Package io.jans.as.client
Class RegisterRequest
- java.lang.Object
-
- io.jans.as.client.BaseRequest
-
- io.jans.as.client.RegisterRequest
-
public class RegisterRequest extends BaseRequest
Represents a register request to send to the authorization server.- Version:
- May 10, 2022
- Author:
- Javier Rojas Blum, Yuriy Zabrovarnyy
-
-
Constructor Summary
Constructors Constructor Description RegisterRequest()
Common constructor.RegisterRequest(io.jans.as.model.register.ApplicationType applicationType, java.lang.String clientName, java.util.List<java.lang.String> redirectUris)
Constructs a request for Client RegistrationRegisterRequest(java.lang.String registrationAccessToken)
Constructs a request for Client Read
-
Method Summary
All Methods Static Methods Instance Methods Concrete Methods Modifier and Type Method Description void
addCustomAttribute(java.lang.String name, java.lang.String value)
static java.util.List<io.jans.as.model.common.GrantType>
extractGrantTypes(org.json.JSONObject requestObject)
static RegisterRequest
fromJson(java.lang.String json)
static RegisterRequest
fromJson(org.json.JSONObject requestObject)
java.lang.Boolean
getAccessTokenAsJwt()
java.lang.Integer
getAccessTokenLifetime()
Returns the Client-specific access token expiration.io.jans.as.model.crypto.signature.SignatureAlgorithm
getAccessTokenSigningAlg()
java.util.List<java.lang.String>
getAdditionalAudience()
java.lang.Boolean
getAllowSpontaneousScopes()
io.jans.as.model.register.ApplicationType
getApplicationType()
Returns the application type.io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm
getAuthorizationEncryptedResponseAlg()
io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm
getAuthorizationEncryptedResponseEnc()
io.jans.as.model.crypto.signature.SignatureAlgorithm
getAuthorizationSignedResponseAlg()
java.util.List<java.lang.String>
getAuthorizedAcrValues()
java.util.List<java.lang.String>
getAuthorizedOrigins()
Returns authorized JavaScript origins.io.jans.as.model.crypto.signature.AsymmetricSignatureAlgorithm
getBackchannelAuthenticationRequestSigningAlg()
java.lang.String
getBackchannelClientNotificationEndpoint()
java.lang.Boolean
getBackchannelLogoutSessionRequired()
java.util.List<java.lang.String>
getBackchannelLogoutUris()
io.jans.as.model.common.BackchannelTokenDeliveryMode
getBackchannelTokenDeliveryMode()
java.lang.Boolean
getBackchannelUserCodeParameter()
java.util.List<java.lang.String>
getClaims()
java.util.List<java.lang.String>
getClaimsRedirectUris()
Returns claims redirect URIs.java.lang.String
getClientName()
Returns the name of the Client to be presented to the user.java.lang.String
getClientName(java.lang.String languageTag)
Returns the name of the Client to be presented to the user represented in a language and script.java.util.Set<java.lang.String>
getClientNameLanguageTags()
java.lang.String
getClientUri()
Returns a URL of the home page of the Client.java.lang.String
getClientUri(java.lang.String languageTag)
Returns a URL of the home page of the Client represented in a language and script.java.util.Set<java.lang.String>
getClientUriLanguageTags()
java.util.List<java.lang.String>
getContacts()
Returns a list of e-mail addresses for people allowed to administer the information for this Client.java.lang.String
getContentType()
java.util.Map<java.lang.String,java.lang.String>
getCustomAttributes()
Gets custom attribute map copy.java.util.List<java.lang.String>
getDefaultAcrValues()
Returns the Default requested Authentication Context Class Reference values.java.lang.Integer
getDefaultMaxAge()
Returns the Default Maximum Authentication Age.java.lang.Boolean
getDefaultPromptLogin()
java.lang.Boolean
getFrontChannelLogoutSessionRequired()
Gets logout session required.java.lang.String
getFrontChannelLogoutUri()
Gets logout uri.java.util.List<io.jans.as.model.common.GrantType>
getGrantTypes()
Returns a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.java.lang.String
getHttpMethod()
io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm
getIdTokenEncryptedResponseAlg()
Returns the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm
getIdTokenEncryptedResponseEnc()
Returns the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.io.jans.as.model.crypto.signature.SignatureAlgorithm
getIdTokenSignedResponseAlg()
Returns th JWS alg algorithm (JWA) required for the ID Token issued to this client_id.java.lang.String
getIdTokenTokenBindingCnf()
java.lang.String
getInitiateLoginUri()
Returns the URI using the https: scheme that the authorization server can call to initiate a login at the client.org.json.JSONObject
getJsonObject()
org.json.JSONObject
getJSONParameters()
java.lang.String
getJwks()
Client's JSON Web Key Set (JWK) document, passed by value.java.lang.String
getJwksUri()
Returns the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP.java.lang.String
getJwtRequestAsString()
java.lang.Boolean
getKeepClientAuthorizationAfterExpiration()
java.lang.String
getLogoUri()
Returns an URL that references a logo for the Client application.java.lang.String
getLogoUri(java.lang.String languageTag)
Returns a URL that references a logo for the Client application in a language and script.java.util.Set<java.lang.String>
getLogoUriLanguageTags()
java.util.Map<java.lang.String,java.lang.String>
getParameters()
Returns a collection of parameters of the register request.void
getParameters(java.util.function.BiFunction<java.lang.String,java.lang.Object,java.lang.Void> function)
java.lang.Integer
getParLifetime()
java.lang.String
getPolicyUri()
Returns a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used.java.lang.String
getPolicyUri(java.lang.String languageTag)
Returns a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used in a language and script.java.util.Set<java.lang.String>
getPolicyUriLanguageTags()
java.util.List<java.lang.String>
getPostLogoutRedirectUris()
Returns the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.java.lang.String
getQueryString()
java.util.List<java.lang.String>
getRedirectUris()
Returns a list of redirection URIs.java.lang.String
getRedirectUrisRegex()
java.lang.String
getRegistrationAccessToken()
Returns the Registration Access Token to authorize Client Read requests.io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm
getRequestObjectEncryptionAlg()
Returns the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm
getRequestObjectEncryptionEnc()
Returns the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.io.jans.as.model.crypto.signature.SignatureAlgorithm
getRequestObjectSigningAlg()
Returns the JWS alg algorithm (JWA) that must be required by the Authorization Server.java.util.List<java.lang.String>
getRequestUris()
Returns a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.java.lang.Boolean
getRequireAuthTime()
Returns the Boolean value specifying whether the auth_time claim in the id_token is required.java.lang.Boolean
getRequirePar()
java.util.List<io.jans.as.model.common.ResponseType>
getResponseTypes()
Returns a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using.java.util.List<java.lang.String>
getResponseTypesStrings()
java.lang.Boolean
getRptAsJwt()
java.lang.Boolean
getRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims()
java.util.List<java.lang.String>
getScope()
java.lang.String
getSectorIdentifierUri()
Returns the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP.java.lang.String
getSoftwareId()
Returns a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.java.lang.String
getSoftwareStatement()
Returns a software statement containing client metadata values about the client software as claims.java.lang.String
getSoftwareVersion()
Returns a version identifier string for the client software identified by "software_id".java.util.List<java.lang.String>
getSpontaneousScopes()
java.lang.String
getSubjectIdentifierAttribute()
io.jans.as.model.common.SubjectType
getSubjectType()
Returns the Subject Type.java.lang.String
getTlsClientAuthSubjectDn()
io.jans.as.model.common.AuthenticationMethod
getTokenEndpointAuthMethod()
Returns the requested authentication method for the Token Endpoint.io.jans.as.model.crypto.signature.SignatureAlgorithm
getTokenEndpointAuthSigningAlg()
Returns the Requested Client Authentication method for the Token Endpoint.java.lang.String
getTosUri()
Returns a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.java.lang.String
getTosUri(java.lang.String languageTag)
Returns a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service in a language and script.java.util.Set<java.lang.String>
getTosUriLanguageTags()
io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm
getUserInfoEncryptedResponseAlg()
Returns the JWE alg algorithm (JWA) required for encrypting UserInfo responses.io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm
getUserInfoEncryptedResponseEnc()
Returns the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.io.jans.as.model.crypto.signature.SignatureAlgorithm
getUserInfoSignedResponseAlg()
Returns the JWS alg algorithm (JWA) required for UserInfo responses.boolean
hasJwtRequestAsString()
void
setAccessToken(java.lang.String registrationAccessToken)
Sets the Registration Access Token to authorize Client Read requests.void
setAccessTokenAsJwt(java.lang.Boolean accessTokenAsJwt)
void
setAccessTokenLifetime(java.lang.Integer accessTokenLifetime)
Sets the Client-specific access token expiration (in seconds).void
setAccessTokenSigningAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm accessTokenSigningAlg)
void
setAdditionalAudience(java.util.List<java.lang.String> additionalAudience)
void
setAllowSpontaneousScopes(java.lang.Boolean allowSpontaneousScopes)
void
setApplicationType(io.jans.as.model.register.ApplicationType applicationType)
Sets the application type.void
setAuthorizationEncryptedResponseAlg(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm authorizationEncryptedResponseAlg)
void
setAuthorizationEncryptedResponseEnc(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm authorizationEncryptedResponseEnc)
void
setAuthorizationSignedResponseAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm authorizationSignedResponseAlg)
void
setAuthorizedAcrValues(java.util.List<java.lang.String> authorizedAcrValues)
void
setAuthorizedOrigins(java.util.List<java.lang.String> authorizedOrigins)
Sets authorized JavaScript origins.void
setBackchannelAuthenticationRequestSigningAlg(io.jans.as.model.crypto.signature.AsymmetricSignatureAlgorithm backchannelAuthenticationRequestSigningAlg)
void
setBackchannelClientNotificationEndpoint(java.lang.String backchannelClientNotificationEndpoint)
void
setBackchannelLogoutSessionRequired(java.lang.Boolean backchannelLogoutSessionRequired)
void
setBackchannelLogoutUris(java.util.List<java.lang.String> backchannelLogoutUris)
void
setBackchannelTokenDeliveryMode(io.jans.as.model.common.BackchannelTokenDeliveryMode backchannelTokenDeliveryMode)
void
setBackchannelUserCodeParameter(java.lang.Boolean backchannelUserCodeParameter)
void
setClaims(java.util.List<java.lang.String> claims)
void
setClaimsRedirectUris(java.util.List<java.lang.String> claimsRedirectUris)
Sets claims redirect URIs.void
setClientName(java.lang.String clientName)
Sets the name of the Client to be presented to the user.void
setClientName(java.lang.String clientName, java.util.Locale locale)
Sets the name of the Client to be presented to the user represented in a language and script.void
setClientUri(java.lang.String clientUri)
Sets a URL of the home page of the Client.void
setClientUri(java.lang.String clientUri, java.util.Locale locale)
Sets a URL of the home page of the Client represented in a language and script.void
setContacts(java.util.List<java.lang.String> contacts)
Sets a list of e-mail addresses for people allowed to administer the information for this Client.void
setDefaultAcrValues(java.util.List<java.lang.String> defaultAcrValues)
Sets the Default requested Authentication Context Class Reference values.void
setDefaultMaxAge(java.lang.Integer defaultMaxAge)
Sets the Default Maximum Authentication Age.void
setDefaultPromptLogin(java.lang.Boolean defaultPromptLogin)
void
setFrontChannelLogoutSessionRequired(java.lang.Boolean frontChannelLogoutSessionRequired)
Sets front channel logout session required.void
setFrontChannelLogoutUri(java.lang.String logoutUri)
Sets logout urivoid
setGrantTypes(java.util.List<io.jans.as.model.common.GrantType> grantTypes)
Sets a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.void
setHttpMethod(java.lang.String httpMethod)
void
setIdTokenEncryptedResponseAlg(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm idTokenEncryptedResponseAlg)
Sets the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.void
setIdTokenEncryptedResponseEnc(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm idTokenEncryptedResponseEnc)
Sets the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.void
setIdTokenSignedResponseAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm idTokenSignedResponseAlg)
Sets the JWS alg algorithm (JWA) required for the ID Token issued to this client_id.void
setIdTokenTokenBindingCnf(java.lang.String idTokenTokenBindingCnf)
void
setInitiateLoginUri(java.lang.String initiateLoginUri)
Sets the URI using the https: scheme that the authorization server can call to initiate a login at the client.void
setJsonObject(org.json.JSONObject jsonObject)
void
setJwks(java.lang.String jwks)
Client's JSON Web Key Set (JWK) document, passed by value.void
setJwksUri(java.lang.String jwksUri)
Sets the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP.void
setJwtRequestAsString(java.lang.String jwtRequestAsString)
void
setKeepClientAuthorizationAfterExpiration(java.lang.Boolean keepClientAuthorizationAfterExpiration)
void
setLogoUri(java.lang.String logoUri)
Sets a URL that references a logo for the Client application.void
setLogoUri(java.lang.String logoUri, java.util.Locale locale)
Sets a URL that references a logo for the Client application represented in a language and script.void
setParLifetime(java.lang.Integer parLifetime)
void
setPolicyUri(java.lang.String policyUri)
Sets a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used.void
setPolicyUri(java.lang.String policyUri, java.util.Locale locale)
Sets a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used in a language and script.void
setPostLogoutRedirectUris(java.util.List<java.lang.String> postLogoutRedirectUris)
Sets the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.void
setRedirectUris(java.util.List<java.lang.String> redirectUris)
Sets a list of redirection URIs.void
setRedirectUrisRegex(java.lang.String redirectUrisRegex)
void
setRequestObjectEncryptionAlg(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm requestObjectEncryptionAlg)
Sets the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.void
setRequestObjectEncryptionEnc(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm requestObjectEncryptionEnc)
Sets the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.void
setRequestObjectSigningAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm requestObjectSigningAlg)
Sets the JWS alg algorithm (JWA) that must be required by the Authorization Server.void
setRequestUris(java.util.List<java.lang.String> requestUris)
Sets a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.void
setRequireAuthTime(java.lang.Boolean requireAuthTime)
Sets the Boolean value specifying whether the auth_time claim in the id_token is required.void
setRequirePar(java.lang.Boolean requirePar)
void
setResponseTypes(java.util.List<io.jans.as.model.common.ResponseType> responseTypes)
Sets a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using.void
setResponseTypesStrings(java.util.List<java.lang.String> responseTypes)
void
setRptAsJwt(java.lang.Boolean rptAsJwt)
void
setRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims(java.lang.Boolean runIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims)
void
setScope(java.util.List<java.lang.String> scope)
void
setSectorIdentifierUri(java.lang.String sectorIdentifierUri)
Sets the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP.void
setSoftwareId(java.lang.String softwareId)
Sets a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.void
setSoftwareStatement(java.lang.String softwareStatement)
Sets a software statement containing client metadata values about the client software as claims.void
setSoftwareVersion(java.lang.String softwareVersion)
Sets a version identifier string for the client software identified by "software_id".void
setSpontaneousScopes(java.util.List<java.lang.String> spontaneousScopes)
void
setSubjectIdentifierAttribute(java.lang.String subjectIdentifierAttribute)
void
setSubjectType(io.jans.as.model.common.SubjectType subjectType)
Sets the Subject Type.void
setTlsClientAuthSubjectDn(java.lang.String tlsClientAuthSubjectDn)
void
setTokenEndpointAuthMethod(io.jans.as.model.common.AuthenticationMethod tokenEndpointAuthMethod)
Sets the requested authentication method for the Token Endpoint.void
setTokenEndpointAuthSigningAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm tokenEndpointAuthSigningAlg)
Sets the Requested Client Authentication method for the Token Endpoint.void
setTosUri(java.lang.String tosUri)
Sets a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.void
setTosUri(java.lang.String tosUri, java.util.Locale locale)
Sets a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service in a language and script.void
setUserInfoEncryptedResponseAlg(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm userInfoEncryptedResponseAlg)
Sets the JWE alg algorithm (JWA) required for encrypting UserInfo responses.void
setUserInfoEncryptedResponseEnc(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm userInfoEncryptedResponseEnc)
Sets the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.void
setUserInfoSignedResponseAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm userInfoSignedResponseAlg)
Sets the JWS alg algorithm (JWA) required for UserInfo responses.RegisterRequest
sign(io.jans.as.model.crypto.signature.SignatureAlgorithm signatureAlgorithm, java.lang.String kid, io.jans.as.model.crypto.AuthCryptoProvider cryptoProvider)
RegisterRequest
signWithSharedKey(io.jans.as.model.crypto.signature.SignatureAlgorithm signatureAlgorithm, java.lang.String sharedKey, io.jans.as.model.crypto.AuthCryptoProvider cryptoProvider)
-
Methods inherited from class io.jans.as.client.BaseRequest
addCustomParameter, getAuthenticationMethod, getAuthorizationMethod, getAuthPassword, getAuthUsername, getCredentials, getCustomParameters, getEncodedCredentials, getEncodedCredentials, getMediaType, hasCredentials, setAuthenticationMethod, setAuthorizationMethod, setAuthPassword, setAuthUsername, setContentType, setMediaType
-
-
-
-
Constructor Detail
-
RegisterRequest
public RegisterRequest()
Common constructor.
-
RegisterRequest
public RegisterRequest(io.jans.as.model.register.ApplicationType applicationType, java.lang.String clientName, java.util.List<java.lang.String> redirectUris)
Constructs a request for Client Registration- Parameters:
applicationType
- The application type.clientName
- The Client NameredirectUris
- A list of redirection URIs.
-
RegisterRequest
public RegisterRequest(java.lang.String registrationAccessToken)
Constructs a request for Client Read- Parameters:
registrationAccessToken
- The Registration Access Token.
-
-
Method Detail
-
getContentType
public java.lang.String getContentType()
- Overrides:
getContentType
in classBaseRequest
-
getTlsClientAuthSubjectDn
public java.lang.String getTlsClientAuthSubjectDn()
-
setTlsClientAuthSubjectDn
public void setTlsClientAuthSubjectDn(java.lang.String tlsClientAuthSubjectDn)
-
getAllowSpontaneousScopes
public java.lang.Boolean getAllowSpontaneousScopes()
-
setAllowSpontaneousScopes
public void setAllowSpontaneousScopes(java.lang.Boolean allowSpontaneousScopes)
-
getSpontaneousScopes
public java.util.List<java.lang.String> getSpontaneousScopes()
-
setSpontaneousScopes
public void setSpontaneousScopes(java.util.List<java.lang.String> spontaneousScopes)
-
getAdditionalAudience
public java.util.List<java.lang.String> getAdditionalAudience()
-
setAdditionalAudience
public void setAdditionalAudience(java.util.List<java.lang.String> additionalAudience)
-
getRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims
public java.lang.Boolean getRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims()
-
setRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims
public void setRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims(java.lang.Boolean runIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims)
-
getKeepClientAuthorizationAfterExpiration
public java.lang.Boolean getKeepClientAuthorizationAfterExpiration()
-
setKeepClientAuthorizationAfterExpiration
public void setKeepClientAuthorizationAfterExpiration(java.lang.Boolean keepClientAuthorizationAfterExpiration)
-
getRegistrationAccessToken
public java.lang.String getRegistrationAccessToken()
Returns the Registration Access Token to authorize Client Read requests.- Returns:
- The Registration Access Token.
-
setAccessToken
public void setAccessToken(java.lang.String registrationAccessToken)
Sets the Registration Access Token to authorize Client Read requests.- Parameters:
registrationAccessToken
- The Registration Access Token.
-
getBackchannelLogoutUris
public java.util.List<java.lang.String> getBackchannelLogoutUris()
-
setBackchannelLogoutUris
public void setBackchannelLogoutUris(java.util.List<java.lang.String> backchannelLogoutUris)
-
getBackchannelLogoutSessionRequired
public java.lang.Boolean getBackchannelLogoutSessionRequired()
-
setBackchannelLogoutSessionRequired
public void setBackchannelLogoutSessionRequired(java.lang.Boolean backchannelLogoutSessionRequired)
-
getFrontChannelLogoutUri
public java.lang.String getFrontChannelLogoutUri()
Gets logout uri.- Returns:
- logout uri
-
setFrontChannelLogoutUri
public void setFrontChannelLogoutUri(java.lang.String logoutUri)
Sets logout uri- Parameters:
logoutUri
- logout uri
-
getFrontChannelLogoutSessionRequired
public java.lang.Boolean getFrontChannelLogoutSessionRequired()
Gets logout session required.- Returns:
- logout session required
-
setFrontChannelLogoutSessionRequired
public void setFrontChannelLogoutSessionRequired(java.lang.Boolean frontChannelLogoutSessionRequired)
Sets front channel logout session required.- Parameters:
frontChannelLogoutSessionRequired
- front channel logout session required
-
getRedirectUris
public java.util.List<java.lang.String> getRedirectUris()
Returns a list of redirection URIs.- Returns:
- The redirection URIs.
-
setRedirectUris
public void setRedirectUris(java.util.List<java.lang.String> redirectUris)
Sets a list of redirection URIs.- Parameters:
redirectUris
- The redirection URIs.
-
getClaimsRedirectUris
public java.util.List<java.lang.String> getClaimsRedirectUris()
Returns claims redirect URIs.- Returns:
- claims redirect URIs
-
setClaimsRedirectUris
public void setClaimsRedirectUris(java.util.List<java.lang.String> claimsRedirectUris)
Sets claims redirect URIs.- Parameters:
claimsRedirectUris
- claims redirect URIs.
-
getResponseTypes
public java.util.List<io.jans.as.model.common.ResponseType> getResponseTypes()
Returns a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using.- Returns:
- A list of response types.
-
setResponseTypes
public void setResponseTypes(java.util.List<io.jans.as.model.common.ResponseType> responseTypes)
Sets a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using. If omitted, the default is that the Client will use only the code response type.- Parameters:
responseTypes
- A list of response types.
-
getResponseTypesStrings
public java.util.List<java.lang.String> getResponseTypesStrings()
-
setResponseTypesStrings
public void setResponseTypesStrings(java.util.List<java.lang.String> responseTypes)
-
getGrantTypes
public java.util.List<io.jans.as.model.common.GrantType> getGrantTypes()
Returns a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.- Returns:
- A list of grant types.
-
setGrantTypes
public void setGrantTypes(java.util.List<io.jans.as.model.common.GrantType> grantTypes)
Sets a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.- Parameters:
grantTypes
- A list of grant types.
-
getApplicationType
public io.jans.as.model.register.ApplicationType getApplicationType()
Returns the application type.- Returns:
- The application type.
-
setApplicationType
public void setApplicationType(io.jans.as.model.register.ApplicationType applicationType)
Sets the application type. The default if not specified is web.- Parameters:
applicationType
- The application type.
-
getIdTokenTokenBindingCnf
public java.lang.String getIdTokenTokenBindingCnf()
-
setIdTokenTokenBindingCnf
public void setIdTokenTokenBindingCnf(java.lang.String idTokenTokenBindingCnf)
-
getContacts
public java.util.List<java.lang.String> getContacts()
Returns a list of e-mail addresses for people allowed to administer the information for this Client.- Returns:
- A list of e-mail addresses.
-
setContacts
public void setContacts(java.util.List<java.lang.String> contacts)
Sets a list of e-mail addresses for people allowed to administer the information for this Client.- Parameters:
contacts
- A list of e-mail addresses.
-
getClientName
public java.lang.String getClientName()
Returns the name of the Client to be presented to the user.- Returns:
- The name of the Client to be presented to the user.
-
getClientName
public java.lang.String getClientName(java.lang.String languageTag)
Returns the name of the Client to be presented to the user represented in a language and script.- Parameters:
languageTag
- Language tag- Returns:
- The name of the Client to be presented to the user.
-
getClientNameLanguageTags
public java.util.Set<java.lang.String> getClientNameLanguageTags()
-
setClientName
public void setClientName(java.lang.String clientName)
Sets the name of the Client to be presented to the user.- Parameters:
clientName
- The name of the Client to be presented to the user.
-
setClientName
public void setClientName(java.lang.String clientName, java.util.Locale locale)
Sets the name of the Client to be presented to the user represented in a language and script.- Parameters:
clientName
- The name of the Client to be presented to the user.locale
- The locale
-
getLogoUri
public java.lang.String getLogoUri()
Returns an URL that references a logo for the Client application.- Returns:
- The URL that references a logo for the Client application.
-
getLogoUri
public java.lang.String getLogoUri(java.lang.String languageTag)
Returns a URL that references a logo for the Client application in a language and script.- Parameters:
languageTag
- Language tag- Returns:
- The URL that references a logo for the Client application in a language and script.
-
getLogoUriLanguageTags
public java.util.Set<java.lang.String> getLogoUriLanguageTags()
-
setLogoUri
public void setLogoUri(java.lang.String logoUri)
Sets a URL that references a logo for the Client application.- Parameters:
logoUri
- The URL that references a logo for the Client application.
-
setLogoUri
public void setLogoUri(java.lang.String logoUri, java.util.Locale locale)
Sets a URL that references a logo for the Client application represented in a language and script.- Parameters:
logoUri
- The URL that references a logo for the Client application represented in a language and script.locale
- The locale
-
getClientUri
public java.lang.String getClientUri()
Returns a URL of the home page of the Client.- Returns:
- The URL of the home page of the Client.
-
getClientUriLanguageTags
public java.util.Set<java.lang.String> getClientUriLanguageTags()
-
getClientUri
public java.lang.String getClientUri(java.lang.String languageTag)
Returns a URL of the home page of the Client represented in a language and script.- Parameters:
languageTag
- Language tag- Returns:
- The URL of the home page of the Client represented in a language and script.
-
setClientUri
public void setClientUri(java.lang.String clientUri)
Sets a URL of the home page of the Client.- Parameters:
clientUri
- The URL of the home page of the Client.
-
setClientUri
public void setClientUri(java.lang.String clientUri, java.util.Locale locale)
Sets a URL of the home page of the Client represented in a language and script.- Parameters:
clientUri
- The URL of the home page of the Client represented in a language and script.locale
- The locale
-
getPolicyUri
public java.lang.String getPolicyUri()
Returns a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used.- Returns:
- The policy URL.
-
getPolicyUri
public java.lang.String getPolicyUri(java.lang.String languageTag)
Returns a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used in a language and script.- Parameters:
languageTag
- Language tag- Returns:
- The policy URL.
-
getPolicyUriLanguageTags
public java.util.Set<java.lang.String> getPolicyUriLanguageTags()
-
setPolicyUri
public void setPolicyUri(java.lang.String policyUri)
Sets a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used.- Parameters:
policyUri
- The policy URL.
-
setPolicyUri
public void setPolicyUri(java.lang.String policyUri, java.util.Locale locale)
Sets a URL that the Relying Party Client provides to the End-User to read about how the profile data will be used in a language and script.- Parameters:
policyUri
- The policy URL.locale
- The locale
-
getTosUri
public java.lang.String getTosUri()
Returns a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.- Returns:
- The tems of service URL.
-
getTosUri
public java.lang.String getTosUri(java.lang.String languageTag)
Returns a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service in a language and script.- Parameters:
languageTag
- Language tag- Returns:
- The terms of service URL.
-
getTosUriLanguageTags
public java.util.Set<java.lang.String> getTosUriLanguageTags()
-
setTosUri
public void setTosUri(java.lang.String tosUri)
Sets a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.- Parameters:
tosUri
- The term of service URL.
-
setTosUri
public void setTosUri(java.lang.String tosUri, java.util.Locale locale)
Sets a URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service in a language and script.- Parameters:
locale
- The localetosUri
- The term of service URL.
-
getJwksUri
public java.lang.String getJwksUri()
Returns the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption keys(s) that are used by the OP to encrypt the responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is required for all keys in the document to indicate each key's intended usage.- Returns:
- The URL for the Client's JSON Web Key Set (JWK) document.
-
setJwksUri
public void setJwksUri(java.lang.String jwksUri)
Sets the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP. The JWK Set may also contain the Client's encryption keys(s) that are used by the OP to encrypt the responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is required for all keys in the document to indicate each key's intended usage.- Parameters:
jwksUri
- The URL for the Client's JSON Web Key Set (JWK) document.
-
getJwks
public java.lang.String getJwks()
Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.- Returns:
- The Client's JSON Web Key Set (JWK) document.
-
setJwks
public void setJwks(java.lang.String jwks)
Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.- Parameters:
jwks
- The Client's JSON Web Key Set (JWK) document.
-
getSectorIdentifierUri
public java.lang.String getSectorIdentifierUri()
Returns the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.- Returns:
- The sector identifier URL.
-
setSectorIdentifierUri
public void setSectorIdentifierUri(java.lang.String sectorIdentifierUri)
Sets the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.- Parameters:
sectorIdentifierUri
- The sector identifier URL.
-
getSubjectType
public io.jans.as.model.common.SubjectType getSubjectType()
Returns the Subject Type. Valid types include pairwise and public.- Returns:
- The Subject Type.
-
setSubjectType
public void setSubjectType(io.jans.as.model.common.SubjectType subjectType)
Sets the Subject Type. Valid types include pairwise and public.- Parameters:
subjectType
- The Subject Type.
-
getSubjectIdentifierAttribute
public java.lang.String getSubjectIdentifierAttribute()
-
setSubjectIdentifierAttribute
public void setSubjectIdentifierAttribute(java.lang.String subjectIdentifierAttribute)
-
getRptAsJwt
public java.lang.Boolean getRptAsJwt()
-
setRptAsJwt
public void setRptAsJwt(java.lang.Boolean rptAsJwt)
-
getAccessTokenAsJwt
public java.lang.Boolean getAccessTokenAsJwt()
-
setAccessTokenAsJwt
public void setAccessTokenAsJwt(java.lang.Boolean accessTokenAsJwt)
-
getAccessTokenSigningAlg
public io.jans.as.model.crypto.signature.SignatureAlgorithm getAccessTokenSigningAlg()
-
setAccessTokenSigningAlg
public void setAccessTokenSigningAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm accessTokenSigningAlg)
-
getAuthorizationSignedResponseAlg
public io.jans.as.model.crypto.signature.SignatureAlgorithm getAuthorizationSignedResponseAlg()
-
setAuthorizationSignedResponseAlg
public void setAuthorizationSignedResponseAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm authorizationSignedResponseAlg)
-
getAuthorizationEncryptedResponseAlg
public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getAuthorizationEncryptedResponseAlg()
-
setAuthorizationEncryptedResponseAlg
public void setAuthorizationEncryptedResponseAlg(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm authorizationEncryptedResponseAlg)
-
getAuthorizationEncryptedResponseEnc
public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getAuthorizationEncryptedResponseEnc()
-
setAuthorizationEncryptedResponseEnc
public void setAuthorizationEncryptedResponseEnc(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm authorizationEncryptedResponseEnc)
-
getIdTokenSignedResponseAlg
public io.jans.as.model.crypto.signature.SignatureAlgorithm getIdTokenSignedResponseAlg()
Returns th JWS alg algorithm (JWA) required for the ID Token issued to this client_id.- Returns:
- The JWS algorithm (JWA).
-
setIdTokenSignedResponseAlg
public void setIdTokenSignedResponseAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm idTokenSignedResponseAlg)
Sets the JWS alg algorithm (JWA) required for the ID Token issued to this client_id.- Parameters:
idTokenSignedResponseAlg
- The JWS algorithm (JWA).
-
getIdTokenEncryptedResponseAlg
public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getIdTokenEncryptedResponseAlg()
Returns the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.- Returns:
- The JWE algorithm (JWA).
-
setIdTokenEncryptedResponseAlg
public void setIdTokenEncryptedResponseAlg(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm idTokenEncryptedResponseAlg)
Sets the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.- Parameters:
idTokenEncryptedResponseAlg
- The JWE algorithm (JWA).
-
getIdTokenEncryptedResponseEnc
public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getIdTokenEncryptedResponseEnc()
Returns the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.- Returns:
- The JWE algorithm (JWA).
-
setIdTokenEncryptedResponseEnc
public void setIdTokenEncryptedResponseEnc(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm idTokenEncryptedResponseEnc)
Sets the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.- Parameters:
idTokenEncryptedResponseEnc
- The JWE algorithm (JWA).
-
getUserInfoSignedResponseAlg
public io.jans.as.model.crypto.signature.SignatureAlgorithm getUserInfoSignedResponseAlg()
Returns the JWS alg algorithm (JWA) required for UserInfo responses.- Returns:
- The JWS algorithm (JWA).
-
setUserInfoSignedResponseAlg
public void setUserInfoSignedResponseAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm userInfoSignedResponseAlg)
Sets the JWS alg algorithm (JWA) required for UserInfo responses.- Parameters:
userInfoSignedResponseAlg
- The JWS algorithm (JWA).
-
getUserInfoEncryptedResponseAlg
public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getUserInfoEncryptedResponseAlg()
Returns the JWE alg algorithm (JWA) required for encrypting UserInfo responses.- Returns:
- The JWE algorithm (JWA).
-
setUserInfoEncryptedResponseAlg
public void setUserInfoEncryptedResponseAlg(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm userInfoEncryptedResponseAlg)
Sets the JWE alg algorithm (JWA) required for encrypting UserInfo responses.- Parameters:
userInfoEncryptedResponseAlg
- The JWE algorithm (JWA).
-
getUserInfoEncryptedResponseEnc
public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getUserInfoEncryptedResponseEnc()
Returns the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.- Returns:
- The JWE algorithm (JWA).
-
setUserInfoEncryptedResponseEnc
public void setUserInfoEncryptedResponseEnc(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm userInfoEncryptedResponseEnc)
Sets the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.- Parameters:
userInfoEncryptedResponseEnc
- The JWE algorithm (JWA).
-
getRequestObjectSigningAlg
public io.jans.as.model.crypto.signature.SignatureAlgorithm getRequestObjectSigningAlg()
Returns the JWS alg algorithm (JWA) that must be required by the Authorization Server.- Returns:
- The JWS algorithm (JWA).
-
setRequestObjectSigningAlg
public void setRequestObjectSigningAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm requestObjectSigningAlg)
Sets the JWS alg algorithm (JWA) that must be required by the Authorization Server.- Parameters:
requestObjectSigningAlg
- The JWS algorithm (JWA).
-
getRequestObjectEncryptionAlg
public io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm getRequestObjectEncryptionAlg()
Returns the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.- Returns:
- The JWE alg algorithm (JWA).
-
setRequestObjectEncryptionAlg
public void setRequestObjectEncryptionAlg(io.jans.as.model.crypto.encryption.KeyEncryptionAlgorithm requestObjectEncryptionAlg)
Sets the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.- Parameters:
requestObjectEncryptionAlg
- The JWE alg algorithm (JWA).
-
getRequestObjectEncryptionEnc
public io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm getRequestObjectEncryptionEnc()
Returns the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.- Returns:
- The JWE enc algorithm (JWA).
-
setRequestObjectEncryptionEnc
public void setRequestObjectEncryptionEnc(io.jans.as.model.crypto.encryption.BlockEncryptionAlgorithm requestObjectEncryptionEnc)
Sets the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.- Parameters:
requestObjectEncryptionEnc
- The JWE enc algorithm (JWA).
-
getTokenEndpointAuthMethod
public io.jans.as.model.common.AuthenticationMethod getTokenEndpointAuthMethod()
Returns the requested authentication method for the Token Endpoint.- Returns:
- The requested authentication method for the Token Endpoint.
-
setTokenEndpointAuthMethod
public void setTokenEndpointAuthMethod(io.jans.as.model.common.AuthenticationMethod tokenEndpointAuthMethod)
Sets the requested authentication method for the Token Endpoint.- Parameters:
tokenEndpointAuthMethod
- The requested authentication method for the Token Endpoint.
-
getTokenEndpointAuthSigningAlg
public io.jans.as.model.crypto.signature.SignatureAlgorithm getTokenEndpointAuthSigningAlg()
Returns the Requested Client Authentication method for the Token Endpoint.- Returns:
- The Requested Client Authentication method for the Token Endpoint.
-
setTokenEndpointAuthSigningAlg
public void setTokenEndpointAuthSigningAlg(io.jans.as.model.crypto.signature.SignatureAlgorithm tokenEndpointAuthSigningAlg)
Sets the Requested Client Authentication method for the Token Endpoint.- Parameters:
tokenEndpointAuthSigningAlg
- The Requested Client Authentication method for the Token Endpoint.
-
getDefaultMaxAge
public java.lang.Integer getDefaultMaxAge()
Returns the Default Maximum Authentication Age.- Returns:
- The Default Maximum Authentication Age.
-
setDefaultMaxAge
public void setDefaultMaxAge(java.lang.Integer defaultMaxAge)
Sets the Default Maximum Authentication Age.- Parameters:
defaultMaxAge
- The Default Maximum Authentication Age.
-
getRequireAuthTime
public java.lang.Boolean getRequireAuthTime()
Returns the Boolean value specifying whether the auth_time claim in the id_token is required. It is required when the value is true. The auth_time claim request in the request object overrides this setting.- Returns:
- The Boolean value specifying whether the auth_time claim in the id_token is required.
-
setRequireAuthTime
public void setRequireAuthTime(java.lang.Boolean requireAuthTime)
Sets the Boolean value specifying whether the auth_time claim in the id_token is required. Ir is required when the value is true. The auth_time claim request in the request object overrides this setting.- Parameters:
requireAuthTime
- The Boolean value specifying whether the auth_time claim in the id_token is required.
-
getDefaultAcrValues
public java.util.List<java.lang.String> getDefaultAcrValues()
Returns the Default requested Authentication Context Class Reference values.- Returns:
- The Default requested Authentication Context Class Reference values.
-
setDefaultAcrValues
public void setDefaultAcrValues(java.util.List<java.lang.String> defaultAcrValues)
Sets the Default requested Authentication Context Class Reference values.- Parameters:
defaultAcrValues
- The Default requested Authentication Context Class Reference values.
-
getInitiateLoginUri
public java.lang.String getInitiateLoginUri()
Returns the URI using the https: scheme that the authorization server can call to initiate a login at the client.- Returns:
- The URI using the https: scheme that the authorization server can call to initiate a login at the client.
-
setInitiateLoginUri
public void setInitiateLoginUri(java.lang.String initiateLoginUri)
Sets the URI using the https: scheme that the authorization server can call to initiate a login at the client.- Parameters:
initiateLoginUri
- The URI using the https: scheme that the authorization server can call to initiate a login at the client.
-
getPostLogoutRedirectUris
public java.util.List<java.lang.String> getPostLogoutRedirectUris()
Returns the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.- Returns:
- The URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
-
setPostLogoutRedirectUris
public void setPostLogoutRedirectUris(java.util.List<java.lang.String> postLogoutRedirectUris)
Sets the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.- Parameters:
postLogoutRedirectUris
- The URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
-
getRequestUris
public java.util.List<java.lang.String> getRequestUris()
Returns a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.- Returns:
- A list of request URIs.
-
setRequestUris
public void setRequestUris(java.util.List<java.lang.String> requestUris)
Sets a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.- Parameters:
requestUris
- A list of request URIs.
-
getAuthorizedOrigins
public java.util.List<java.lang.String> getAuthorizedOrigins()
Returns authorized JavaScript origins.- Returns:
- Authorized JavaScript origins.
-
setAuthorizedOrigins
public void setAuthorizedOrigins(java.util.List<java.lang.String> authorizedOrigins)
Sets authorized JavaScript origins.- Parameters:
authorizedOrigins
- Authorized JavaScript origins.
-
getScope
public java.util.List<java.lang.String> getScope()
-
setScope
public void setScope(java.util.List<java.lang.String> scope)
-
getClaims
public java.util.List<java.lang.String> getClaims()
-
setClaims
public void setClaims(java.util.List<java.lang.String> claims)
-
getAccessTokenLifetime
public java.lang.Integer getAccessTokenLifetime()
Returns the Client-specific access token expiration.- Returns:
- The Client-specific access token expiration.
-
setAccessTokenLifetime
public void setAccessTokenLifetime(java.lang.Integer accessTokenLifetime)
Sets the Client-specific access token expiration (in seconds). Set it to Null or Zero to use the system default value.- Parameters:
accessTokenLifetime
- The Client-specific access token expiration.
-
getParLifetime
public java.lang.Integer getParLifetime()
-
setParLifetime
public void setParLifetime(java.lang.Integer parLifetime)
-
getRequirePar
public java.lang.Boolean getRequirePar()
-
setRequirePar
public void setRequirePar(java.lang.Boolean requirePar)
-
getSoftwareId
public java.lang.String getSoftwareId()
Returns a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.- Returns:
- The software identifier.
-
setSoftwareId
public void setSoftwareId(java.lang.String softwareId)
Sets a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.- Parameters:
softwareId
- The software identifier.
-
getSoftwareVersion
public java.lang.String getSoftwareVersion()
Returns a version identifier string for the client software identified by "software_id". The value of the "software_version" should change on any update to the client software identified by the same "software_id".- Returns:
- The version identifier.
-
setSoftwareVersion
public void setSoftwareVersion(java.lang.String softwareVersion)
Sets a version identifier string for the client software identified by "software_id". The value of the "software_version" should change on any update to the client software identified by the same "software_id".- Parameters:
softwareVersion
- The version identifier.
-
getSoftwareStatement
public java.lang.String getSoftwareStatement()
Returns a software statement containing client metadata values about the client software as claims. This is a string value containing the entire signed JWT.- Returns:
- The software statement.
-
setSoftwareStatement
public void setSoftwareStatement(java.lang.String softwareStatement)
Sets a software statement containing client metadata values about the client software as claims. This is a string value containing the entire signed JWT.- Parameters:
softwareStatement
- The software statement.
-
getBackchannelTokenDeliveryMode
public io.jans.as.model.common.BackchannelTokenDeliveryMode getBackchannelTokenDeliveryMode()
-
setBackchannelTokenDeliveryMode
public void setBackchannelTokenDeliveryMode(io.jans.as.model.common.BackchannelTokenDeliveryMode backchannelTokenDeliveryMode)
-
getBackchannelClientNotificationEndpoint
public java.lang.String getBackchannelClientNotificationEndpoint()
-
setBackchannelClientNotificationEndpoint
public void setBackchannelClientNotificationEndpoint(java.lang.String backchannelClientNotificationEndpoint)
-
getBackchannelAuthenticationRequestSigningAlg
public io.jans.as.model.crypto.signature.AsymmetricSignatureAlgorithm getBackchannelAuthenticationRequestSigningAlg()
-
setBackchannelAuthenticationRequestSigningAlg
public void setBackchannelAuthenticationRequestSigningAlg(io.jans.as.model.crypto.signature.AsymmetricSignatureAlgorithm backchannelAuthenticationRequestSigningAlg)
-
getBackchannelUserCodeParameter
public java.lang.Boolean getBackchannelUserCodeParameter()
-
setBackchannelUserCodeParameter
public void setBackchannelUserCodeParameter(java.lang.Boolean backchannelUserCodeParameter)
-
getDefaultPromptLogin
public java.lang.Boolean getDefaultPromptLogin()
-
setDefaultPromptLogin
public void setDefaultPromptLogin(java.lang.Boolean defaultPromptLogin)
-
getAuthorizedAcrValues
public java.util.List<java.lang.String> getAuthorizedAcrValues()
-
setAuthorizedAcrValues
public void setAuthorizedAcrValues(java.util.List<java.lang.String> authorizedAcrValues)
-
getHttpMethod
public java.lang.String getHttpMethod()
-
setHttpMethod
public void setHttpMethod(java.lang.String httpMethod)
-
getCustomAttributes
public java.util.Map<java.lang.String,java.lang.String> getCustomAttributes()
Gets custom attribute map copy.- Returns:
- custom attribute map copy
-
addCustomAttribute
public void addCustomAttribute(java.lang.String name, java.lang.String value)
-
getParameters
public java.util.Map<java.lang.String,java.lang.String> getParameters()
Returns a collection of parameters of the register request. Anynull
or empty parameter will be omitted.- Overrides:
getParameters
in classBaseRequest
- Returns:
- A collection of parameters.
-
fromJson
public static RegisterRequest fromJson(java.lang.String json) throws org.json.JSONException
- Throws:
org.json.JSONException
-
fromJson
public static RegisterRequest fromJson(org.json.JSONObject requestObject) throws org.json.JSONException
- Throws:
org.json.JSONException
-
extractGrantTypes
public static java.util.List<io.jans.as.model.common.GrantType> extractGrantTypes(org.json.JSONObject requestObject)
-
getJSONParameters
public org.json.JSONObject getJSONParameters() throws org.json.JSONException
- Overrides:
getJSONParameters
in classBaseRequest
- Throws:
org.json.JSONException
-
getParameters
public void getParameters(java.util.function.BiFunction<java.lang.String,java.lang.Object,java.lang.Void> function)
-
getJsonObject
public org.json.JSONObject getJsonObject()
-
setJsonObject
public void setJsonObject(org.json.JSONObject jsonObject)
-
getQueryString
public java.lang.String getQueryString()
- Specified by:
getQueryString
in classBaseRequest
-
sign
public RegisterRequest sign(io.jans.as.model.crypto.signature.SignatureAlgorithm signatureAlgorithm, java.lang.String kid, io.jans.as.model.crypto.AuthCryptoProvider cryptoProvider) throws java.lang.Exception
- Throws:
java.lang.Exception
-
signWithSharedKey
public RegisterRequest signWithSharedKey(io.jans.as.model.crypto.signature.SignatureAlgorithm signatureAlgorithm, java.lang.String sharedKey, io.jans.as.model.crypto.AuthCryptoProvider cryptoProvider) throws java.lang.Exception
- Throws:
java.lang.Exception
-
getJwtRequestAsString
public java.lang.String getJwtRequestAsString()
-
setJwtRequestAsString
public void setJwtRequestAsString(java.lang.String jwtRequestAsString)
-
hasJwtRequestAsString
public boolean hasJwtRequestAsString()
-
getRedirectUrisRegex
public java.lang.String getRedirectUrisRegex()
-
setRedirectUrisRegex
public void setRedirectUrisRegex(java.lang.String redirectUrisRegex)
-
-