Class RegisterRequest


  • public class RegisterRequest
    extends BaseRequest
    Represents a register request to send to the authorization server.
    Version:
    May 10, 2022
    Author:
    Javier Rojas Blum, Yuriy Zabrovarnyy
    • Constructor Detail

      • RegisterRequest

        public RegisterRequest()
        Common constructor.
      • RegisterRequest

        public RegisterRequest​(io.jans.as.model.register.ApplicationType applicationType,
                               String clientName,
                               List<String> redirectUris)
        Constructs a request for Client Registration
        Parameters:
        applicationType - The application type.
        clientName - The Client Name
        redirectUris - A list of redirection URIs.
      • RegisterRequest

        public RegisterRequest​(String registrationAccessToken)
        Constructs a request for Client Read
        Parameters:
        registrationAccessToken - The Registration Access Token.
    • Method Detail

      • getTlsClientAuthSubjectDn

        public String getTlsClientAuthSubjectDn()
      • setTlsClientAuthSubjectDn

        public void setTlsClientAuthSubjectDn​(String tlsClientAuthSubjectDn)
      • getAllowSpontaneousScopes

        public Boolean getAllowSpontaneousScopes()
      • setAllowSpontaneousScopes

        public void setAllowSpontaneousScopes​(Boolean allowSpontaneousScopes)
      • getSpontaneousScopes

        public List<String> getSpontaneousScopes()
      • setSpontaneousScopes

        public void setSpontaneousScopes​(List<String> spontaneousScopes)
      • getAdditionalAudience

        public List<String> getAdditionalAudience()
      • setAdditionalAudience

        public void setAdditionalAudience​(List<String> additionalAudience)
      • getRunIntrospectionScriptBeforeJwtCreation

        public Boolean getRunIntrospectionScriptBeforeJwtCreation()
      • setRunIntrospectionScriptBeforeJwtCreation

        public void setRunIntrospectionScriptBeforeJwtCreation​(Boolean runIntrospectionScriptBeforeJwtCreation)
      • getKeepClientAuthorizationAfterExpiration

        public Boolean getKeepClientAuthorizationAfterExpiration()
      • setKeepClientAuthorizationAfterExpiration

        public void setKeepClientAuthorizationAfterExpiration​(Boolean keepClientAuthorizationAfterExpiration)
      • getRegistrationAccessToken

        public String getRegistrationAccessToken()
        Returns the Registration Access Token to authorize Client Read requests.
        Returns:
        The Registration Access Token.
      • setAccessToken

        public void setAccessToken​(String registrationAccessToken)
        Sets the Registration Access Token to authorize Client Read requests.
        Parameters:
        registrationAccessToken - The Registration Access Token.
      • getBackchannelLogoutUri

        public String getBackchannelLogoutUri()
        Returns backchannel logout uri
        Returns:
        backchannel logout uri
      • setBackchannelLogoutUri

        public void setBackchannelLogoutUri​(String backchannelLogoutUri)
        Sets backchannel logout uri
        Parameters:
        backchannelLogoutUri - backchannel logout uri
      • getBackchannelLogoutSessionRequired

        public Boolean getBackchannelLogoutSessionRequired()
      • setBackchannelLogoutSessionRequired

        public void setBackchannelLogoutSessionRequired​(Boolean backchannelLogoutSessionRequired)
      • getFrontChannelLogoutUri

        public String getFrontChannelLogoutUri()
        Gets logout uri.
        Returns:
        logout uri
      • setFrontChannelLogoutUri

        public void setFrontChannelLogoutUri​(String logoutUri)
        Sets logout uri
        Parameters:
        logoutUri - logout uri
      • getFrontChannelLogoutSessionRequired

        public Boolean getFrontChannelLogoutSessionRequired()
        Gets logout session required.
        Returns:
        logout session required
      • setFrontChannelLogoutSessionRequired

        public void setFrontChannelLogoutSessionRequired​(Boolean frontChannelLogoutSessionRequired)
        Sets front channel logout session required.
        Parameters:
        frontChannelLogoutSessionRequired - front channel logout session required
      • getRedirectUris

        public List<String> getRedirectUris()
        Returns a list of redirection URIs.
        Returns:
        The redirection URIs.
      • setRedirectUris

        public void setRedirectUris​(List<String> redirectUris)
        Sets a list of redirection URIs.
        Parameters:
        redirectUris - The redirection URIs.
      • getClaimsRedirectUris

        public List<String> getClaimsRedirectUris()
        Returns claims redirect URIs.
        Returns:
        claims redirect URIs
      • setClaimsRedirectUris

        public void setClaimsRedirectUris​(List<String> claimsRedirectUris)
        Sets claims redirect URIs.
        Parameters:
        claimsRedirectUris - claims redirect URIs.
      • getResponseTypes

        public List<io.jans.as.model.common.ResponseType> getResponseTypes()
        Returns a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using.
        Returns:
        A list of response types.
      • setResponseTypes

        public void setResponseTypes​(List<io.jans.as.model.common.ResponseType> responseTypes)
        Sets a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using. If omitted, the default is that the Client will use only the code response type.
        Parameters:
        responseTypes - A list of response types.
      • getResponseTypesStrings

        public List<String> getResponseTypesStrings()
      • setResponseTypesStrings

        public void setResponseTypesStrings​(List<String> responseTypes)
      • getGrantTypes

        public List<io.jans.as.model.common.GrantType> getGrantTypes()
        Returns a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.
        Returns:
        A list of grant types.
      • setGrantTypes

        public void setGrantTypes​(List<io.jans.as.model.common.GrantType> grantTypes)
        Sets a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.
        Parameters:
        grantTypes - A list of grant types.
      • getApplicationType

        public io.jans.as.model.register.ApplicationType getApplicationType()
        Returns the application type.
        Returns:
        The application type.
      • setApplicationType

        public void setApplicationType​(io.jans.as.model.register.ApplicationType applicationType)
        Sets the application type. The default if not specified is web.
        Parameters:
        applicationType - The application type.
      • getIdTokenTokenBindingCnf

        public String getIdTokenTokenBindingCnf()
      • setIdTokenTokenBindingCnf

        public void setIdTokenTokenBindingCnf​(String idTokenTokenBindingCnf)
      • getContacts

        public List<String> getContacts()
        Returns a list of e-mail addresses for people allowed to administer the information for this Client.
        Returns:
        A list of e-mail addresses.
      • setContacts

        public void setContacts​(List<String> contacts)
        Sets a list of e-mail addresses for people allowed to administer the information for this Client.
        Parameters:
        contacts - A list of e-mail addresses.
      • getAuthorizationDetailsTypes

        public List<String> getAuthorizationDetailsTypes()
        Gets authorization details types.
        Returns:
        authorization details types
      • setAuthorizationDetailsTypes

        public void setAuthorizationDetailsTypes​(List<String> authorizationDetailsTypes)
        Sets authorization details types
        Parameters:
        authorizationDetailsTypes - authorization details types
      • getClientName

        public String getClientName()
        Returns the name of the Client to be presented to the user.
        Returns:
        The name of the Client to be presented to the user.
      • getClientName

        public String getClientName​(String languageTag)
        Returns the name of the Client to be presented to the user represented in a language and script.
        Parameters:
        languageTag - Language tag
        Returns:
        The name of the Client to be presented to the user.
      • getClientNameLanguageTags

        public Set<String> getClientNameLanguageTags()
      • setClientName

        public void setClientName​(String clientName)
        Sets the name of the Client to be presented to the user.
        Parameters:
        clientName - The name of the Client to be presented to the user.
      • setClientName

        public void setClientName​(String clientName,
                                  Locale locale)
        Sets the name of the Client to be presented to the user represented in a language and script.
        Parameters:
        clientName - The name of the Client to be presented to the user.
        locale - The locale
      • getLogoUri

        public String getLogoUri()
        Returns an URL that references a logo for the Client application.
        Returns:
        The URL that references a logo for the Client application.
      • getLogoUri

        public String getLogoUri​(String languageTag)
        Returns a URL that references a logo for the Client application in a language and script.
        Parameters:
        languageTag - Language tag
        Returns:
        The URL that references a logo for the Client application in a language and script.
      • getLogoUriLanguageTags

        public Set<String> getLogoUriLanguageTags()
      • setLogoUri

        public void setLogoUri​(String logoUri)
        Sets a URL that references a logo for the Client application.
        Parameters:
        logoUri - The URL that references a logo for the Client application.
      • setLogoUri

        public void setLogoUri​(String logoUri,
                               Locale locale)
        Sets a URL that references a logo for the Client application represented in a language and script.
        Parameters:
        logoUri - The URL that references a logo for the Client application represented in a language and script.
        locale - The locale
      • getClientUri

        public String getClientUri()
        Returns a URL of the home page of the Client.
        Returns:
        The URL of the home page of the Client.
      • getClientUriLanguageTags

        public Set<String> getClientUriLanguageTags()
      • getClientUri

        public String getClientUri​(String languageTag)
        Returns a URL of the home page of the Client represented in a language and script.
        Parameters:
        languageTag - Language tag
        Returns:
        The URL of the home page of the Client represented in a language and script.
      • setClientUri

        public void setClientUri​(String clientUri)
        Sets a URL of the home page of the Client.
        Parameters:
        clientUri - The URL of the home page of the Client.
      • setClientUri

        public void setClientUri​(String clientUri,
                                 Locale locale)
        Sets a URL of the home page of the Client represented in a language and script.
        Parameters:
        clientUri - The URL of the home page of the Client represented in a language and script.
        locale - The locale
      • getPolicyUri

        public String getPolicyUri()
        Returns a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used.
        Returns:
        The policy URL.
      • getPolicyUri

        public String getPolicyUri​(String languageTag)
        Returns a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used in a language and script.
        Parameters:
        languageTag - Language tag
        Returns:
        The policy URL.
      • getPolicyUriLanguageTags

        public Set<String> getPolicyUriLanguageTags()
      • setPolicyUri

        public void setPolicyUri​(String policyUri)
        Sets a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used.
        Parameters:
        policyUri - The policy URL.
      • setPolicyUri

        public void setPolicyUri​(String policyUri,
                                 Locale locale)
        Sets a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used in a language and script.
        Parameters:
        policyUri - The policy URL.
        locale - The locale
      • getTosUri

        public String getTosUri()
        Returns a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
        Returns:
        The tems of service URL.
      • getTosUri

        public String getTosUri​(String languageTag)
        Returns a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service in a language and script.
        Parameters:
        languageTag - Language tag
        Returns:
        The terms of service URL.
      • getTosUriLanguageTags

        public Set<String> getTosUriLanguageTags()
      • setTosUri

        public void setTosUri​(String tosUri)
        Sets a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
        Parameters:
        tosUri - The term of service URL.
      • setTosUri

        public void setTosUri​(String tosUri,
                              Locale locale)
        Sets a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service in a language and script.
        Parameters:
        locale - The locale
        tosUri - The term of service URL.
      • getJwksUri

        public String getJwksUri()
        Returns the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption keys(s) that are used by the OP to encrypt the responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is required for all keys in the document to indicate each key's intended usage.
        Returns:
        The URL for the Client's JSON Web Key Set (JWK) document.
      • setJwksUri

        public void setJwksUri​(String jwksUri)
        Sets the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption keys(s) that are used by the OP to encrypt the responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is required for all keys in the document to indicate each key's intended usage.
        Parameters:
        jwksUri - The URL for the Client's JSON Web Key Set (JWK) document.
      • getJwks

        public String getJwks()
        Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.
        Returns:
        The Client's JSON Web Key Set (JWK) document.
      • setJwks

        public void setJwks​(String jwks)
        Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.
        Parameters:
        jwks - The Client's JSON Web Key Set (JWK) document.
      • getSectorIdentifierUri

        public String getSectorIdentifierUri()
        Returns the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.
        Returns:
        The sector identifier URL.
      • setSectorIdentifierUri

        public void setSectorIdentifierUri​(String sectorIdentifierUri)
        Sets the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.
        Parameters:
        sectorIdentifierUri - The sector identifier URL.
      • getSubjectType

        public io.jans.as.model.common.SubjectType getSubjectType()
        Returns the Subject Type. Valid types include pairwise and public.
        Returns:
        The Subject Type.
      • setSubjectType

        public void setSubjectType​(io.jans.as.model.common.SubjectType subjectType)
        Sets the Subject Type. Valid types include pairwise and public.
        Parameters:
        subjectType - The Subject Type.
      • getSubjectIdentifierAttribute

        public String getSubjectIdentifierAttribute()
      • setSubjectIdentifierAttribute

        public void setSubjectIdentifierAttribute​(String subjectIdentifierAttribute)
      • getRptAsJwt

        public Boolean getRptAsJwt()
      • setRptAsJwt

        public void setRptAsJwt​(Boolean rptAsJwt)
      • getAccessTokenAsJwt

        public Boolean getAccessTokenAsJwt()
      • setAccessTokenAsJwt

        public void setAccessTokenAsJwt​(Boolean accessTokenAsJwt)
      • getAccessTokenSigningAlg

        public io.jans.as.model.crypto.signature.SignatureAlgorithm getAccessTokenSigningAlg()
      • setAccessTokenSigningAlg

        public void setAccessTokenSigningAlg​(io.jans.as.model.crypto.signature.SignatureAlgorithm accessTokenSigningAlg)
      • getAuthorizationSignedResponseAlg

        public io.jans.as.model.crypto.signature.SignatureAlgorithm getAuthorizationSignedResponseAlg()
      • setAuthorizationSignedResponseAlg

        public void setAuthorizationSignedResponseAlg​(io.jans.as.model.crypto.signature.SignatureAlgorithm authorizationSignedResponseAlg)
      • getAuthorizationEncryptedResponseAlg

        public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getAuthorizationEncryptedResponseAlg()
      • setAuthorizationEncryptedResponseAlg

        public void setAuthorizationEncryptedResponseAlg​(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm authorizationEncryptedResponseAlg)
      • getAuthorizationEncryptedResponseEnc

        public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getAuthorizationEncryptedResponseEnc()
      • setAuthorizationEncryptedResponseEnc

        public void setAuthorizationEncryptedResponseEnc​(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm authorizationEncryptedResponseEnc)
      • getIdTokenSignedResponseAlg

        public io.jans.as.model.crypto.signature.SignatureAlgorithm getIdTokenSignedResponseAlg()
        Returns th JWS alg algorithm (JWA) required for the ID Token issued to this client_id.
        Returns:
        The JWS algorithm (JWA).
      • setIdTokenSignedResponseAlg

        public void setIdTokenSignedResponseAlg​(io.jans.as.model.crypto.signature.SignatureAlgorithm idTokenSignedResponseAlg)
        Sets the JWS alg algorithm (JWA) required for the ID Token issued to this client_id.
        Parameters:
        idTokenSignedResponseAlg - The JWS algorithm (JWA).
      • getIdTokenEncryptedResponseAlg

        public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getIdTokenEncryptedResponseAlg()
        Returns the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.
        Returns:
        The JWE algorithm (JWA).
      • setIdTokenEncryptedResponseAlg

        public void setIdTokenEncryptedResponseAlg​(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm idTokenEncryptedResponseAlg)
        Sets the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.
        Parameters:
        idTokenEncryptedResponseAlg - The JWE algorithm (JWA).
      • getIdTokenEncryptedResponseEnc

        public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getIdTokenEncryptedResponseEnc()
        Returns the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.
        Returns:
        The JWE algorithm (JWA).
      • setIdTokenEncryptedResponseEnc

        public void setIdTokenEncryptedResponseEnc​(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm idTokenEncryptedResponseEnc)
        Sets the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.
        Parameters:
        idTokenEncryptedResponseEnc - The JWE algorithm (JWA).
      • getIntrospectionSignedResponseAlg

        public io.jans.as.model.crypto.signature.SignatureAlgorithm getIntrospectionSignedResponseAlg()
        Returns the JWS alg algorithm (JWA) required for Introspection responses.
        Returns:
        The JWS algorithm (JWA).
      • setIntrospectionSignedResponseAlg

        public void setIntrospectionSignedResponseAlg​(io.jans.as.model.crypto.signature.SignatureAlgorithm introspectionSignedResponseAlg)
        Sets the JWS alg algorithm (JWA) required for Introspection responses.
        Parameters:
        introspectionSignedResponseAlg - The JWS algorithm (JWA).
      • getIntrospectionEncryptedResponseAlg

        public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getIntrospectionEncryptedResponseAlg()
        Returns the JWE alg algorithm (JWA) required for encrypting Introspection responses.
        Returns:
        The JWE algorithm (JWA).
      • setIntrospectionEncryptedResponseAlg

        public void setIntrospectionEncryptedResponseAlg​(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm introspectionEncryptedResponseAlg)
        Sets the JWE alg algorithm (JWA) required for encrypting Introspection responses.
        Parameters:
        introspectionEncryptedResponseAlg - The JWE algorithm (JWA).
      • getIntrospectionEncryptedResponseEnc

        public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getIntrospectionEncryptedResponseEnc()
        Returns the JWE enc algorithm (JWA) required for symmetric encryption of Introspection responses.
        Returns:
        The JWE algorithm (JWA).
      • setIntrospectionEncryptedResponseEnc

        public void setIntrospectionEncryptedResponseEnc​(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm introspectionEncryptedResponseEnc)
        Sets the JWE enc algorithm (JWA) required for symmetric encryption of Introspection responses.
        Parameters:
        introspectionEncryptedResponseEnc - The JWE algorithm (JWA).
      • getTxTokenSignedResponseAlg

        public io.jans.as.model.crypto.signature.SignatureAlgorithm getTxTokenSignedResponseAlg()
        Returns the JWS alg algorithm (JWA) required for Transaction Token responses.
        Returns:
        The JWS algorithm (JWA) for Transaction Tokens.
      • setTxTokenSignedResponseAlg

        public void setTxTokenSignedResponseAlg​(io.jans.as.model.crypto.signature.SignatureAlgorithm txTokenSignedResponseAlg)
        Sets the JWS alg algorithm (JWA) required for Transaction Token responses.
        Parameters:
        txTokenSignedResponseAlg - The JWS algorithm (JWA) for Transaction Token.
      • getTxTokenEncryptedResponseAlg

        public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getTxTokenEncryptedResponseAlg()
        Returns the JWE alg algorithm (JWA) required for encrypting Transaction Token responses.
        Returns:
        The JWE algorithm (JWA) of Transaction Token.
      • setTxTokenEncryptedResponseAlg

        public void setTxTokenEncryptedResponseAlg​(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm txTokenEncryptedResponseAlg)
        Sets the JWE alg algorithm (JWA) required for encrypting Transaction Token responses.
        Parameters:
        txTokenEncryptedResponseAlg - The JWE algorithm (JWA) of Transaction Token.
      • getTxTokenEncryptedResponseEnc

        public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getTxTokenEncryptedResponseEnc()
        Returns the JWE enc algorithm (JWA) required for symmetric encryption of Transaction Tokens responses.
        Returns:
        The JWE algorithm (JWA) of Transaction Token.
      • setTxTokenEncryptedResponseEnc

        public void setTxTokenEncryptedResponseEnc​(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm txTokenEncryptedResponseEnc)
        Sets the JWE enc algorithm (JWA) required for symmetric encryption of Transaction Token responses.
        Parameters:
        txTokenEncryptedResponseEnc - The JWE algorithm (JWA) of Transaction Token.
      • getUserInfoSignedResponseAlg

        public io.jans.as.model.crypto.signature.SignatureAlgorithm getUserInfoSignedResponseAlg()
        Returns the JWS alg algorithm (JWA) required for UserInfo responses.
        Returns:
        The JWS algorithm (JWA).
      • setUserInfoSignedResponseAlg

        public void setUserInfoSignedResponseAlg​(io.jans.as.model.crypto.signature.SignatureAlgorithm userInfoSignedResponseAlg)
        Sets the JWS alg algorithm (JWA) required for UserInfo responses.
        Parameters:
        userInfoSignedResponseAlg - The JWS algorithm (JWA).
      • getUserInfoEncryptedResponseAlg

        public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getUserInfoEncryptedResponseAlg()
        Returns the JWE alg algorithm (JWA) required for encrypting UserInfo responses.
        Returns:
        The JWE algorithm (JWA).
      • setUserInfoEncryptedResponseAlg

        public void setUserInfoEncryptedResponseAlg​(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm userInfoEncryptedResponseAlg)
        Sets the JWE alg algorithm (JWA) required for encrypting UserInfo responses.
        Parameters:
        userInfoEncryptedResponseAlg - The JWE algorithm (JWA).
      • getUserInfoEncryptedResponseEnc

        public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getUserInfoEncryptedResponseEnc()
        Returns the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.
        Returns:
        The JWE algorithm (JWA).
      • setUserInfoEncryptedResponseEnc

        public void setUserInfoEncryptedResponseEnc​(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm userInfoEncryptedResponseEnc)
        Sets the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.
        Parameters:
        userInfoEncryptedResponseEnc - The JWE algorithm (JWA).
      • getRequestObjectSigningAlg

        public io.jans.as.model.crypto.signature.SignatureAlgorithm getRequestObjectSigningAlg()
        Returns the JWS alg algorithm (JWA) that must be required by the Authorization Server.
        Returns:
        The JWS algorithm (JWA).
      • setRequestObjectSigningAlg

        public void setRequestObjectSigningAlg​(io.jans.as.model.crypto.signature.SignatureAlgorithm requestObjectSigningAlg)
        Sets the JWS alg algorithm (JWA) that must be required by the Authorization Server.
        Parameters:
        requestObjectSigningAlg - The JWS algorithm (JWA).
      • getRequestObjectEncryptionAlg

        public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getRequestObjectEncryptionAlg()
        Returns the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
        Returns:
        The JWE alg algorithm (JWA).
      • setRequestObjectEncryptionAlg

        public void setRequestObjectEncryptionAlg​(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm requestObjectEncryptionAlg)
        Sets the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
        Parameters:
        requestObjectEncryptionAlg - The JWE alg algorithm (JWA).
      • getRequestObjectEncryptionEnc

        public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getRequestObjectEncryptionEnc()
        Returns the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
        Returns:
        The JWE enc algorithm (JWA).
      • setRequestObjectEncryptionEnc

        public void setRequestObjectEncryptionEnc​(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm requestObjectEncryptionEnc)
        Sets the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
        Parameters:
        requestObjectEncryptionEnc - The JWE enc algorithm (JWA).
      • getTokenEndpointAuthMethod

        public io.jans.as.model.common.AuthenticationMethod getTokenEndpointAuthMethod()
        Returns the requested authentication method for the Token Endpoint.
        Returns:
        The requested authentication method for the Token Endpoint.
      • setTokenEndpointAuthMethod

        public void setTokenEndpointAuthMethod​(io.jans.as.model.common.AuthenticationMethod tokenEndpointAuthMethod)
        Sets the requested authentication method for the Token Endpoint.
        Parameters:
        tokenEndpointAuthMethod - The requested authentication method for the Token Endpoint.
      • getAdditionalTokenEndpointAuthMethods

        public List<io.jans.as.model.common.AuthenticationMethod> getAdditionalTokenEndpointAuthMethods()
      • setAdditionalTokenEndpointAuthMethods

        public void setAdditionalTokenEndpointAuthMethods​(List<io.jans.as.model.common.AuthenticationMethod> additionalTokenEndpointAuthMethods)
      • getTokenEndpointAuthSigningAlg

        public io.jans.as.model.crypto.signature.SignatureAlgorithm getTokenEndpointAuthSigningAlg()
        Returns the Requested Client Authentication method for the Token Endpoint.
        Returns:
        The Requested Client Authentication method for the Token Endpoint.
      • setTokenEndpointAuthSigningAlg

        public void setTokenEndpointAuthSigningAlg​(io.jans.as.model.crypto.signature.SignatureAlgorithm tokenEndpointAuthSigningAlg)
        Sets the Requested Client Authentication method for the Token Endpoint.
        Parameters:
        tokenEndpointAuthSigningAlg - The Requested Client Authentication method for the Token Endpoint.
      • getDefaultMaxAge

        public Integer getDefaultMaxAge()
        Returns the Default Maximum Authentication Age.
        Returns:
        The Default Maximum Authentication Age.
      • setDefaultMaxAge

        public void setDefaultMaxAge​(Integer defaultMaxAge)
        Sets the Default Maximum Authentication Age.
        Parameters:
        defaultMaxAge - The Default Maximum Authentication Age.
      • getLifetime

        public Integer getLifetime()
        Gets client life time
        Returns:
        client life time
      • setLifetime

        public void setLifetime​(Integer lifetime)
        Sets client life time
        Parameters:
        lifetime - life time
      • getMinimumAcrLevel

        public Integer getMinimumAcrLevel()
        Gets minimum acr level
        Returns:
        minimum acr level
      • setMinimumAcrLevel

        public void setMinimumAcrLevel​(Integer minimumAcrLevel)
        Sets minimum acr level
        Parameters:
        minimumAcrLevel - minimum acr level
      • getMinimumAcrLevelAutoresolve

        public Boolean getMinimumAcrLevelAutoresolve()
        Gets minimum acr level auto resolve
        Returns:
        minimum acr level auto resolve
      • setMinimumAcrLevelAutoresolve

        public void setMinimumAcrLevelAutoresolve​(Boolean minimumAcrLevelAutoresolve)
        Sets minimum acr level auto resolve
        Parameters:
        minimumAcrLevelAutoresolve - minimum acr level auto resolve
      • getMinimumAcrPriorityList

        public List<String> getMinimumAcrPriorityList()
        Gets minimum acr priority list
        Returns:
        minimum acr priority list
      • setMinimumAcrPriorityList

        public void setMinimumAcrPriorityList​(List<String> minimumAcrPriorityList)
        Sets minimum acr priority list
        Parameters:
        minimumAcrPriorityList - minimum acr priority list
      • getDefaultAcrValues

        public List<String> getDefaultAcrValues()
        Returns the Default requested Authentication Context Class Reference values.
        Returns:
        The Default requested Authentication Context Class Reference values.
      • setDefaultAcrValues

        public void setDefaultAcrValues​(List<String> defaultAcrValues)
        Sets the Default requested Authentication Context Class Reference values.
        Parameters:
        defaultAcrValues - The Default requested Authentication Context Class Reference values.
      • getInitiateLoginUri

        public String getInitiateLoginUri()
        Returns the URI using the https: scheme that the authorization server can call to initiate a login at the client.
        Returns:
        The URI using the https: scheme that the authorization server can call to initiate a login at the client.
      • setInitiateLoginUri

        public void setInitiateLoginUri​(String initiateLoginUri)
        Sets the URI using the https: scheme that the authorization server can call to initiate a login at the client.
        Parameters:
        initiateLoginUri - The URI using the https: scheme that the authorization server can call to initiate a login at the client.
      • getGroups

        public List<String> getGroups()
        Returns groups
        Returns:
        groups
      • setGroups

        public void setGroups​(List<String> groups)
        Sets groups
        Parameters:
        groups - groups
      • getPostLogoutRedirectUris

        public List<String> getPostLogoutRedirectUris()
        Returns the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
        Returns:
        The URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
      • setPostLogoutRedirectUris

        public void setPostLogoutRedirectUris​(List<String> postLogoutRedirectUris)
        Sets the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
        Parameters:
        postLogoutRedirectUris - The URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
      • getRequestUris

        public List<String> getRequestUris()
        Returns a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.
        Returns:
        A list of request URIs.
      • setRequestUris

        public void setRequestUris​(List<String> requestUris)
        Sets a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.
        Parameters:
        requestUris - A list of request URIs.
      • getAuthorizedOrigins

        public List<String> getAuthorizedOrigins()
        Returns authorized JavaScript origins.
        Returns:
        Authorized JavaScript origins.
      • setAuthorizedOrigins

        public void setAuthorizedOrigins​(List<String> authorizedOrigins)
        Sets authorized JavaScript origins.
        Parameters:
        authorizedOrigins - Authorized JavaScript origins.
      • setScope

        public void setScope​(List<String> scope)
      • setClaims

        public void setClaims​(List<String> claims)
      • getAccessTokenLifetime

        public Integer getAccessTokenLifetime()
        Returns the Client-specific access token expiration.
        Returns:
        The Client-specific access token expiration.
      • setAccessTokenLifetime

        public void setAccessTokenLifetime​(Integer accessTokenLifetime)
        Sets the Client-specific access token expiration (in seconds). Set it to Null or Zero to use the system default value.
        Parameters:
        accessTokenLifetime - The Client-specific access token expiration.
      • getParLifetime

        public Integer getParLifetime()
      • setParLifetime

        public void setParLifetime​(Integer parLifetime)
      • getIdTokenLifetime

        public Integer getIdTokenLifetime()
        Gets id_token lifetime in seconds
        Returns:
        id_token lifetime in seconds
      • setIdTokenLifetime

        public void setIdTokenLifetime​(Integer idTokenLifetime)
        Sets id_token lifetime in seconds
        Parameters:
        idTokenLifetime - id_token lifetime in seconds
      • getTxTokenLifetime

        public Integer getTxTokenLifetime()
        Gets tx_token lifetime in seconds
        Returns:
        tx_token lifetime in seconds
      • setTxTokenLifetime

        public void setTxTokenLifetime​(Integer txTokenLifetime)
        Sets tx_token lifetime in seconds
        Parameters:
        txTokenLifetime - tx_token lifetime in seconds
      • getRequirePar

        public Boolean getRequirePar()
      • setRequirePar

        public void setRequirePar​(Boolean requirePar)
      • getDpopBoundAccessToken

        public Boolean getDpopBoundAccessToken()
        Gets dpopBoundAccessToken
        Returns:
        dpopBoundAccessToken
      • setDpopBoundAccessToken

        public void setDpopBoundAccessToken​(Boolean dpopBoundAccessToken)
        Sets dpopBoundAccessToken
        Parameters:
        dpopBoundAccessToken - dpop bound access token
      • getSoftwareId

        public String getSoftwareId()
        Returns a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
        Returns:
        The software identifier.
      • setSoftwareId

        public void setSoftwareId​(String softwareId)
        Sets a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
        Parameters:
        softwareId - The software identifier.
      • getSoftwareVersion

        public String getSoftwareVersion()
        Returns a version identifier string for the client software identified by "software_id". The value of the "software_version" should change on any update to the client software identified by the same "software_id".
        Returns:
        The version identifier.
      • setSoftwareVersion

        public void setSoftwareVersion​(String softwareVersion)
        Sets a version identifier string for the client software identified by "software_id". The value of the "software_version" should change on any update to the client software identified by the same "software_id".
        Parameters:
        softwareVersion - The version identifier.
      • getSoftwareStatement

        public String getSoftwareStatement()
        Returns a software statement containing client metadata values about the client software as claims. This is a string value containing the entire signed JWT.
        Returns:
        The software statement.
      • setSoftwareStatement

        public void setSoftwareStatement​(String softwareStatement)
        Sets a software statement containing client metadata values about the client software as claims. This is a string value containing the entire signed JWT.
        Parameters:
        softwareStatement - The software statement.
      • getEvidence

        public String getEvidence()
        Evidence is a set of claims generated by an attester to be appraised by a verifier. Evidence may include configuration data, measurements, telemetry, or inferences. This is a string value containing the evidence, as produced by the selected attestation technology.
        Returns:
        evidence
      • setEvidence

        public void setEvidence​(String evidence)
        Evidence is a set of claims generated by an attester to be appraised by a verifier. Evidence may include configuration data, measurements, telemetry, or inferences. This is a string value containing the evidence, as produced by the selected attestation technology.
        Parameters:
        evidence - evidence
      • getBackchannelTokenDeliveryMode

        public io.jans.as.model.common.BackchannelTokenDeliveryMode getBackchannelTokenDeliveryMode()
      • setBackchannelTokenDeliveryMode

        public void setBackchannelTokenDeliveryMode​(io.jans.as.model.common.BackchannelTokenDeliveryMode backchannelTokenDeliveryMode)
      • getBackchannelClientNotificationEndpoint

        public String getBackchannelClientNotificationEndpoint()
      • setBackchannelClientNotificationEndpoint

        public void setBackchannelClientNotificationEndpoint​(String backchannelClientNotificationEndpoint)
      • getBackchannelAuthenticationRequestSigningAlg

        public io.jans.as.model.crypto.signature.AsymmetricSignatureAlgorithm getBackchannelAuthenticationRequestSigningAlg()
      • setBackchannelAuthenticationRequestSigningAlg

        public void setBackchannelAuthenticationRequestSigningAlg​(io.jans.as.model.crypto.signature.AsymmetricSignatureAlgorithm backchannelAuthenticationRequestSigningAlg)
      • getBackchannelUserCodeParameter

        public Boolean getBackchannelUserCodeParameter()
      • setBackchannelUserCodeParameter

        public void setBackchannelUserCodeParameter​(Boolean backchannelUserCodeParameter)
      • getDefaultPromptLogin

        public Boolean getDefaultPromptLogin()
      • setDefaultPromptLogin

        public void setDefaultPromptLogin​(Boolean defaultPromptLogin)
      • getAuthorizedAcrValues

        public List<String> getAuthorizedAcrValues()
      • setAuthorizedAcrValues

        public void setAuthorizedAcrValues​(List<String> authorizedAcrValues)
      • getHttpMethod

        public String getHttpMethod()
      • setHttpMethod

        public void setHttpMethod​(String httpMethod)
      • getSpontaneousScopeScriptDns

        public List<String> getSpontaneousScopeScriptDns()
        Gets spontaneous scope script dns
        Returns:
        spontaneous scope script dns
      • setSpontaneousScopeScriptDns

        public void setSpontaneousScopeScriptDns​(List<String> spontaneousScopeScriptDns)
        Sets spontaneous scope script dns
        Parameters:
        spontaneousScopeScriptDns - spontaneous scope script dns
      • getUpdateTokenScriptDns

        public List<String> getUpdateTokenScriptDns()
        Gets update token script dns
        Returns:
        update token script dns
      • setUpdateTokenScriptDns

        public void setUpdateTokenScriptDns​(List<String> updateTokenScriptDns)
        Sets update token script dns
        Parameters:
        updateTokenScriptDns - update token script dns
      • getPostAuthnScriptDns

        public List<String> getPostAuthnScriptDns()
        Gets post authn script dns
        Returns:
        post authn script dns
      • setPostAuthnScriptDns

        public void setPostAuthnScriptDns​(List<String> postAuthnScriptDns)
        Sets post authn script dns
        Parameters:
        postAuthnScriptDns - post authn script dns
      • getConsentGatheringScriptDns

        public List<String> getConsentGatheringScriptDns()
        Gets consent gathering script dns
        Returns:
        consent gathering script dns
      • setConsentGatheringScriptDns

        public void setConsentGatheringScriptDns​(List<String> consentGatheringScriptDns)
        Sets consent gathering script dns
        Parameters:
        consentGatheringScriptDns - consent gathering script dns
      • getIntrospectionScriptDns

        public List<String> getIntrospectionScriptDns()
        Gets introspection script dns
        Returns:
        introspection script dns
      • setIntrospectionScriptDns

        public void setIntrospectionScriptDns​(List<String> introspectionScriptDns)
        Sets introspection script dns
        Parameters:
        introspectionScriptDns - introspection script dns
      • getRptClaimsScriptDns

        public List<String> getRptClaimsScriptDns()
        Gets rpt claims script dns
        Returns:
        rpt claims script dns
      • setRptClaimsScriptDns

        public void setRptClaimsScriptDns​(List<String> rptClaimsScriptDns)
        Sets rpt claims script dns
        Parameters:
        rptClaimsScriptDns - rpt claims script dns
      • getRopcScriptDns

        public List<String> getRopcScriptDns()
        Gets ropc script dns
        Returns:
        ropc script dns
      • setRopcScriptDns

        public void setRopcScriptDns​(List<String> ropcScriptDns)
        Sets ropc script dns
        Parameters:
        ropcScriptDns - ropc script dns
      • getCustomAttributes

        public Map<String,​String> getCustomAttributes()
        Gets custom attribute map copy.
        Returns:
        custom attribute map copy
      • addCustomAttribute

        public void addCustomAttribute​(String name,
                                       String value)
      • getParameters

        public Map<String,​String> getParameters()
        Returns a collection of parameters of the register request. Any null or empty parameter will be omitted.
        Overrides:
        getParameters in class BaseRequest
        Returns:
        A collection of parameters.
      • fromJson

        public static RegisterRequest fromJson​(String json)
                                        throws org.json.JSONException
        Throws:
        org.json.JSONException
      • fromJson

        public static RegisterRequest fromJson​(org.json.JSONObject requestObject)
                                        throws org.json.JSONException
        Throws:
        org.json.JSONException
      • extractGrantTypes

        public static List<io.jans.as.model.common.GrantType> extractGrantTypes​(org.json.JSONObject requestObject)
      • getJSONParameters

        public org.json.JSONObject getJSONParameters()
                                              throws org.json.JSONException
        Overrides:
        getJSONParameters in class BaseRequest
        Throws:
        org.json.JSONException
      • getJsonObject

        public org.json.JSONObject getJsonObject()
      • setJsonObject

        public void setJsonObject​(org.json.JSONObject jsonObject)
      • sign

        public RegisterRequest sign​(io.jans.as.model.crypto.signature.SignatureAlgorithm signatureAlgorithm,
                                    String kid,
                                    io.jans.as.model.crypto.AuthCryptoProvider cryptoProvider)
                             throws Exception
        Throws:
        Exception
      • signWithSharedKey

        public RegisterRequest signWithSharedKey​(io.jans.as.model.crypto.signature.SignatureAlgorithm signatureAlgorithm,
                                                 String sharedKey,
                                                 io.jans.as.model.crypto.AuthCryptoProvider cryptoProvider)
                                          throws Exception
        Throws:
        Exception
      • getJwtRequestAsString

        public String getJwtRequestAsString()
      • setJwtRequestAsString

        public void setJwtRequestAsString​(String jwtRequestAsString)
      • hasJwtRequestAsString

        public boolean hasJwtRequestAsString()
      • getRedirectUrisRegex

        public String getRedirectUrisRegex()
      • setRedirectUrisRegex

        public void setRedirectUrisRegex​(String redirectUrisRegex)