpoint(java.lang.String authorizationEndpoint)
Sets the URL of the Authentication and Authorization endpoint.- Parameters:
authorizationEndpoint
- The URL of the Authentication and Authorization endpoint.
-
getTokenEndpoint
public java.lang.String getTokenEndpoint()
Returns the URL of the Token endpoint.- Returns:
- The URL of the Token endpoint.
-
setTokenEndpoint
public void setTokenEndpoint(java.lang.String tokenEndpoint)
Sets the URL of the Token endpoint.- Parameters:
tokenEndpoint
- The URL of the Token endpoint.
-
getSessionRevocationEndpoint
public java.lang.String getSessionRevocationEndpoint()
-
setSessionRevocationEndpoint
public void setSessionRevocationEndpoint(java.lang.String sessionRevocationEndpoint)
-
getRevocationEndpoint
public java.lang.String getRevocationEndpoint()
Returns the URL of the Token Revocation endpoint.- Returns:
- The URL of the Token Revocation endpoint.
-
setRevocationEndpoint
public void setRevocationEndpoint(java.lang.String revocationEndpoint)
Sets the URL of the Token Revocation endpoint.- Parameters:
revocationEndpoint
- The URL of the Token Revocation endpoint.
-
getUserInfoEndpoint
public java.lang.String getUserInfoEndpoint()
Returns the URL of the User Info endpoint.- Returns:
- The URL of the User Info endpoint.
-
setUserInfoEndpoint
public void setUserInfoEndpoint(java.lang.String userInfoEndpoint)
Sets the URL for the User Info endpoint.- Parameters:
userInfoEndpoint
- The URL for the User Info endpoint.
-
getClientInfoEndpoint
public java.lang.String getClientInfoEndpoint()
Returns the URL of the Client Info endpoint.- Returns:
- The URL of the Client Info endpoint.
-
setClientInfoEndpoint
public void setClientInfoEndpoint(java.lang.String clientInfoEndpoint)
Sets the URL for the Client Info endpoint.- Parameters:
clientInfoEndpoint
- The URL for the Client Info endpoint.
-
getCheckSessionIFrame
public java.lang.String getCheckSessionIFrame()
Returns the URL of an OP endpoint that provides a page to support cross-origin communications for session state information with the RP client.- Returns:
- The Check Session iFrame URL.
-
setCheckSessionIFrame
public void setCheckSessionIFrame(java.lang.String checkSessionIFrame)
Sets the URL of an OP endpoint that provides a page to support cross-origin communications for session state information with the RP client.- Parameters:
checkSessionIFrame
- The Check Session iFrame URL.
-
getEndSessionEndpoint
public java.lang.String getEndSessionEndpoint()
Returns the URL of the End Session endpoint.- Returns:
- The URL of the End Session endpoint.
-
setEndSessionEndpoint
public void setEndSessionEndpoint(java.lang.String endSessionEndpoint)
Sets the URL of the End Session endpoint.- Parameters:
endSessionEndpoint
- The URL of the End Session endpoint.
-
getJwksUri
public java.lang.String getJwksUri()
Returns the URL of the OP's JSON Web Key Set (JWK) document that contains the Server's signing key(s) that are used for signing responses to the Client. The JWK Set may also contain the Server's encryption key(s) that are used by the Client to encrypt requests to the Server.- Returns:
- The URL of the OP's JSON Web Key Set (JWK) document.
-
setJwksUri
public void setJwksUri(java.lang.String jwksUri)
Sets the URL of the OP's JSON Web Key Set (JWK) document that contains the Server's signing key(s) that are used for signing responses to the Client. The JWK Set may also contain the Server's encryption key(s) that are used by the Client to encrypt requests to the Server.- Parameters:
jwksUri
- The URL of the OP's JSON Web Key Set (JWK) document.
-
getRegistrationEndpoint
public java.lang.String getRegistrationEndpoint()
Returns the URL of the Dynamic Client Registration endpoint.- Returns:
- The URL of the Dynamic Client Registration endpoint.
-
setRegistrationEndpoint
public void setRegistrationEndpoint(java.lang.String registrationEndpoint)
Sets the URL of the Dynamic Client Registration endpoint.- Parameters:
registrationEndpoint
- The URL of the Dynamic Client Registration endpoint.
-
getIntrospectionEndpoint
public java.lang.String getIntrospectionEndpoint()
-
setIntrospectionEndpoint
public void setIntrospectionEndpoint(java.lang.String introspectionEndpoint)
-
getParEndpoint
public java.lang.String getParEndpoint()
-
setParEndpoint
public void setParEndpoint(java.lang.String parEndpoint)
-
getRequirePar
public java.lang.Boolean getRequirePar()
-
setRequirePar
public void setRequirePar(java.lang.Boolean requirePar)
-
getScopesSupported
public java.util.List<java.lang.String> getScopesSupported()
Returns a list of the OAuth 2.0 scopes that the server supports.- Returns:
- A list of the OAuth 2.0 scopes that the server supports.
-
setScopesSupported
public void setScopesSupported(java.util.List<java.lang.String> scopesSupported)
Sets a list of the OAuth 2.0 scopes that the server supports.- Parameters:
scopesSupported
- A list of the OAuth 2.0 scopes that the server supports.
-
getResponseTypesSupported
public java.util.List<java.lang.String> getResponseTypesSupported()
Returns a list of the response types that the server supports.- Returns:
- A list of the response types that the server supports.
-
setResponseTypesSupported
public void setResponseTypesSupported(java.util.List<java.lang.String> responseTypesSupported)
Sets a list of the response types that the server supports.- Parameters:
responseTypesSupported
- A list of the response types that the server supports.
-
getResponseModesSupported
public java.util.List<java.lang.String> getResponseModesSupported()
-
setResponseModesSupported
public void setResponseModesSupported(java.util.List<java.lang.String> responseModesSupported)
-
getGrantTypesSupported
public java.util.List<java.lang.String> getGrantTypesSupported()
Returns a list of the OAuth 2.0 grant type values that this server supports.- Returns:
- A list of the OAuth 2.0 grant type values that this server supports.
-
setGrantTypesSupported
public void setGrantTypesSupported(java.util.List<java.lang.String> grantTypesSupported)
Sets a list of the OAuth 2.0 grant type values that this server supports.- Parameters:
grantTypesSupported
- A list of the OAuth 2.0 grant type values that this server supports.
-
getAcrValuesSupported
public java.util.List<java.lang.String> getAcrValuesSupported()
Returns a list of the Authentication Context Class References that this server supports.- Returns:
- A list of the Authentication Context Class References
-
setAcrValuesSupported
public void setAcrValuesSupported(java.util.List<java.lang.String> acrValuesSupported)
Sets a list of the Authentication Context Class References that this server supports.- Parameters:
acrValuesSupported
- A list of the Authentication Context Class References
-
getSubjectTypesSupported
public java.util.List<java.lang.String> getSubjectTypesSupported()
Returns a list of the subject identifier types that this server supports. Valid types include pairwise and public.- Returns:
- A list of the subject identifier types that this server supports.
-
setSubjectTypesSupported
public void setSubjectTypesSupported(java.util.List<java.lang.String> subjectTypesSupported)
Sets a list of the subject identifier types that this server supports. Valid types include pairwise and public.- Parameters:
subjectTypesSupported
- A list of the subject identifier types that this server supports.
-
getAuthorizationSigningAlgValuesSupported
public java.util.List<java.lang.String> getAuthorizationSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values) JWA supported by the authorization endpoint to sign the responses.- Returns:
- A list of the JWS singing algorithms.
-
setAuthorizationSigningAlgValuesSupported
public void setAuthorizationSigningAlgValuesSupported(java.util.List<java.lang.String> authorizationSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values) JWA supported by the authorization endpoint to sign the responses.- Parameters:
authorizationSigningAlgValuesSupported
- A list of the JWS singing algorithms.
-
getAuthorizationEncryptionAlgValuesSupported
public java.util.List<java.lang.String> getAuthorizationEncryptionAlgValuesSupported()
Returns a list of the JWE encryption algorithms (alg values) JWA supported by the authorization endpoint to encrypt the response.- Returns:
- A list of the JWE encryption algorithms.
-
setAuthorizationEncryptionAlgValuesSupported
public void setAuthorizationEncryptionAlgValuesSupported(java.util.List<java.lang.String> authorizationEncryptionAlgValuesSupported)
Sets a list of the JWE encryption algorithms (alg values) JWA supported by the authorization endpoint to encrypt the response.- Parameters:
authorizationEncryptionAlgValuesSupported
- A list of the JWE encryption algorithms.
-
getAuthorizationEncryptionEncValuesSupported
public java.util.List<java.lang.String> getAuthorizationEncryptionEncValuesSupported()
Returns a list of the JWE encryption algorithms (enc values) JWA supported by the authorization endpoint to encrypt the response.- Returns:
- A list of the JWE encryption algorithms.
-
setAuthorizationEncryptionEncValuesSupported
public void setAuthorizationEncryptionEncValuesSupported(java.util.List<java.lang.String> authorizationEncryptionEncValuesSupported)
Sets a list of the JWE encryption algorithms (enc values) JWA supported by the authorization endpoint to encrypt the response.- Parameters:
authorizationEncryptionEncValuesSupported
- A list of the JWE encryption algorithms.
-
getUserInfoSigningAlgValuesSupported
public java.util.List<java.lang.String> getUserInfoSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT- Returns:
- A list of the JWS signing algorithms.
-
setUserInfoSigningAlgValuesSupported
public void setUserInfoSigningAlgValuesSupported(java.util.List<java.lang.String> userInfoSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT- Parameters:
userInfoSigningAlgValuesSupported
- A list of the JWS signing algorithms.
-
getUserInfoEncryptionAlgValuesSupported
public java.util.List<java.lang.String> getUserInfoEncryptionAlgValuesSupported()
Returns a list of the JWE encryption algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.- Returns:
- A list of the JWE encryption algorithms.
-
setUserInfoEncryptionAlgValuesSupported
public void setUserInfoEncryptionAlgValuesSupported(java.util.List<java.lang.String> userInfoEncryptionAlgValuesSupported)
Sets a list of the JWE encryption algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.- Parameters:
userInfoEncryptionAlgValuesSupported
- A list of the JWE encryption algorithms.
-
getUserInfoEncryptionEncValuesSupported
public java.util.List<java.lang.String> getUserInfoEncryptionEncValuesSupported()
Returns a list of the JWE encryption algorithms (enc values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.- Returns:
- A list of the JWE encryption algorithms.
-
setUserInfoEncryptionEncValuesSupported
public void setUserInfoEncryptionEncValuesSupported(java.util.List<java.lang.String> userInfoEncryptionEncValuesSupported)
Sets a list of the JWE encryption algorithms (enc values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.- Parameters:
userInfoEncryptionEncValuesSupported
- A list of the JWE encryption algorithms.
-
getAccessTokenSigningAlgValuesSupported
public java.util.List<java.lang.String> getAccessTokenSigningAlgValuesSupported()
-
setAccessTokenSigningAlgValuesSupported
public void setAccessTokenSigningAlgValuesSupported(java.util.List<java.lang.String> accessTokenSigningAlgValuesSupported)
-
getIdTokenSigningAlgValuesSupported
public java.util.List<java.lang.String> getIdTokenSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.- Returns:
- A list of the JWS signing algorithms.
-
setIdTokenSigningAlgValuesSupported
public void setIdTokenSigningAlgValuesSupported(java.util.List<java.lang.String> idTokenSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.- Parameters:
idTokenSigningAlgValuesSupported
- A list of the JWS signing algorithms.
-
getIdTokenEncryptionAlgValuesSupported
public java.util.List<java.lang.String> getIdTokenEncryptionAlgValuesSupported()
Returns a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.- Returns:
- A list of the JWE encryption algorithms.
-
setIdTokenEncryptionAlgValuesSupported
public void setIdTokenEncryptionAlgValuesSupported(java.util.List<java.lang.String> idTokenEncryptionAlgValuesSupported)
Sets a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.- Parameters:
idTokenEncryptionAlgValuesSupported
- A list of the JWE encryption algorithms.
-
getIdTokenEncryptionEncValuesSupported
public java.util.List<java.lang.String> getIdTokenEncryptionEncValuesSupported()
Returns a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.- Returns:
- A list of the JWE encryption algorithms.
-
setIdTokenEncryptionEncValuesSupported
public void setIdTokenEncryptionEncValuesSupported(java.util.List<java.lang.String> idTokenEncryptionEncValuesSupported)
Sets a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.- Parameters:
idTokenEncryptionEncValuesSupported
- A list of the JWE encryption algorithms.
-
getRequestObjectSigningAlgValuesSupported
public java.util.List<java.lang.String> getRequestObjectSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.- Returns:
- A list of the JWS signing algorithms.
-
setRequestObjectSigningAlgValuesSupported
public void setRequestObjectSigningAlgValuesSupported(java.util.List<java.lang.String> requestObjectSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.- Parameters:
requestObjectSigningAlgValuesSupported
- A list of the JWS signing algorithms.
-
getRequestObjectEncryptionAlgValuesSupported
public java.util.List<java.lang.String> getRequestObjectEncryptionAlgValuesSupported()
Returns a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.- Returns:
- A list of the JWE encryption algorithms.
-
setRequestObjectEncryptionAlgValuesSupported
public void setRequestObjectEncryptionAlgValuesSupported(java.util.List<java.lang.String> requestObjectEncryptionAlgValuesSupported)
Sets a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.- Parameters:
requestObjectEncryptionAlgValuesSupported
- A list of the JWE encryption algorithms.
-
getRequestObjectEncryptionEncValuesSupported
public java.util.List<java.lang.String> getRequestObjectEncryptionEncValuesSupported()
Returns a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the OpenID Request Object.- Returns:
- A list of the JWE encryption algorithms.
-
setRequestObjectEncryptionEncValuesSupported
public void setRequestObjectEncryptionEncValuesSupported(java.util.List<java.lang.String> requestObjectEncryptionEncValuesSupported)
Sets a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the OpenID Request Object.- Parameters:
requestObjectEncryptionEncValuesSupported
- A list of the JWE encryption algorithms.
-
getTokenEndpointAuthMethodsSupported
public java.util.List<java.lang.String> getTokenEndpointAuthMethodsSupported()
Returns a list of authentication types supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt. Other authentication types may be defined by extension. If unspecified or omitted, the default is client_secret_basic, the HTTP Basic Authentication Scheme.- Returns:
- A list of authentication types.
-
setTokenEndpointAuthMethodsSupported
public void setTokenEndpointAuthMethodsSupported(java.util.List<java.lang.String> tokenEndpointAuthMethodsSupported)
Sets a list of authentication types supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt. Other authentication types may be defined by extension. If unspecified or omitted, the default is client_secret_basic, the HTTP Basic Authentication Scheme.- Parameters:
tokenEndpointAuthMethodsSupported
- A list of authentication types.
-
getTokenEndpointAuthSigningAlgValuesSupported
public java.util.List<java.lang.String> getTokenEndpointAuthSigningAlgValuesSupported()
Returns a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the private_key_jwt and client_secret_jwt methods to encode the JWT. Servers SHOULD support RS256.- Returns:
- A list of the JWS signing algorithms.
-
setTokenEndpointAuthSigningAlgValuesSupported
public void setTokenEndpointAuthSigningAlgValuesSupported(java.util.List<java.lang.String> tokenEndpointAuthSigningAlgValuesSupported)
Sets a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the private_key_jwt and client_secret_jwt methods to encode the JWT. Servers SHOULD support RS256.- Parameters:
tokenEndpointAuthSigningAlgValuesSupported
- A list of the JWS signing algorithms.
-
getDpopSigningAlgValuesSupported
public java.util.List<java.lang.String> getDpopSigningAlgValuesSupported()
Returns a list of JWS alg values supported by the authorization server for DPoP proof JWTs.- Returns:
- A list of JWS alg values supported by the authorization server for DPoP proof JWTs.
-
setDpopSigningAlgValuesSupported
public void setDpopSigningAlgValuesSupported(java.util.List<java.lang.String> dpopSigningAlgValuesSupported)
Sets a list of JWS alg values supported by the authorization server for DPoP proof JWTs.- Parameters:
dpopSigningAlgValuesSupported
- A list of JWS alg values supported by the authorization server for DPoP proof JWTs.
-
getDisplayValuesSupported
public java.util.List<java.lang.String> getDisplayValuesSupported()
Returns a list of the display parameter values that the OpenID Provider supports.- Returns:
- A list of the display parameter values.
-
setDisplayValuesSupported
public void setDisplayValuesSupported(java.util.List<java.lang.String> displayValuesSupported)
Sets a list of the display parameter values that the OpenID Provider supports.- Parameters:
displayValuesSupported
- A list of the display parameter values.
-
getClaimTypesSupported
public java.util.List<java.lang.String> getClaimTypesSupported()
Returns a list of the claim types that the OpenID Provider supports. If not specified, the implementation supports only normal claims.- Returns:
- A list of the claim types.
-
setClaimTypesSupported
public void setClaimTypesSupported(java.util.List<java.lang.String> claimTypesSupported)
Sets a list of the claim types that the OpenID Provider supports. If not specified, the implementation supports only normal claims.- Parameters:
claimTypesSupported
- A list of the claim types.
-
getClaimsSupported
public java.util.List<java.lang.String> getClaimsSupported()
Returns a list of the Claim Names of the Claims that the OpenID Provider may be able to supply values for. Note that for privacy or other reasons, this may not be an exhaustive list.- Returns:
- A list of Claim Names.
-
setClaimsSupported
public void setClaimsSupported(java.util.List<java.lang.String> claimsSupported)
Sets a list of the Claim Names of the Claims that the OpenID Provider may be able to supply values for. Note that for privacy or other reasons, this may not be an exhaustive list.- Parameters:
claimsSupported
- A list of Claim Names.
-
getIdTokenTokenBindingCnfValuesSupported
public java.util.List<java.lang.String> getIdTokenTokenBindingCnfValuesSupported()
-
setIdTokenTokenBindingCnfValuesSupported
public void setIdTokenTokenBindingCnfValuesSupported(java.util.List<java.lang.String> idTokenTokenBindingCnfValuesSupported)
-
getServiceDocumentation
public java.lang.String getServiceDocumentation()
Returns an URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider. In particular, if the OpenID Provider does not support dynamic client registration, then information on how to register clients should be provided in this documentation.- Returns:
- An URL with information for developers.
-
setServiceDocumentation
public void setServiceDocumentation(java.lang.String serviceDocumentation)
Sets an URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider. In particular, if the OpenID Provider does not support dynamic client registration, then information on how to register clients should be provided in this documentation.- Parameters:
serviceDocumentation
- An URL with information for developers.
-
getClaimsLocalesSupported
public java.util.List<java.lang.String> getClaimsLocalesSupported()
Returns a list of languages and scripts supported for values in Claims being returned.- Returns:
- A list of languages and scripts supported for values in Claims being returned.
-
setClaimsLocalesSupported
public void setClaimsLocalesSupported(java.util.List<java.lang.String> claimsLocalesSupported)
Sets a list of languages and scripts supported for values in Claims being returned.- Parameters:
claimsLocalesSupported
- A list of languages and scripts supported for values in Claims being returned.
-
getUiLocalesSupported
public java.util.List<java.lang.String> getUiLocalesSupported()
Returns a list of languages and scripts supported for the user interface.- Returns:
- A list of languages and scripts supported for the user interface.
-
setUiLocalesSupported
public void setUiLocalesSupported(java.util.List<java.lang.String> uiLocalesSupported)
Sets a list of languages and scripts supported for the user interface.- Parameters:
uiLocalesSupported
- A list of languages and scripts supported for the user interface.
-
getClaimsParameterSupported
public java.lang.Boolean getClaimsParameterSupported()
Returns a Boolean value specifying whether the OP supports use of the claims parameter, withtrue
indicating support. If omitted, the default value isfalse
.- Returns:
- A Boolean value specifying whether the OP supports use of the claims parameter.
-
setClaimsParameterSupported
public void setClaimsParameterSupported(java.lang.Boolean claimsParameterSupported)
Sets a Boolean value specifying whether the OP supports use of the claims parameter, withtrue
indicating support. If omitted, the default value isfalse
.- Parameters:
claimsParameterSupported
- A Boolean value specifying whether the OP supports use of the claims parameter.
-
getRequestParameterSupported
public java.lang.Boolean getRequestParameterSupported()
Returns a Boolean value specifying whether the OP supports use of the request parameter, withtrue
indicating support. If omitted, the default value isfalse
.- Returns:
- A Boolean value specifying whether the OP supports use of the request parameter.
-
setRequestParameterSupported
public void setRequestParameterSupported(java.lang.Boolean requestParameterSupported)
Sets a Boolean value specifying whether the OP supports use of the request parameter, withtrue
indicating support. If omitted, the default value isfalse
.- Parameters:
requestParameterSupported
- A Boolean value specifying whether the OP supports use of the request parameter.
-
getRequestUriParameterSupported
public java.lang.Boolean getRequestUriParameterSupported()
Returns a Boolean value specifying whether the OP supports use of the request_uri parameter, withtrue
indicating support. If omitted, the default value istrue
.- Returns:
- A Boolean value specifying whether the OP supports use of the request_uri parameter.
-
setRequestUriParameterSupported
public void setRequestUriParameterSupported(java.lang.Boolean requestUriParameterSupported)
Sets a Boolean value specifying whether the OP supports use of the request_uri parameter, withtrue
indicating support. If omitted, the default value istrue
.- Parameters:
requestUriParameterSupported
- A Boolean value specifying whether the OP supports use of the request_uri parameter.
-
getRequireRequestUriRegistration
public java.lang.Boolean getRequireRequestUriRegistration()
Returns a Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. Pre-registration is required when the value istrue
.- Returns:
- A Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter.
-
setRequireRequestUriRegistration
public void setRequireRequestUriRegistration(java.lang.Boolean requireRequestUriRegistration)
Sets a Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. Pre-registration is required when the value istrue
.- Parameters:
requireRequestUriRegistration
- A Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter.
-
getOpPolicyUri
public java.lang.String getOpPolicyUri()
Returns a URL that the OpenID Provider provides to the person registering the Client to read about the OP's requirements on how the Relying Party may use the data provided by the OP.- Returns:
- The OP's policy URI.
-
setOpPolicyUri
public void setOpPolicyUri(java.lang.String opPolicyUri)
Sets a URL that the OpenID Provider provides to the person registering the Client to read about the OP's requirements on how the Relying Party may use the data provided by the OP.- Parameters:
opPolicyUri
- The OP's policy URI.
-
getOpTosUri
public java.lang.String getOpTosUri()
Returns a URL that the OpenID Provider provides to the person registering the Client to read about OpenID Provider's terms of service.- Returns:
- The OP's policy URI.
-
setOpTosUri
public void setOpTosUri(java.lang.String opTosUri)
Sets a URL that the OpenID Provider provides to the person registering the Client to read about OpenID Provider's terms of service.- Parameters:
opTosUri
- The OP's policy URI.
-
getFrontChannelLogoutSupported
public java.lang.Boolean getFrontChannelLogoutSupported()
-
setFrontChannelLogoutSupported
public void setFrontChannelLogoutSupported(java.lang.Boolean frontChannelLogoutSupported)
-
getBackchannelLogoutSupported
public java.lang.Boolean getBackchannelLogoutSupported()
-
setBackchannelLogoutSupported
public void setBackchannelLogoutSupported(java.lang.Boolean backchannelLogoutSupported)
-
getBackchannelLogoutSessionSupported
public java.lang.Boolean getBackchannelLogoutSessionSupported()
-
setBackchannelLogoutSessionSupported
public void setBackchannelLogoutSessionSupported(java.lang.Boolean backchannelLogoutSessionSupported)
-
getTlsClientCertificateBoundAccessTokens
public java.lang.Boolean getTlsClientCertificateBoundAccessTokens()
-
setTlsClientCertificateBoundAccessTokens
public void setTlsClientCertificateBoundAccessTokens(java.lang.Boolean tlsClientCertificateBoundAccessTokens)
-
getFrontChannelLogoutSessionSupported
public java.lang.Boolean getFrontChannelLogoutSessionSupported()
-
setFrontChannelLogoutSessionSupported
public void setFrontChannelLogoutSessionSupported(java.lang.Boolean frontChannelLogoutSessionSupported)
-
getBackchannelAuthenticationEndpoint
public java.lang.String getBackchannelAuthenticationEndpoint()
-
setBackchannelAuthenticationEndpoint
public void setBackchannelAuthenticationEndpoint(java.lang.String backchannelAuthenticationEndpoint)
-
getBackchannelTokenDeliveryModesSupported
public java.util.List<java.lang.String> getBackchannelTokenDeliveryModesSupported()
-
setBackchannelTokenDeliveryModesSupported
public void setBackchannelTokenDeliveryModesSupported(java.util.List<java.lang.String> backchannelTokenDeliveryModesSupported)
-
getBackchannelAuthenticationRequestSigningAlgValuesSupported
public java.util.List<java.lang.String> getBackchannelAuthenticationRequestSigningAlgValuesSupported()
-
setBackchannelAuthenticationRequestSigningAlgValuesSupported
public void setBackchannelAuthenticationRequestSigningAlgValuesSupported(java.util.List<java.lang.String> backchannelAuthenticationRequestSigningAlgValuesSupported)
-
getBackchannelUserCodeParameterSupported
public java.lang.Boolean getBackchannelUserCodeParameterSupported()
-
setBackchannelUserCodeParameterSupported
public void setBackchannelUserCodeParameterSupported(java.lang.Boolean backchannelUserCodeParameterSupported)
-
getDeviceAuthzEndpoint
public java.lang.String getDeviceAuthzEndpoint()
-
setDeviceAuthzEndpoint
public void setDeviceAuthzEndpoint(java.lang.String deviceAuthzEndpoint)
-
getMltsAliases
public java.util.Map<java.lang.String,java.io.Serializable> getMltsAliases()
-
setMltsAliases
public void setMltsAliases(java.util.Map<java.lang.String,java.io.Serializable> mltsAliases)
-
getSsaEndpoint
public java.lang.String getSsaEndpoint()
-
setSsaEndpoint
public void setSsaEndpoint(java.lang.String ssaEndpoint)
-
toString
public java.lang.String toString()
- Overrides:
toString
in classjava.lang.Object
-
-