Package com.nimbusds.oauth2.sdk.as
Class AuthorizationServerMetadata
java.lang.Object
com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
com.nimbusds.oauth2.sdk.as.AuthorizationServerMetadata
- All Implemented Interfaces:
ReadOnlyAuthorizationServerEndpointMetadata,ReadOnlyAuthorizationServerMetadata
- Direct Known Subclasses:
OIDCProviderMetadata
public class AuthorizationServerMetadata
extends AuthorizationServerEndpointMetadata
implements ReadOnlyAuthorizationServerMetadata
OAuth 2.0 Authorisation Server (AS) metadata.
Related specifications:
- OAuth 2.0 Authorization Server Metadata (RFC 8414)
- OAuth 2.0 Mutual TLS Client Authentication and Certificate Bound Access Tokens (RFC 8705)
- OAuth 2.0 Demonstrating Proof-of-Possession at the Application Layer (DPoP) (RFC 9449)
- Financial-grade API: JWT Secured Authorization Response Mode for OAuth 2.0 (JARM)
- OAuth 2.0 Authorization Server Issuer Identification (RFC 9207)
- Financial-grade API - Part 2: Read and Write API Security Profile
- OAuth 2.0 Pushed Authorization Requests (RFC 9126)
- OAuth 2.0 Rich Authorization Requests (RFC 9396)
- OAuth 2.0 Device Authorization Grant (RFC 8628)
- OpenID Connect Client Initiated Backchannel Authentication Flow - Core 1.0
- OAuth 2.0 Incremental Authorization (draft-ietf-oauth-incremental-authz)
- Initiating User Registration via OpenID Connect 1.0
- OpenID Connect Federation 1.0
-
Constructor Summary
ConstructorsConstructorDescriptionAuthorizationServerMetadata(Issuer issuer) Creates a new OAuth 2.0 Authorisation Server (AS) metadata instance. -
Method Summary
Modifier and TypeMethodDescriptionvoidApplies the OAuth 2.0 Authorisation Server metadata defaults where no values have been specified.Gets the supported authorisation details types for Rich Authorisation Requests (RAR).List<com.nimbusds.jose.JWEAlgorithm>Gets the supported JWE algorithms for JWT-encoded authorisation responses.List<com.nimbusds.jose.EncryptionMethod>Gets the supported encryption methods for JWT-encoded authorisation responses.List<com.nimbusds.jose.JWSAlgorithm>Gets the supported JWS algorithms for JWT-encoded authorisation responses.List<com.nimbusds.jose.JWSAlgorithm>Gets the supported JWS algorithms for CIBA requests.Gets the supported CIBA token delivery modes.List<com.nimbusds.jose.JWSAlgorithm>Gets the supported JWS algorithms for authenticating automatic OpenID Connect Federation 1.0 client registration requests.Gets the supported request authentication methods for automatic OpenID Connect Federation 1.0 client registration.Gets the supported OpenID Connect Federation 1.0 client registration types.Gets the supported authorisation code challenge methods for PKCE.getCustomParameter(String name) Gets the specified custom (not registered) parameter.net.minidev.json.JSONObjectGets the custom (not registered) parameters.getCustomURIParameter(String name) Gets the specified custom (not registered) URI parameter.List<com.nimbusds.jose.JWSAlgorithm>Gets the supported JWS algorithms for Demonstrating Proof-of-Possession at the Application Layer (DPoP).Gets the federation registration endpoint URI.Gets the supported OAuth 2.0 grant types.Gets the supported OAuth 2.0 client types for incremental authorisation.Gets the supported introspection endpoint authentication methods.List<com.nimbusds.jose.JWSAlgorithm>Gets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwtintrospection endpoint authentication methods.Gets the issuer identifier.com.nimbusds.jose.jwk.JWKSetGets the JWK set (OpenID Connect Federation 1.0).Gets the JSON Web Key (JWK) set URI.Gets the aliases for communication with mutual TLS.Gets the organisation name (OpenID Connect Federation 1.0).Gets the provider's policy regarding relying party use of data.Gets the supportedprompt types.Gets the aliases for communication with mutual TLS.Gets the registered OpenID Connect provider metadata parameter names.List<com.nimbusds.jose.JWEAlgorithm>Gets the supported JWE algorithms for request objects.List<com.nimbusds.jose.EncryptionMethod>Gets the supported encryption methods for request objects.List<com.nimbusds.jose.JWSAlgorithm>Gets the supported JWS algorithms for request objects.Gets the supported response mode values.Gets the supported response type values.Gets the supported revocation endpoint authentication methods.List<com.nimbusds.jose.JWSAlgorithm>Gets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwtrevocation endpoint authentication methods.Gets the supported scope values.Gets the service documentation URI.Gets the signed JWK set URI (OpenID Connect Federation 1.0).Gets the provider's terms of service.Gets the supported token endpoint authentication methods.List<com.nimbusds.jose.JWSAlgorithm>Gets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwttoken endpoint authentication methods.List<com.nimbusds.langtag.LangTag>Gets the supported UI locales.static AuthorizationServerMetadataParses an OAuth 2.0 Authorisation Server metadata from the specified JSON object string.static AuthorizationServerMetadataparse(net.minidev.json.JSONObject jsonObject) Parses an OAuth 2.0 Authorisation Server metadata from the specified JSON object.booleanGets the requirement for pushed authorisation requests (PAR).voidrequiresPushedAuthorizationRequests(boolean requirePAR) Sets the requirement for pushed authorisation requests (PAR).booleanGets the requirement for therequest_uriparameter pre-registration.static AuthorizationServerMetadataResolves the OAuth 2.0 authorisation server metadata for the specified issuer.static AuthorizationServerMetadataResolves the OAuth 2.0 authorisation server metadata for the specified issuer.static AuthorizationServerMetadataresolve(Issuer issuer, HTTPRequestConfigurator requestConfigurator) Resolves the OAuth 2.0 authorisation server metadata for the specified issuer.static AuthorizationServerMetadataResolves the OAuth 2.0 authorisation server metadata for the specified issuer.static AuthorizationServerMetadataResolves the OAuth 2.0 authorisation server metadata for the specified issuer.static AuthorizationServerMetadataresolve(Issuer issuer, URL altBaseURL, HTTPRequestConfigurator requestConfigurator) Resolves the OAuth 2.0 authorisation server metadata for the specified issuer.static AuthorizationServerMetadataresolve(Issuer issuer, URL altBaseURL, HTTPRequestModifier requestModifier, boolean ignoreTrailingSlash) Resolves the OAuth 2.0 authorisation server metadata for the specified issuer.static URLresolveURL(Issuer issuer) Resolves the OAuth 2.0 authorisation server metadata URL for the specified issuer.voidsetAuthorizationDetailsTypes(List<AuthorizationType> authzTypes) Sets the supported authorisation details types for Rich Authorisation Requests (RAR).voidsetAuthorizationJWEAlgs(List<com.nimbusds.jose.JWEAlgorithm> authzJWEAlgs) Sets the supported JWE algorithms for JWT-encoded authorisation responses.voidsetAuthorizationJWEEncs(List<com.nimbusds.jose.EncryptionMethod> authzJWEEncs) Sets the supported encryption methods for JWT-encoded authorisation responses.voidsetAuthorizationJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> authzJWSAlgs) Sets the supported JWS algorithms for JWT-encoded authorisation responses.voidsetBackChannelAuthenticationRequestJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> backChannelAuthRequestJWSAlgs) Gets the supported JWS algorithms for CIBA requests.voidsetBackChannelTokenDeliveryModes(List<BackChannelTokenDeliveryMode> backChannelTokenDeliveryModes) Sets the supported CIBA token delivery modes.voidsetClientRegistrationAuthnJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> jwsAlgs) Sets the supported JWS algorithms for authenticating automatic OpenID Connect Federation 1.0 client registration requests.voidSets the supported request authentication methods for automatic OpenID Connect Federation 1.0 client registration.voidsetClientRegistrationTypes(List<ClientRegistrationType> clientRegistrationTypes) Sets the supported federation client registration types.voidsetCodeChallengeMethods(List<CodeChallengeMethod> codeChallengeMethods) Gets the supported authorisation code challenge methods for PKCE.voidsetCustomParameter(String name, Object value) Sets the specified custom (not registered) parameter.voidsetDPoPJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> dPoPJWSAlgs) Sets the supported JWS algorithms for Demonstrating Proof-of-Possession at the Application Layer (DPoP).voidsetFederationRegistrationEndpointURI(URI federationRegistrationEndpoint) Sets the federation registration endpoint URI.voidsetGrantTypes(List<GrantType> gts) Sets the supported OAuth 2.0 grant types.voidsetIncrementalAuthorizationTypes(List<ClientType> incrementalAuthzTypes) Sets the supported OAuth 2.0 client types for incremental authorisation.voidSets the supported introspection endpoint authentication methods.voidsetIntrospectionEndpointJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> jwsAlgs) Sets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwtintrospection endpoint authentication methods.voidsetJWKSet(com.nimbusds.jose.jwk.JWKSet jwkSet) Sets the JWK set (OpenID Connect Federation 1.0).voidsetJWKSetURI(URI jwkSetURI) Sets the JSON Web Key (JWT) set URI.voidsetMtlsEndpointAliases(AuthorizationServerEndpointMetadata mtlsEndpointAliases) Sets the aliases for communication with mutual TLS.voidsetOrganizationName(String organizationName) Sets the organisation name (in federation).voidsetPolicyURI(URI policyURI) Sets the provider's policy regarding relying party use of data.voidsetPromptTypes(List<Prompt.Type> promptTypes) Sets the supportedprompt types.voidsetRequestObjectJWEAlgs(List<com.nimbusds.jose.JWEAlgorithm> requestObjectJWEAlgs) Sets the supported JWE algorithms for request objects.voidsetRequestObjectJWEEncs(List<com.nimbusds.jose.EncryptionMethod> requestObjectJWEEncs) Sets the supported encryption methods for request objects.voidsetRequestObjectJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> requestObjectJWSAlgs) Sets the supported JWS algorithms for request objects.voidsetRequiresRequestURIRegistration(boolean requireRequestURIReg) Sets the requirement for therequest_uriparameter pre-registration.voidsetResponseModes(List<ResponseMode> rms) Sets the supported response mode values.voidsetResponseTypes(List<ResponseType> rts) Sets the supported response type values.voidsetRevocationEndpointAuthMethods(List<ClientAuthenticationMethod> authMethods) Sets the supported revocation endpoint authentication methods.voidsetRevocationEndpointJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> jwsAlgs) Sets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwtrevocation endpoint authentication methods.voidSets the supported scope values.voidsetServiceDocsURI(URI serviceDocsURI) Sets the service documentation URI.voidsetSignedJWKSetURI(URI signedJWKSetURI) Sets the signed JWK set URI (OpenID Connect Federation 1.0).voidsetSupportsAuthorizationResponseIssuerParam(boolean authzResponseIssParameterSupported) Sets the support for theissauthorisation response parameter.voidsetSupportsBackChannelUserCodeParam(boolean backChannelUserCodeSupported) Sets the support for theuser_codeCIBA request parameter.voidsetSupportsMutualTLSSenderConstrainedAccessTokens(boolean mutualTLSSenderConstrainedAccessTokens) Deprecated.voidsetSupportsRequestParam(boolean requestParamSupported) Sets the support for therequestauthorisation request parameter.voidsetSupportsRequestURIParam(boolean requestURIParamSupported) Sets the support for therequest_uriauthorisation request parameter.voidsetSupportsTLSClientCertificateBoundAccessTokens(boolean tlsClientCertBoundTokens) Sets the support for TLS client certificate bound access tokens.voidsetTermsOfServiceURI(URI tosURI) Sets the provider's terms of service.voidsetTokenEndpointAuthMethods(List<ClientAuthenticationMethod> authMethods) Sets the supported token endpoint authentication methods.voidsetTokenEndpointJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> jwsAlgs) Sets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwttoken endpoint authentication methods.voidsetUILocales(List<com.nimbusds.langtag.LangTag> uiLocales) Sets the supported UI locales.booleanGets the support for theissauthorisation response parameter.booleanGets the support for theuser_codeCIBA request parameter.booleanDeprecated.booleanGets the support for therequestauthorisation request parameter.booleanGets the support for therequest_uriauthorisation request parameter.booleanGets the support for TLS client certificate bound access tokens.net.minidev.json.JSONObjectReturns the JSON object representation of the metadata.Methods inherited from class com.nimbusds.oauth2.sdk.as.AuthorizationServerEndpointMetadata
getAuthorizationEndpointURI, getBackChannelAuthenticationEndpoint, getBackChannelAuthenticationEndpointURI, getDeviceAuthorizationEndpointURI, getIntrospectionEndpointURI, getPushedAuthorizationRequestEndpointURI, getRegistrationEndpointURI, getRequestObjectEndpoint, getRevocationEndpointURI, getTokenEndpointURI, setAuthorizationEndpointURI, setBackChannelAuthenticationEndpoint, setBackChannelAuthenticationEndpointURI, setDeviceAuthorizationEndpointURI, setIntrospectionEndpointURI, setPushedAuthorizationRequestEndpointURI, setRegistrationEndpointURI, setRequestObjectEndpoint, setRevocationEndpointURI, setTokenEndpointURI, toStringMethods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, wait, wait, waitMethods inherited from interface com.nimbusds.oauth2.sdk.as.ReadOnlyAuthorizationServerEndpointMetadata
getAuthorizationEndpointURI, getBackChannelAuthenticationEndpoint, getBackChannelAuthenticationEndpointURI, getDeviceAuthorizationEndpointURI, getIntrospectionEndpointURI, getPushedAuthorizationRequestEndpointURI, getRegistrationEndpointURI, getRequestObjectEndpoint, getRevocationEndpointURI, getTokenEndpointURI
-
Constructor Details
-
AuthorizationServerMetadata
Creates a new OAuth 2.0 Authorisation Server (AS) metadata instance.- Parameters:
issuer- The issuer identifier. Must be a URI using the https scheme with no query or fragment component. Must not benull.
-
-
Method Details
-
getRegisteredParameterNames
Gets the registered OpenID Connect provider metadata parameter names.- Returns:
- The registered OpenID Connect provider metadata parameter names, as an unmodifiable set.
-
getIssuer
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the issuer identifier. Corresponds to theissuermetadata field.- Specified by:
getIssuerin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The issuer identifier.
-
getJWKSetURI
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the JSON Web Key (JWK) set URI. Corresponds to thejwks_urimetadata field.- Specified by:
getJWKSetURIin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The JWK set URI,
nullif not specified.
-
setJWKSetURI
Sets the JSON Web Key (JWT) set URI. Corresponds to thejwks_urimetadata field.- Parameters:
jwkSetURI- The JWK set URI,nullif not specified.
-
getScopes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported scope values. Corresponds to thescopes_supportedmetadata field.- Specified by:
getScopesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported scope values,
nullif not specified.
-
setScopes
Sets the supported scope values. Corresponds to thescopes_supportedmetadata field.- Parameters:
scope- The supported scope values,nullif not specified.
-
getResponseTypes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported response type values. Corresponds to theresponse_types_supportedmetadata field.- Specified by:
getResponseTypesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported response type values,
nullif not specified.
-
setResponseTypes
Sets the supported response type values. Corresponds to theresponse_types_supportedmetadata field.- Parameters:
rts- The supported response type values,nullif not specified.
-
getResponseModes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported response mode values. Corresponds to theresponse_modes_supported.- Specified by:
getResponseModesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported response mode values,
nullif not specified.
-
setResponseModes
Sets the supported response mode values. Corresponds to theresponse_modes_supported.- Parameters:
rms- The supported response mode values,nullif not specified.
-
getGrantTypes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported OAuth 2.0 grant types. Corresponds to thegrant_types_supportedmetadata field.- Specified by:
getGrantTypesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported grant types,
nullif not specified.
-
setGrantTypes
Sets the supported OAuth 2.0 grant types. Corresponds to thegrant_types_supportedmetadata field.- Parameters:
gts- The supported grant types,nullif not specified.
-
getCodeChallengeMethods
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported authorisation code challenge methods for PKCE. Corresponds to thecode_challenge_methods_supportedmetadata field.- Specified by:
getCodeChallengeMethodsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported code challenge methods,
nullif not specified.
-
setCodeChallengeMethods
Gets the supported authorisation code challenge methods for PKCE. Corresponds to thecode_challenge_methods_supportedmetadata field.- Parameters:
codeChallengeMethods- The supported code challenge methods,nullif not specified.
-
getTokenEndpointAuthMethods
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported token endpoint authentication methods. Corresponds to thetoken_endpoint_auth_methods_supportedmetadata field.- Specified by:
getTokenEndpointAuthMethodsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported token endpoint authentication methods,
nullif not specified.
-
setTokenEndpointAuthMethods
Sets the supported token endpoint authentication methods. Corresponds to thetoken_endpoint_auth_methods_supportedmetadata field.- Parameters:
authMethods- The supported token endpoint authentication methods,nullif not specified.
-
getTokenEndpointJWSAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwttoken endpoint authentication methods. Corresponds to thetoken_endpoint_auth_signing_alg_values_supportedmetadata field.- Specified by:
getTokenEndpointJWSAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWS algorithms,
nullif not specified.
-
setTokenEndpointJWSAlgs
Sets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwttoken endpoint authentication methods. Corresponds to thetoken_endpoint_auth_signing_alg_values_supportedmetadata field.- Parameters:
jwsAlgs- The supported JWS algorithms,nullif not specified. Must not contain thenonealgorithm.
-
getIntrospectionEndpointAuthMethods
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported introspection endpoint authentication methods. Corresponds to theintrospection_endpoint_auth_methods_supportedmetadata field.- Specified by:
getIntrospectionEndpointAuthMethodsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported introspection endpoint authentication methods,
nullif not specified.
-
setIntrospectionEndpointAuthMethods
Sets the supported introspection endpoint authentication methods. Corresponds to theintrospection_endpoint_auth_methods_supportedmetadata field.- Parameters:
authMethods- The supported introspection endpoint authentication methods,nullif not specified.
-
getIntrospectionEndpointJWSAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwtintrospection endpoint authentication methods. Corresponds to theintrospection_endpoint_auth_signing_alg_values_supportedmetadata field.- Specified by:
getIntrospectionEndpointJWSAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWS algorithms,
nullif not specified.
-
setIntrospectionEndpointJWSAlgs
Sets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwtintrospection endpoint authentication methods. Corresponds to theintrospection_endpoint_auth_signing_alg_values_supportedmetadata field.- Parameters:
jwsAlgs- The supported JWS algorithms,nullif not specified. Must not contain thenonealgorithm.
-
getRevocationEndpointAuthMethods
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported revocation endpoint authentication methods. Corresponds to therevocation_endpoint_auth_methods_supportedmetadata field.- Specified by:
getRevocationEndpointAuthMethodsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported revocation endpoint authentication methods,
nullif not specified.
-
setRevocationEndpointAuthMethods
Sets the supported revocation endpoint authentication methods. Corresponds to therevocation_endpoint_auth_methods_supportedmetadata field.- Parameters:
authMethods- The supported revocation endpoint authentication methods,nullif not specified.
-
getRevocationEndpointJWSAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwtrevocation endpoint authentication methods. Corresponds to therevocation_endpoint_auth_signing_alg_values_supportedmetadata field.- Specified by:
getRevocationEndpointJWSAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWS algorithms,
nullif not specified.
-
setRevocationEndpointJWSAlgs
Sets the supported JWS algorithms for theprivate_key_jwtandclient_secret_jwtrevocation endpoint authentication methods. Corresponds to therevocation_endpoint_auth_signing_alg_values_supportedmetadata field.- Parameters:
jwsAlgs- The supported JWS algorithms,nullif not specified. Must not contain thenonealgorithm.
-
getRequestObjectJWSAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWS algorithms for request objects. Corresponds to therequest_object_signing_alg_values_supportedmetadata field.- Specified by:
getRequestObjectJWSAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWS algorithms,
nullif not specified.
-
setRequestObjectJWSAlgs
Sets the supported JWS algorithms for request objects. Corresponds to therequest_object_signing_alg_values_supportedmetadata field.- Parameters:
requestObjectJWSAlgs- The supported JWS algorithms,nullif not specified.
-
getRequestObjectJWEAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWE algorithms for request objects. Corresponds to therequest_object_encryption_alg_values_supportedmetadata field.- Specified by:
getRequestObjectJWEAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWE algorithms,
nullif not specified.
-
setRequestObjectJWEAlgs
Sets the supported JWE algorithms for request objects. Corresponds to therequest_object_encryption_alg_values_supportedmetadata field.- Parameters:
requestObjectJWEAlgs- The supported JWE algorithms,nullif not specified.
-
getRequestObjectJWEEncs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported encryption methods for request objects. Corresponds to therequest_object_encryption_enc_values_supportedmetadata field.- Specified by:
getRequestObjectJWEEncsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported encryption methods,
nullif not specified.
-
setRequestObjectJWEEncs
Sets the supported encryption methods for request objects. Corresponds to therequest_object_encryption_enc_values_supportedmetadata field.- Parameters:
requestObjectJWEEncs- The supported encryption methods,nullif not specified.
-
supportsRequestParam
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the support for therequestauthorisation request parameter. Corresponds to therequest_parameter_supportedmetadata field.- Specified by:
supportsRequestParamin interfaceReadOnlyAuthorizationServerMetadata- Returns:
trueif thereqeustparameter is supported, elsefalse.
-
setSupportsRequestParam
Sets the support for therequestauthorisation request parameter. Corresponds to therequest_parameter_supportedmetadata field.- Parameters:
requestParamSupported-trueif thereqeustparameter is supported, elsefalse.
-
supportsRequestURIParam
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the support for therequest_uriauthorisation request parameter. Corresponds to therequest_uri_parameter_supportedmetadata field.- Specified by:
supportsRequestURIParamin interfaceReadOnlyAuthorizationServerMetadata- Returns:
trueif therequest_uriparameter is supported, elsefalse.
-
setSupportsRequestURIParam
Sets the support for therequest_uriauthorisation request parameter. Corresponds to therequest_uri_parameter_supportedmetadata field.- Parameters:
requestURIParamSupported-trueif therequest_uriparameter is supported, elsefalse.
-
requiresRequestURIRegistration
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the requirement for therequest_uriparameter pre-registration. Corresponds to therequire_request_uri_registrationmetadata field.- Specified by:
requiresRequestURIRegistrationin interfaceReadOnlyAuthorizationServerMetadata- Returns:
trueif therequest_uriparameter values must be pre-registered, elsefalse.
-
setRequiresRequestURIRegistration
Sets the requirement for therequest_uriparameter pre-registration. Corresponds to therequire_request_uri_registrationmetadata field.- Parameters:
requireRequestURIReg-trueif therequest_uriparameter values must be pre-registered, elsefalse.
-
supportsAuthorizationResponseIssuerParam
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the support for theissauthorisation response parameter. Corresponds to theauthorization_response_iss_parameter_supportedmetadata field.- Specified by:
supportsAuthorizationResponseIssuerParamin interfaceReadOnlyAuthorizationServerMetadata- Returns:
trueif theissauthorisation response parameter is provided, elsefalse.
-
setSupportsAuthorizationResponseIssuerParam
Sets the support for theissauthorisation response parameter. Corresponds to theauthorization_response_iss_parameter_supportedmetadata field.- Parameters:
authzResponseIssParameterSupported-trueif theissauthorisation response parameter is provided, elsefalse.
-
getUILocales
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported UI locales. Corresponds to theui_locales_supportedmetadata field.- Specified by:
getUILocalesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported UI locales,
nullif not specified.
-
setUILocales
Sets the supported UI locales. Corresponds to theui_locales_supportedmetadata field.- Parameters:
uiLocales- The supported UI locales,nullif not specified.
-
getServiceDocsURI
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the service documentation URI. Corresponds to theservice_documentationmetadata field.- Specified by:
getServiceDocsURIin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The service documentation URI,
nullif not specified.
-
setServiceDocsURI
Sets the service documentation URI. Corresponds to theservice_documentationmetadata field.- Parameters:
serviceDocsURI- The service documentation URI,nullif not specified. The URI scheme must be https or http.
-
getPolicyURI
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the provider's policy regarding relying party use of data. Corresponds to theop_policy_urimetadata field.- Specified by:
getPolicyURIin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The policy URI,
nullif not specified.
-
setPolicyURI
Sets the provider's policy regarding relying party use of data. Corresponds to theop_policy_urimetadata field.- Parameters:
policyURI- The policy URI,nullif not specified. The URI scheme must be https or http.
-
getTermsOfServiceURI
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the provider's terms of service. Corresponds to theop_tos_urimetadata field.- Specified by:
getTermsOfServiceURIin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The terms of service URI,
nullif not specified.
-
setTermsOfServiceURI
Sets the provider's terms of service. Corresponds to theop_tos_urimetadata field.- Parameters:
tosURI- The terms of service URI,nullif not specified. The URI scheme must be https or http.
-
getReadOnlyMtlsEndpointAliases
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the aliases for communication with mutual TLS. Corresponds to themtls_endpoint_aliasesmetadata field.- Specified by:
getReadOnlyMtlsEndpointAliasesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The aliases for communication with mutual TLS,
nullwhen no aliases are defined.
-
getMtlsEndpointAliases
Gets the aliases for communication with mutual TLS. Corresponds to themtls_endpoint_aliasesmetadata field.- Returns:
- The aliases for communication with mutual TLS,
nullwhen no aliases are defined.
-
setMtlsEndpointAliases
Sets the aliases for communication with mutual TLS. Corresponds to themtls_endpoint_aliasesmetadata field.- Parameters:
mtlsEndpointAliases- The aliases for communication with mutual TLS, ornullwhen no aliases are defined.
-
supportsTLSClientCertificateBoundAccessTokens
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the support for TLS client certificate bound access tokens. Corresponds to thetls_client_certificate_bound_access_tokensmetadata field.- Specified by:
supportsTLSClientCertificateBoundAccessTokensin interfaceReadOnlyAuthorizationServerMetadata- Returns:
trueif TLS client certificate bound access tokens are supported, elsefalse.
-
setSupportsTLSClientCertificateBoundAccessTokens
Sets the support for TLS client certificate bound access tokens. Corresponds to thetls_client_certificate_bound_access_tokensmetadata field.- Parameters:
tlsClientCertBoundTokens-trueif TLS client certificate bound access tokens are supported, elsefalse.
-
supportsMutualTLSSenderConstrainedAccessTokens
Deprecated.Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the support for TLS client certificate bound access tokens. Corresponds to thetls_client_certificate_bound_access_tokensmetadata field.- Specified by:
supportsMutualTLSSenderConstrainedAccessTokensin interfaceReadOnlyAuthorizationServerMetadata- Returns:
trueif TLS client certificate bound access tokens are supported, elsefalse.
-
setSupportsMutualTLSSenderConstrainedAccessTokens
@Deprecated public void setSupportsMutualTLSSenderConstrainedAccessTokens(boolean mutualTLSSenderConstrainedAccessTokens) Deprecated.Sets the support for TLS client certificate bound access tokens. Corresponds to thetls_client_certificate_bound_access_tokensmetadata field.- Parameters:
mutualTLSSenderConstrainedAccessTokens-trueif TLS client certificate bound access tokens are supported, elsefalse.
-
getDPoPJWSAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWS algorithms for Demonstrating Proof-of-Possession at the Application Layer (DPoP). Corresponds to the "dpop_signing_alg_values_supported" metadata field.- Specified by:
getDPoPJWSAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWS algorithms for DPoP,
nullif none.
-
setDPoPJWSAlgs
Sets the supported JWS algorithms for Demonstrating Proof-of-Possession at the Application Layer (DPoP). Corresponds to the "dpop_signing_alg_values_supported" metadata field.- Parameters:
dPoPJWSAlgs- The supported JWS algorithms for DPoP,nullif none.
-
getAuthorizationJWSAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWS algorithms for JWT-encoded authorisation responses. Corresponds to theauthorization_signing_alg_values_supportedmetadata field.- Specified by:
getAuthorizationJWSAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWS algorithms,
nullif not specified.
-
setAuthorizationJWSAlgs
Sets the supported JWS algorithms for JWT-encoded authorisation responses. Corresponds to theauthorization_signing_alg_values_supportedmetadata field.- Parameters:
authzJWSAlgs- The supported JWS algorithms,nullif not specified.
-
getAuthorizationJWEAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWE algorithms for JWT-encoded authorisation responses. Corresponds to theauthorization_encryption_alg_values_supportedmetadata field.- Specified by:
getAuthorizationJWEAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWE algorithms,
nullif not specified.
-
setAuthorizationJWEAlgs
Sets the supported JWE algorithms for JWT-encoded authorisation responses. Corresponds to theauthorization_encryption_alg_values_supportedmetadata field.- Parameters:
authzJWEAlgs- The supported JWE algorithms,nullif not specified.
-
getAuthorizationJWEEncs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported encryption methods for JWT-encoded authorisation responses. Corresponds to theauthorization_encryption_enc_values_supportedmetadata field.- Specified by:
getAuthorizationJWEEncsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported encryption methods,
nullif not specified.
-
setAuthorizationJWEEncs
Sets the supported encryption methods for JWT-encoded authorisation responses. Corresponds to theauthorization_encryption_enc_values_supportedmetadata field.- Parameters:
authzJWEEncs- The supported encryption methods,nullif not specified.
-
requiresPushedAuthorizationRequests
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the requirement for pushed authorisation requests (PAR). Corresponds to thepushed_authorization_request_endpointmetadata field.- Specified by:
requiresPushedAuthorizationRequestsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
trueif PAR is required, elsefalse.
-
requiresPushedAuthorizationRequests
Sets the requirement for pushed authorisation requests (PAR). Corresponds to thepushed_authorization_request_endpointmetadata field.- Parameters:
requirePAR-trueif PAR is required, elsefalse.
-
getAuthorizationDetailsTypes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported authorisation details types for Rich Authorisation Requests (RAR). Corresponds to theauthorization_details_types_supportedmetadata field.- Specified by:
getAuthorizationDetailsTypesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported authorisation types,
nullif not specified.
-
setAuthorizationDetailsTypes
Sets the supported authorisation details types for Rich Authorisation Requests (RAR). Corresponds to theauthorization_details_types_supportedmetadata field.- Parameters:
authzTypes- The supported authorisation types,nullif not specified.
-
getIncrementalAuthorizationTypes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported OAuth 2.0 client types for incremental authorisation. Corresponds to theincremental_authz_types_supportedmetadata field.- Specified by:
getIncrementalAuthorizationTypesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported client types for incremental authorisation,
nullif not specified.
-
setIncrementalAuthorizationTypes
Sets the supported OAuth 2.0 client types for incremental authorisation. Corresponds to theincremental_authz_types_supportedmetadata field.- Parameters:
incrementalAuthzTypes- The supported client types for incremental authorisation,nullif not specified.
-
getBackChannelTokenDeliveryModes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported CIBA token delivery modes. Corresponds to thebackchannel_token_delivery_modes_supportedmetadata field.- Specified by:
getBackChannelTokenDeliveryModesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The CIBA token delivery modes,
nullif not specified.
-
setBackChannelTokenDeliveryModes
public void setBackChannelTokenDeliveryModes(List<BackChannelTokenDeliveryMode> backChannelTokenDeliveryModes) Sets the supported CIBA token delivery modes. Corresponds to thebackchannel_token_delivery_modes_supportedmetadata field.- Parameters:
backChannelTokenDeliveryModes- The CIBA token delivery modes,nullif not specified.
-
getBackChannelAuthenticationRequestJWSAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWS algorithms for CIBA requests. Corresponds to thebackchannel_authentication_request_signing_alg_values_supportedmetadata field.- Specified by:
getBackChannelAuthenticationRequestJWSAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWS algorithms,
nullif not specified.
-
setBackChannelAuthenticationRequestJWSAlgs
public void setBackChannelAuthenticationRequestJWSAlgs(List<com.nimbusds.jose.JWSAlgorithm> backChannelAuthRequestJWSAlgs) Gets the supported JWS algorithms for CIBA requests. Corresponds to thebackchannel_authentication_request_signing_alg_values_supportedmetadata field.- Parameters:
backChannelAuthRequestJWSAlgs- The supported JWS algorithms,nullif not specified.
-
supportsBackChannelUserCodeParam
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the support for theuser_codeCIBA request parameter. Corresponds to thebackchannel_user_code_parameter_supportedmetadata field.- Specified by:
supportsBackChannelUserCodeParamin interfaceReadOnlyAuthorizationServerMetadata- Returns:
trueif theuser_codeparameter is supported, elsefalse.
-
setSupportsBackChannelUserCodeParam
Sets the support for theuser_codeCIBA request parameter. Corresponds to thebackchannel_user_code_parameter_supportedmetadata field.- Parameters:
backChannelUserCodeSupported-trueif theuser_codeparameter is supported, elsefalse.
-
getPromptTypes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supportedprompt types. Corresponds to theprompt_values_supportedmetadata field.- Specified by:
getPromptTypesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported prompt types,
nullif not specified.
-
setPromptTypes
Sets the supportedprompt types. Corresponds to theprompt_values_supportedmetadata field.- Parameters:
promptTypes- The supported prompt types,nullif not specified.
-
getOrganizationName
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the organisation name (OpenID Connect Federation 1.0). Corresponds to theorganization_namemetadata field.- Specified by:
getOrganizationNamein interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The organisation name,
nullif not specified.
-
setOrganizationName
Sets the organisation name (in federation). Corresponds to theorganization_namemetadata field.- Parameters:
organizationName- The organisation name,nullif not specified.
-
getJWKSet
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the JWK set (OpenID Connect Federation 1.0). Corresponds to thejwksmetadata field.- Specified by:
getJWKSetin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The JWK set,
nullif not specified.
-
setJWKSet
Sets the JWK set (OpenID Connect Federation 1.0). Corresponds to thejwksmetadata field.- Parameters:
jwkSet- The JWK set,nullif not specified.
-
getSignedJWKSetURI
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the signed JWK set URI (OpenID Connect Federation 1.0). Corresponds to thesigned_jwks_urimetadata field.- Specified by:
getSignedJWKSetURIin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The signed JWK set URI,
nullif not specified.
-
setSignedJWKSetURI
Sets the signed JWK set URI (OpenID Connect Federation 1.0). Corresponds to thesigned_jwks_urimetadata field.- Parameters:
signedJWKSetURI- The signed JWK set URI,nullif not specified.
-
getClientRegistrationTypes
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported OpenID Connect Federation 1.0 client registration types. Corresponds to theclient_registration_types_supportedmetadata field.- Specified by:
getClientRegistrationTypesin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported client registration types,
nullif not specified.
-
setClientRegistrationTypes
Sets the supported federation client registration types. Corresponds to theclient_registration_types_supportedmetadata field.- Parameters:
clientRegistrationTypes- The supported client registration types,nullif not specified.
-
getClientRegistrationAuthnMethods
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported request authentication methods for automatic OpenID Connect Federation 1.0 client registration. Corresponds to therequest_authentication_methods_supportedfield.- Specified by:
getClientRegistrationAuthnMethodsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported request authentication methods for automatic
federation client registration,
nullif not specified.
-
setClientRegistrationAuthnMethods
public void setClientRegistrationAuthnMethods(Map<EndpointName, List<ClientAuthenticationMethod>> methods) Sets the supported request authentication methods for automatic OpenID Connect Federation 1.0 client registration. Corresponds to therequest_authentication_methods_supportedfield.- Parameters:
methods- The supported request authentication methods for automatic federation client registration,nullif not specified.
-
getClientRegistrationAuthnJWSAlgs
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the supported JWS algorithms for authenticating automatic OpenID Connect Federation 1.0 client registration requests. Corresponds to therequest_authentication_signing_alg_values_supported.- Specified by:
getClientRegistrationAuthnJWSAlgsin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The supported JWS algorithms,
nullif not specified.
-
setClientRegistrationAuthnJWSAlgs
Sets the supported JWS algorithms for authenticating automatic OpenID Connect Federation 1.0 client registration requests. Corresponds to therequest_authentication_signing_alg_values_supported.- Parameters:
jwsAlgs- The supported JWS algorithms,nullif not specified.
-
getFederationRegistrationEndpointURI
Description copied from interface:ReadOnlyAuthorizationServerEndpointMetadataGets the federation registration endpoint URI. Corresponds to thefederation_registration_endpointmetadata field.- Specified by:
getFederationRegistrationEndpointURIin interfaceReadOnlyAuthorizationServerEndpointMetadata- Overrides:
getFederationRegistrationEndpointURIin classAuthorizationServerEndpointMetadata- Returns:
- The federation registration endpoint URI,
nullif not specified.
-
setFederationRegistrationEndpointURI
Sets the federation registration endpoint URI. Corresponds to thefederation_registration_endpointmetadata field.- Overrides:
setFederationRegistrationEndpointURIin classAuthorizationServerEndpointMetadata- Parameters:
federationRegistrationEndpoint- The federation registration endpoint URI,nullif not specified.
-
getCustomParameter
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the specified custom (not registered) parameter.- Specified by:
getCustomParameterin interfaceReadOnlyAuthorizationServerMetadata- Parameters:
name- The parameter name. Must not benull.- Returns:
- The parameter value,
nullif not specified.
-
getCustomURIParameter
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the specified custom (not registered) URI parameter.- Specified by:
getCustomURIParameterin interfaceReadOnlyAuthorizationServerMetadata- Parameters:
name- The parameter name. Must not benull.- Returns:
- The parameter URI value,
nullif not specified.
-
setCustomParameter
Sets the specified custom (not registered) parameter.- Parameters:
name- The parameter name. Must not benull.value- The parameter value,nullif not specified.
-
getCustomParameters
Description copied from interface:ReadOnlyAuthorizationServerMetadataGets the custom (not registered) parameters.- Specified by:
getCustomParametersin interfaceReadOnlyAuthorizationServerMetadata- Returns:
- The custom parameters, empty JSON object if none.
-
applyDefaults
Applies the OAuth 2.0 Authorisation Server metadata defaults where no values have been specified.- The response modes default to
["query", "fragment"]. - The grant types default to
["authorization_code", "implicit"]. - The token endpoint authentication methods default to
["client_secret_basic"].
- The response modes default to
-
toJSONObject
Description copied from interface:ReadOnlyAuthorizationServerEndpointMetadataReturns the JSON object representation of the metadata.- Specified by:
toJSONObjectin interfaceReadOnlyAuthorizationServerEndpointMetadata- Specified by:
toJSONObjectin interfaceReadOnlyAuthorizationServerMetadata- Overrides:
toJSONObjectin classAuthorizationServerEndpointMetadata- Returns:
- The JSON object.
-
parse
public static AuthorizationServerMetadata parse(net.minidev.json.JSONObject jsonObject) throws ParseException Parses an OAuth 2.0 Authorisation Server metadata from the specified JSON object.- Parameters:
jsonObject- The JSON object to parse. Must not benull.- Returns:
- The OAuth 2.0 Authorisation Server metadata.
- Throws:
ParseException- If the JSON object couldn't be parsed to an OAuth 2.0 Authorisation Server metadata.
-
parse
Parses an OAuth 2.0 Authorisation Server metadata from the specified JSON object string.- Parameters:
s- The JSON object sting to parse. Must not benull.- Returns:
- The OAuth 2.0 Authorisation Server metadata.
- Throws:
ParseException- If the JSON object string couldn't be parsed to an OAuth 2.0 Authorisation Server metadata.
-
resolveURL
Resolves the OAuth 2.0 authorisation server metadata URL for the specified issuer.- Parameters:
issuer- The issuer. Must represent a valid HTTPS or HTTP URL. Must not benull.- Returns:
- The OAuth 2.0 authorisation server metadata URL.
- Throws:
GeneralException- If the issuer is invalid.
-
resolve
public static AuthorizationServerMetadata resolve(Issuer issuer) throws GeneralException, IOException Resolves the OAuth 2.0 authorisation server metadata for the specified issuer. The metadata is downloaded by HTTP GET from[issuer-url]/.well-known/oauth-authorization-server.- Parameters:
issuer- The issuer. Must represent a valid HTTPS or HTTP URL. Must not benull.- Returns:
- The OAuth 2.0 authorisation server metadata.
- Throws:
GeneralException- On invalid issuer or metadata.IOException- On an HTTP exception.
-
resolve
public static AuthorizationServerMetadata resolve(Issuer issuer, URL altBaseURL) throws GeneralException, IOException Resolves the OAuth 2.0 authorisation server metadata for the specified issuer. The metadata is downloaded by HTTP GET from[issuer-url]/.well-known/oauth-authorization-server.- Parameters:
issuer- The issuer. Must represent a valid HTTPS or HTTP URL. Must not benull.altBaseURL- Alternative base URL to use instead of the issuer URL, when the issuer URL is not resolvable or accessible. Whennullthe issuer URL is used as the base URL.- Returns:
- The OAuth 2.0 authorisation server metadata.
- Throws:
GeneralException- On invalid issuer or metadata.IOException- On an HTTP exception.
-
resolve
public static AuthorizationServerMetadata resolve(Issuer issuer, int connectTimeout, int readTimeout) throws GeneralException, IOException Resolves the OAuth 2.0 authorisation server metadata for the specified issuer. The metadata is downloaded by HTTP GET from[issuer-url]/.well-known/oauth-authorization-server.- Parameters:
issuer- The issuer. Must represent a valid HTTPS or HTTP URL. Must not benull.connectTimeout- The HTTP connect timeout, in milliseconds. Zero implies no timeout. Must not be negative.readTimeout- The HTTP response read timeout, in milliseconds. Zero implies no timeout. Must not be negative.- Returns:
- The OAuth 2.0 authorisation server metadata.
- Throws:
GeneralException- On invalid issuer or metadata.IOException- On an HTTP exception.
-
resolve
public static AuthorizationServerMetadata resolve(Issuer issuer, URL altBaseURL, int connectTimeout, int readTimeout) throws GeneralException, IOException Resolves the OAuth 2.0 authorisation server metadata for the specified issuer. The metadata is downloaded by HTTP GET from[issuer-url]/.well-known/oauth-authorization-server.- Parameters:
issuer- The issuer. Must represent a valid HTTPS or HTTP URL. Must not benull.altBaseURL- Alternative base URL to use instead of the issuer URL, when the issuer URL is not resolvable or accessible. Whennullthe issuer URL is used as the base URL.connectTimeout- The HTTP connect timeout, in milliseconds. Zero implies no timeout. Must not be negative.readTimeout- The HTTP response read timeout, in milliseconds. Zero implies no timeout. Must not be negative.- Returns:
- The OAuth 2.0 authorisation server metadata.
- Throws:
GeneralException- On invalid issuer or metadata.IOException- On an HTTP exception.
-
resolve
public static AuthorizationServerMetadata resolve(Issuer issuer, HTTPRequestConfigurator requestConfigurator) throws GeneralException, IOException Resolves the OAuth 2.0 authorisation server metadata for the specified issuer. The metadata is downloaded by HTTP GET from[issuer-url]/.well-known/oauth-authorization-server, using the specified HTTP request configurator.- Parameters:
issuer- The issuer. Must represent a valid HTTPS or HTTP URL. Must not benull.requestConfigurator- AnHTTPRequestConfiguratorinstance to perform additionalHTTPRequestconfiguration. Must not benull.- Returns:
- The OAuth 2.0 authorisation server metadata.
- Throws:
GeneralException- On invalid issuer or metadata.IOException- On an HTTP exception.
-
resolve
public static AuthorizationServerMetadata resolve(Issuer issuer, URL altBaseURL, HTTPRequestConfigurator requestConfigurator) throws GeneralException, IOException Resolves the OAuth 2.0 authorisation server metadata for the specified issuer. The metadata is downloaded by HTTP GET from[issuer-url]/.well-known/oauth-authorization-server, using the specified HTTP request configurator.- Parameters:
issuer- The issuer. Must represent a valid HTTPS or HTTP URL. Must not benull.altBaseURL- Alternative base URL to use instead of the issuer URL, when the issuer URL is not resolvable or accessible. Whennullthe issuer URL is used as the base URL.requestConfigurator- AnHTTPRequestConfiguratorinstance to perform additionalHTTPRequestconfiguration. Must not benull.- Returns:
- The OAuth 2.0 authorisation server metadata.
- Throws:
GeneralException- On invalid issuer or metadata.IOException- On an HTTP exception.
-
resolve
public static AuthorizationServerMetadata resolve(Issuer issuer, URL altBaseURL, HTTPRequestModifier requestModifier, boolean ignoreTrailingSlash) throws GeneralException, IOException Resolves the OAuth 2.0 authorisation server metadata for the specified issuer. The metadata is downloaded by HTTP GET from[issuer-url]/.well-known/oauth-authorization-server, using the specified HTTP request modifier.- Parameters:
issuer- The issuer. Must represent a valid HTTPS or HTTP URL. Must not benull.altBaseURL- Alternative base URL to use instead of the issuer URL, when the issuer URL is not resolvable or accessible. Whennullthe issuer URL is used as the base URL.requestModifier- AnHTTPRequestModifierto perform additionalHTTPRequestconfiguration. Must not benull.ignoreTrailingSlash- Iftruecompares the issuer URL to the issuer in the authorisation server metadata ignoring any trailing slashes.- Returns:
- The OAuth 2.0 authorisation server metadata.
- Throws:
GeneralException- On invalid issuer or metadata.IOException- On an HTTP exception.
-