Class UpdateSiteParams

    • Constructor Detail

      • UpdateSiteParams

        public UpdateSiteParams()
    • Method Detail

      • getClaimsRedirectUri

        public java.util.List<java.lang.String> getClaimsRedirectUri()
      • setClaimsRedirectUri

        public void setClaimsRedirectUri​(java.util.List<java.lang.String> claims_redirect_uri)
      • getRptAsJwt

        public java.lang.Boolean getRptAsJwt()
      • setRptAsJwt

        public void setRptAsJwt​(java.lang.Boolean rpt_as_jwt)
      • getClientSectorIdentifierUri

        public java.lang.String getClientSectorIdentifierUri()
      • setClientSectorIdentifierUri

        public void setClientSectorIdentifierUri​(java.lang.String clientSectorIdentifierUri)
      • setRpId

        public void setRpId​(java.lang.String rpId)
      • getClientFrontchannelLogoutUri

        public java.lang.String getClientFrontchannelLogoutUri()
      • setClientFrontchannelLogoutUri

        public void setClientFrontchannelLogoutUri​(java.lang.String clientFrontchannelLogoutUri)
      • getClientRequestUris

        public java.util.List<java.lang.String> getClientRequestUris()
      • setClientRequestUris

        public void setClientRequestUris​(java.util.List<java.lang.String> clientRequestUris)
      • getClientTokenEndpointAuthMethod

        public java.lang.String getClientTokenEndpointAuthMethod()
      • setClientTokenEndpointAuthMethod

        public void setClientTokenEndpointAuthMethod​(java.lang.String clientTokenEndpointAuthMethod)
      • getPostLogoutRedirectUris

        public java.util.List<java.lang.String> getPostLogoutRedirectUris()
      • setPostLogoutRedirectUris

        public void setPostLogoutRedirectUris​(java.util.List<java.lang.String> postLogoutRedirectUris)
      • getClientJwksUri

        public java.lang.String getClientJwksUri()
      • setClientJwksUri

        public void setClientJwksUri​(java.lang.String clientJwksUri)
      • getClaimsLocales

        public java.util.List<java.lang.String> getClaimsLocales()
      • setClaimsLocales

        public void setClaimsLocales​(java.util.List<java.lang.String> claimsLocales)
      • getClientId

        public java.lang.String getClientId()
      • setClientId

        public void setClientId​(java.lang.String clientId)
      • getClientSecret

        public java.lang.String getClientSecret()
      • setClientSecret

        public void setClientSecret​(java.lang.String clientSecret)
      • getGrantType

        public java.util.List<java.lang.String> getGrantType()
      • setGrantType

        public void setGrantType​(java.util.List<java.lang.String> grantType)
      • getRedirectUris

        public java.util.List<java.lang.String> getRedirectUris()
      • setRedirectUris

        public void setRedirectUris​(java.util.List<java.lang.String> redirectUris)
      • getResponseTypes

        public java.util.List<java.lang.String> getResponseTypes()
      • setResponseTypes

        public void setResponseTypes​(java.util.List<java.lang.String> responseTypes)
      • getScope

        public java.util.List<java.lang.String> getScope()
      • setScope

        public void setScope​(java.util.List<java.lang.String> scope)
      • getUiLocales

        public java.util.List<java.lang.String> getUiLocales()
      • setUiLocales

        public void setUiLocales​(java.util.List<java.lang.String> uiLocales)
      • getAcrValues

        public java.util.List<java.lang.String> getAcrValues()
      • setAcrValues

        public void setAcrValues​(java.util.List<java.lang.String> acrValues)
      • getContacts

        public java.util.List<java.lang.String> getContacts()
      • setContacts

        public void setContacts​(java.util.List<java.lang.String> contacts)
      • getAccessTokenAsJwt

        public java.lang.Boolean getAccessTokenAsJwt()
      • setAccessTokenAsJwt

        public void setAccessTokenAsJwt​(java.lang.Boolean access_token_as_jwt)
      • getAccessTokenSigningAlg

        public java.lang.String getAccessTokenSigningAlg()
      • setAccessTokenSigningAlg

        public void setAccessTokenSigningAlg​(java.lang.String access_token_signing_alg)
      • getClientRegistrationAccessToken

        public java.lang.String getClientRegistrationAccessToken()
      • setClientRegistrationAccessToken

        public void setClientRegistrationAccessToken​(java.lang.String clientRegistrationAccessToken)
      • getClientRegistrationClientUri

        public java.lang.String getClientRegistrationClientUri()
      • setClientRegistrationClientUri

        public void setClientRegistrationClientUri​(java.lang.String clientRegistrationClientUri)
      • getClientName

        public java.lang.String getClientName()
      • setClientName

        public void setClientName​(java.lang.String clientName)
      • getClientTokenEndpointAuthSigningAlg

        public java.lang.String getClientTokenEndpointAuthSigningAlg()
      • setClientTokenEndpointAuthSigningAlg

        public void setClientTokenEndpointAuthSigningAlg​(java.lang.String clientTokenEndpointAuthSigningAlg)
      • getLogoUri

        public java.lang.String getLogoUri()
        Returns an URL that references a logo for the Client application.
        Returns:
        The URL that references a logo for the Client application.
      • setLogoUri

        public void setLogoUri​(java.lang.String logoUri)
        Sets an URL that references a logo for the Client application.
        Parameters:
        logoUri - The URL that references a logo for the Client application.
      • getClientUri

        public java.lang.String getClientUri()
        Returns an URL of the home page of the Client.
        Returns:
        The URL of the home page of the Client.
      • setClientUri

        public void setClientUri​(java.lang.String clientUri)
        Sets an URL of the home page of the Client.
        Parameters:
        clientUri - The URL of the home page of the Client.
      • getPolicyUri

        public java.lang.String getPolicyUri()
        Returns an URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used.
        Returns:
        The policy URL.
      • setPolicyUri

        public void setPolicyUri​(java.lang.String policyUri)
        Sets an URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used.
        Parameters:
        policyUri - The policy URL.
      • getFrontChannelLogoutSessionRequired

        public java.lang.Boolean getFrontChannelLogoutSessionRequired()
        Gets logout session required.
        Returns:
        logout session required
      • setFrontChannelLogoutSessionRequired

        public void setFrontChannelLogoutSessionRequired​(java.lang.Boolean frontChannelLogoutSessionRequired)
        Sets front channel logout session required.
        Parameters:
        frontChannelLogoutSessionRequired - front channel logout session required
      • getTosUri

        public java.lang.String getTosUri()
        Returns an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
        Returns:
        The tems of service URL.
      • setTosUri

        public void setTosUri​(java.lang.String tosUri)
        Sets an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
        Parameters:
        tosUri - The term of service URL.
      • getJwks

        public java.lang.String getJwks()
        Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.
        Returns:
        The Client's JSON Web Key Set (JWK) document.
      • setJwks

        public void setJwks​(java.lang.String jwks)
        Client's JSON Web Key Set (JWK) document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it must not use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section LogoUri10 of OpenID Connect Core 1.0). The jwks_uri and jwks parameters must not be used together.
        Parameters:
        jwks - The Client's JSON Web Key Set (JWK) document.
      • getIdTokenBindingCnf

        public java.lang.String getIdTokenBindingCnf()
      • setIdTokenBindingCnf

        public void setIdTokenBindingCnf​(java.lang.String idTokenTokenBindingCnf)
      • getTlsClientAuthSubjectDn

        public java.lang.String getTlsClientAuthSubjectDn()
      • setTlsClientAuthSubjectDn

        public void setTlsClientAuthSubjectDn​(java.lang.String tlsClientAuthSubjectDn)
      • getSubjectType

        public java.lang.String getSubjectType()
        Returns the Subject Type. Valid types include pairwise and public.
        Returns:
        The Subject Type.
      • setSubjectType

        public void setSubjectType​(java.lang.String subjectType)
        Sets the Subject Type. Valid types include pairwise and public.
        Parameters:
        subjectType - The Subject Type.
      • getRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims

        public java.lang.Boolean getRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims()
      • setRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims

        public void setRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims​(java.lang.Boolean runIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims)
      • getIdTokenSignedResponseAlg

        public java.lang.String getIdTokenSignedResponseAlg()
        Returns th JWS alg algorithm (JWA) required for the ID Token issued to this client_id.
        Returns:
        The JWS algorithm (JWA).
      • setIdTokenSignedResponseAlg

        public void setIdTokenSignedResponseAlg​(java.lang.String idTokenSignedResponseAlg)
        Sets the JWS alg algorithm (JWA) required for the ID Token issued to this client_id.
        Parameters:
        idTokenSignedResponseAlg - The JWS algorithm (JWA).
      • getIdTokenEncryptedResponseAlg

        public java.lang.String getIdTokenEncryptedResponseAlg()
        Returns the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.
        Returns:
        The JWE algorithm (JWA).
      • setIdTokenEncryptedResponseAlg

        public void setIdTokenEncryptedResponseAlg​(java.lang.String idTokenEncryptedResponseAlg)
        Sets the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.
        Parameters:
        idTokenEncryptedResponseAlg - The JWE algorithm (JWA).
      • getIdTokenEncryptedResponseEnc

        public java.lang.String getIdTokenEncryptedResponseEnc()
        Returns the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.
        Returns:
        The JWE algorithm (JWA).
      • setIdTokenEncryptedResponseEnc

        public void setIdTokenEncryptedResponseEnc​(java.lang.String idTokenEncryptedResponseEnc)
        Sets the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.
        Parameters:
        idTokenEncryptedResponseEnc - The JWE algorithm (JWA).
      • getUserInfoSignedResponseAlg

        public java.lang.String getUserInfoSignedResponseAlg()
        Returns the JWS alg algorithm (JWA) required for UserInfo responses.
        Returns:
        The JWS algorithm (JWA).
      • setUserInfoSignedResponseAlg

        public void setUserInfoSignedResponseAlg​(java.lang.String userInfoSignedResponseAlg)
        Sets the JWS alg algorithm (JWA) required for UserInfo responses.
        Parameters:
        userInfoSignedResponseAlg - The JWS algorithm (JWA).
      • getUserInfoEncryptedResponseAlg

        public java.lang.String getUserInfoEncryptedResponseAlg()
        Returns the JWE alg algorithm (JWA) required for encrypting UserInfo responses.
        Returns:
        The JWE algorithm (JWA).
      • setUserInfoEncryptedResponseAlg

        public void setUserInfoEncryptedResponseAlg​(java.lang.String userInfoEncryptedResponseAlg)
        Sets the JWE alg algorithm (JWA) required for encrypting UserInfo responses.
        Parameters:
        userInfoEncryptedResponseAlg - The JWE algorithm (JWA).
      • getUserInfoEncryptedResponseEnc

        public java.lang.String getUserInfoEncryptedResponseEnc()
        Returns the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.
        Returns:
        The JWE algorithm (JWA).
      • setUserInfoEncryptedResponseEnc

        public void setUserInfoEncryptedResponseEnc​(java.lang.String userInfoEncryptedResponseEnc)
        Sets the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.
        Parameters:
        userInfoEncryptedResponseEnc - The JWE algorithm (JWA).
      • getRequestObjectSigningAlg

        public java.lang.String getRequestObjectSigningAlg()
        Returns the JWS alg algorithm (JWA) that must be required by the Authorization Server.
        Returns:
        The JWS algorithm (JWA).
      • setRequestObjectSigningAlg

        public void setRequestObjectSigningAlg​(java.lang.String requestObjectSigningAlg)
        Sets the JWS alg algorithm (JWA) that must be required by the Authorization Server.
        Parameters:
        requestObjectSigningAlg - The JWS algorithm (JWA).
      • getRequestObjectEncryptionAlg

        public java.lang.String getRequestObjectEncryptionAlg()
        Returns the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
        Returns:
        The JWE alg algorithm (JWA).
      • setRequestObjectEncryptionAlg

        public void setRequestObjectEncryptionAlg​(java.lang.String requestObjectEncryptionAlg)
        Sets the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
        Parameters:
        requestObjectEncryptionAlg - The JWE alg algorithm (JWA).
      • getRequestObjectEncryptionEnc

        public java.lang.String getRequestObjectEncryptionEnc()
        Returns the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
        Returns:
        The JWE enc algorithm (JWA).
      • setRequestObjectEncryptionEnc

        public void setRequestObjectEncryptionEnc​(java.lang.String requestObjectEncryptionEnc)
        Sets the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
        Parameters:
        requestObjectEncryptionEnc - The JWE enc algorithm (JWA).
      • getDefaultMaxAge

        public java.lang.Integer getDefaultMaxAge()
        Returns the Default Maximum Authentication Age.
        Returns:
        The Default Maximum Authentication Age.
      • setDefaultMaxAge

        public void setDefaultMaxAge​(java.lang.Integer defaultMaxAge)
        Sets the Default Maximum Authentication Age.
        Parameters:
        defaultMaxAge - The Default Maximum Authentication Age.
      • getRequireAuthTime

        public java.lang.Boolean getRequireAuthTime()
        Returns the Boolean value specifying whether the auth_time claim in the id_token is required. It is required when the value is true. The auth_time claim request in the request object overrides this setting.
        Returns:
        The Boolean value specifying whether the auth_time claim in the id_token is required.
      • setRequireAuthTime

        public void setRequireAuthTime​(java.lang.Boolean requireAuthTime)
        Sets the Boolean value specifying whether the auth_time claim in the id_token is required. Ir is required when the value is true. The auth_time claim request in the request object overrides this setting.
        Parameters:
        requireAuthTime - The Boolean value specifying whether the auth_time claim in the id_token is required.
      • getInitiateLoginUri

        public java.lang.String getInitiateLoginUri()
        Returns the URI using the https: scheme that the authorization server can call to initiate a login at the client.
        Returns:
        The URI using the https: scheme that the authorization server can call to initiate a login at the client.
      • setInitiateLoginUri

        public void setInitiateLoginUri​(java.lang.String initiateLoginUri)
        Sets the URI using the https: scheme that the authorization server can call to initiate a login at the client.
        Parameters:
        initiateLoginUri - The URI using the https: scheme that the authorization server can call to initiate a login at the client.
      • getAuthorizedOrigins

        public java.util.List<java.lang.String> getAuthorizedOrigins()
        Returns authorized JavaScript origins.
        Returns:
        Authorized JavaScript origins.
      • setAuthorizedOrigins

        public void setAuthorizedOrigins​(java.util.List<java.lang.String> authorizedOrigins)
        Sets authorized JavaScript origins.
        Parameters:
        authorizedOrigins - Authorized JavaScript origins.
      • getAccessTokenLifetime

        public java.lang.Integer getAccessTokenLifetime()
        Returns the Client-specific access token expiration.
        Returns:
        The Client-specific access token expiration.
      • setAccessTokenLifetime

        public void setAccessTokenLifetime​(java.lang.Integer accessTokenLifetime)
        Sets the Client-specific access token expiration (in seconds). Set it to Null or Zero to use the system default value.
        Parameters:
        accessTokenLifetime - The Client-specific access token expiration.
      • getSoftwareId

        public java.lang.String getSoftwareId()
        Returns a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
        Returns:
        The software identifier.
      • setSoftwareId

        public void setSoftwareId​(java.lang.String softwareId)
        Sets a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
        Parameters:
        softwareId - The software identifier.
      • getSoftwareVersion

        public java.lang.String getSoftwareVersion()
        Returns a version identifier string for the client software identified by "software_id". The value of the "software_version" should change on any update to the client software identified by the same "software_id".
        Returns:
        The version identifier.
      • setSoftwareVersion

        public void setSoftwareVersion​(java.lang.String softwareVersion)
        Sets a version identifier string for the client software identified by "software_id". The value of the "software_version" should change on any update to the client software identified by the same "software_id".
        Parameters:
        softwareVersion - The version identifier.
      • getSoftwareStatement

        public java.lang.String getSoftwareStatement()
        Returns a software statement containing client metadata values about the client software as claims. This is a string value containing the entire signed JWT.
        Returns:
        The software statement.
      • setSoftwareStatement

        public void setSoftwareStatement​(java.lang.String softwareStatement)
        Sets a software statement containing client metadata values about the client software as claims. This is a string value containing the entire signed JWT.
        Parameters:
        softwareStatement - The software statement.
      • getCustomAttributes

        public java.util.Map<java.lang.String,​java.lang.String> getCustomAttributes()
        Gets custom attribute map copy.
        Returns:
        custom attribute map copy
      • setCustomAttributes

        public void setCustomAttributes​(java.util.Map<java.lang.String,​java.lang.String> customAttributes)
      • getSyncClientFromOp

        public java.lang.Boolean getSyncClientFromOp()
      • setSyncClientFromOp

        public void setSyncClientFromOp​(java.lang.Boolean syncClientFromOp)
      • getSyncClientPeriodInSeconds

        public int getSyncClientPeriodInSeconds()
      • setSyncClientPeriodInSeconds

        public void setSyncClientPeriodInSeconds​(int syncClientPeriodInSeconds)
      • getAllowSpontaneousScopes

        public java.lang.Boolean getAllowSpontaneousScopes()
      • setAllowSpontaneousScopes

        public void setAllowSpontaneousScopes​(java.lang.Boolean allowSpontaneousScopes)
      • getSpontaneousScopes

        public java.util.List<java.lang.String> getSpontaneousScopes()
      • setSpontaneousScopes

        public void setSpontaneousScopes​(java.util.List<java.lang.String> spontaneousScopes)
      • toString

        public java.lang.String toString()
        Overrides:
        toString in class java.lang.Object