com.nimbusds.openid.connect.sdk.op
Class OIDCProviderMetadata

java.lang.Object
  extended by com.nimbusds.openid.connect.sdk.op.OIDCProviderMetadata

public class OIDCProviderMetadata
extends Object

OpenID Connect provider metadata. This class is immutable.

Related specifications:

Author:
Vladimir Dzhuvinov

Field Summary
static String VERSION
          The version, set to "3.0".
 
Constructor Summary
protected OIDCProviderMetadata(Issuer issuer, Set<SubjectType> subjectTypes)
          Creates a new OpenID Connect provider metadata instance.
 
Method Summary
 Set<ACR> getACRs()
          Gets the supported Authentication Context Class References (ACRs).
 URL getAuthorizationEndpointURL()
          Gets the authorisation endpoint URL.
 URL getCheckSessionIframeURL()
          Gets the cross-origin check session iframe URL.
 Set<String> getClaims()
          Gets the supported claims names.
 Set<com.nimbusds.langtag.LangTag> getClaimsLocales()
          Gets the supported claims locales.
 Set<ClaimType> getClaimTypes()
          Gets the supported claim types.
 Set<Display> getDisplays()
          Gets the supported displays.
 URL getEndSessionEndpointURL()
          Gets the logout endpoint URL.
 Set<GrantType> getGrantTypes()
          Gets the supported OAuth 2.0 grant types.
 Set<com.nimbusds.jose.JWEAlgorithm> getIDTokenJWEAlgs()
          Gets the supported JWE algorithms for ID tokens.
 Set<com.nimbusds.jose.EncryptionMethod> getIDTokenJWEEncs()
          Gets the supported encryption methods for ID tokens.
 Set<com.nimbusds.jose.JWSAlgorithm> getIDTokenJWSAlgs()
          Gets the supported JWS algorithms for ID tokens.
 Issuer getIssuer()
          Gets the issuer identifier.
 URL getJWKSetURI()
          Gets the JSON Web Key (JWK) set URI.
 URL getPolicyURI()
          Gets the provider's policy regarding relying party use of data.
 URL getRegistrationEndpointURL()
          Gets the client registration endpoint URL.
 Set<com.nimbusds.jose.JWEAlgorithm> getRequestObjectJWEAlgs()
          Gets the supported JWE algorithms for OpenID Connect request objects.
 Set<com.nimbusds.jose.EncryptionMethod> getRequestObjectJWEEncs()
          Gets the supported encryption methods for OpenID Connect request objects.
 Set<com.nimbusds.jose.JWSAlgorithm> getRequestObjectJWSAlgs()
          Gets the supported JWS algorithms for OpenID Connect request objects.
 Set<ResponseType> getResponseTypes()
          Gets the supported response type values.
 Scope getScopes()
          Gets the supported scope values.
 URL getServiceDocsURL()
          Gets the service documentation URL.
 Set<SubjectType> getSubjectTypes()
          Gets the supported subject types.
 URL getTermsOfServiceURI()
          Gets the provider's terms of service.
 Set<ClientAuthenticationMethod> getTokenEndpointAuthMethods()
          Gets the supported token endpoint authentication methods.
 Set<com.nimbusds.jose.JWSAlgorithm> getTokenEndpointJWSAlgs()
          Gets the supported JWS algorithms for the private_key_jwt and client_secret_jwt token endpoint authentication methods.
 URL getTokenEndpointURL()
          Gets the token endpoint URL.
 Set<com.nimbusds.langtag.LangTag> getUILocales()
          Gets the supported UI locales.
 URL getUserInfoEndpointURL()
          Gets the UserInfo endpoint URL.
 Set<com.nimbusds.jose.JWEAlgorithm> getUserInfoJWEAlgs()
          Gets the supported JWE algorithms for UserInfo JWTs.
 Set<com.nimbusds.jose.EncryptionMethod> getUserInfoJWEEncs()
          Gets the supported encryption methods for UserInfo JWTs.
 Set<com.nimbusds.jose.JWSAlgorithm> getUserInfoJWSAlgs()
          Gets the supported JWS algorithms for UserInfo JWTs.
static OIDCProviderMetadata parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect provider metadata from the specified JSON object.
static OIDCProviderMetadata parse(String s)
          Parses an OpenID Connect provider metadata from the specified JSON object string.
 boolean requiresRequestURIRegistration()
          Gets the requirement for the request_uri parameter pre-registration.
 boolean supportsClaimsParam()
          Gets the support for the claim authorisation request parameter.
 boolean supportsRequestParam()
          Gets the support for the request authorisation request parameter.
 boolean supportsRequestURIParam()
          Gets the support for the request_uri authorisation request parameter.
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Field Detail

VERSION

public static final String VERSION
The version, set to "3.0".

See Also:
Constant Field Values
Constructor Detail

OIDCProviderMetadata

protected OIDCProviderMetadata(Issuer issuer,
                               Set<SubjectType> subjectTypes)
Creates a new OpenID Connect provider metadata instance.

Parameters:
issuer - The issuer identifier. Must be an URL using the https scheme with no query or fragment component. Must not be null.
subjectTypes - The supported subject types. At least one must be specified. Must not be null.
Method Detail

getIssuer

public Issuer getIssuer()
Gets the issuer identifier. Corresponds to the issuer metadata field.

Returns:
The issuer identifier.

getAuthorizationEndpointURL

public URL getAuthorizationEndpointURL()
Gets the authorisation endpoint URL. Corresponds the authorization_endpoint metadata field.

Returns:
The authorisation endpoint URL, null if not specified.

getTokenEndpointURL

public URL getTokenEndpointURL()
Gets the token endpoint URL. Corresponds the token_endpoint metadata field.

Returns:
The token endpoint URL, null if not specified.

getUserInfoEndpointURL

public URL getUserInfoEndpointURL()
Gets the UserInfo endpoint URL. Corresponds the userinfo_endpoint metadata field.

Returns:
The UserInfo endpoint URL, null if not specified.

getRegistrationEndpointURL

public URL getRegistrationEndpointURL()
Gets the client registration endpoint URL. Corresponds to the registration_endpoint metadata field.

Returns:
The client registration endpoint URL, null if not specified.

getCheckSessionIframeURL

public URL getCheckSessionIframeURL()
Gets the cross-origin check session iframe URL. Corresponds to the check_session_iframe metadata field.

Returns:
The check session iframe URL, null if not specified.

getEndSessionEndpointURL

public URL getEndSessionEndpointURL()
Gets the logout endpoint URL. Corresponds to the end_session_endpoint metadata field.

Returns:
The logoout endpoint URL, null if not specified.

getJWKSetURI

public URL getJWKSetURI()
Gets the JSON Web Key (JWK) set URI. Corresponds to the jwks_uri metadata field.

Returns:
The JWK set URI, null if not specified.

getScopes

public Scope getScopes()
Gets the supported scope values. Corresponds to the scopes_supported metadata field.

Returns:
The supported scope values, null if not specified.

getResponseTypes

public Set<ResponseType> getResponseTypes()
Gets the supported response type values. Corresponds to the response_types_supported metadata field.

Returns:
The supported response type values, null if not specified.

getGrantTypes

public Set<GrantType> getGrantTypes()
Gets the supported OAuth 2.0 grant types. Corresponds to the grant_types_supported metadata field.

Returns:
The supported grant types, null if not specified.

getACRs

public Set<ACR> getACRs()
Gets the supported Authentication Context Class References (ACRs). Corresponds to the acr_values_supported metadata field.

Returns:
The supported ACRs, null if not specified.

getSubjectTypes

public Set<SubjectType> getSubjectTypes()
Gets the supported subject types. Corresponds to the subject_types_supported metadata field.

Returns:
The supported subject types.

getTokenEndpointAuthMethods

public Set<ClientAuthenticationMethod> getTokenEndpointAuthMethods()
Gets the supported token endpoint authentication methods. Corresponds to the token_endpoint_auth_methods_supported metadata field.

Returns:
The supported token endpoint authentication methods, null if not specified.

getTokenEndpointJWSAlgs

public Set<com.nimbusds.jose.JWSAlgorithm> getTokenEndpointJWSAlgs()
Gets the supported JWS algorithms for the private_key_jwt and client_secret_jwt token endpoint authentication methods. Corresponds to the token_endpoint_auth_signing_alg_values_supported metadata field.

Returns:
The supported JWS algorithms, null if not specified.

getRequestObjectJWSAlgs

public Set<com.nimbusds.jose.JWSAlgorithm> getRequestObjectJWSAlgs()
Gets the supported JWS algorithms for OpenID Connect request objects. Corresponds to the request_object_signing_alg_values_supported metadata field.

Returns:
The supported JWS algorithms, null if not specified.

getRequestObjectJWEAlgs

public Set<com.nimbusds.jose.JWEAlgorithm> getRequestObjectJWEAlgs()
Gets the supported JWE algorithms for OpenID Connect request objects. Corresponds to the request_object_encryption_alg_values_supported metadata field.

Returns:
The supported JWE algorithms, null if not specified.

getRequestObjectJWEEncs

public Set<com.nimbusds.jose.EncryptionMethod> getRequestObjectJWEEncs()
Gets the supported encryption methods for OpenID Connect request objects. Corresponds to the request_object_encryption_enc_values_supported metadata field.

Returns:
The supported encryption methods, null if not specified.

getIDTokenJWSAlgs

public Set<com.nimbusds.jose.JWSAlgorithm> getIDTokenJWSAlgs()
Gets the supported JWS algorithms for ID tokens. Corresponds to the id_token_signing_alg_values_supported metadata field.

Returns:
The supported JWS algorithms, null if not specified.

getIDTokenJWEAlgs

public Set<com.nimbusds.jose.JWEAlgorithm> getIDTokenJWEAlgs()
Gets the supported JWE algorithms for ID tokens. Corresponds to the id_token_encryption_alg_values_supported metadata field.

Returns:
The supported JWE algorithms, null if not specified.

getIDTokenJWEEncs

public Set<com.nimbusds.jose.EncryptionMethod> getIDTokenJWEEncs()
Gets the supported encryption methods for ID tokens. Corresponds to the id_token_encryption_enc_values_supported metadata field.

Returns:
The supported encryption methods, null if not specified.

getUserInfoJWSAlgs

public Set<com.nimbusds.jose.JWSAlgorithm> getUserInfoJWSAlgs()
Gets the supported JWS algorithms for UserInfo JWTs. Corresponds to the userinfo_signing_alg_values_supported metadata field.

Returns:
The supported JWS algorithms, null if not specified.

getUserInfoJWEAlgs

public Set<com.nimbusds.jose.JWEAlgorithm> getUserInfoJWEAlgs()
Gets the supported JWE algorithms for UserInfo JWTs. Corresponds to the userinfo_encryption_alg_values_supported metadata field.

Returns:
The supported JWE algorithms, null if not specified.

getUserInfoJWEEncs

public Set<com.nimbusds.jose.EncryptionMethod> getUserInfoJWEEncs()
Gets the supported encryption methods for UserInfo JWTs. Corresponds to the userinfo_encryption_enc_values_supported metadata field.

Returns:
The supported encryption methods, null if not specified.

getDisplays

public Set<Display> getDisplays()
Gets the supported displays. Corresponds to the display_values_supported metadata field.

Returns:
The supported displays, null if not specified.

getClaimTypes

public Set<ClaimType> getClaimTypes()
Gets the supported claim types. Corresponds to the claim_types_supported metadata field.

Returns:
The supported claim types, null if not specified.

getClaims

public Set<String> getClaims()
Gets the supported claims names. Corresponds to the claims_supported metadata field.

Returns:
The supported claims names, null if not specified.

getClaimsLocales

public Set<com.nimbusds.langtag.LangTag> getClaimsLocales()
Gets the supported claims locales. Corresponds to the claims_locales_supported metadata field.

Returns:
The supported claims locales, null if not specified.

getUILocales

public Set<com.nimbusds.langtag.LangTag> getUILocales()
Gets the supported UI locales. Corresponds to the ui_locales_supported metadata field.

Returns:
The supported UI locales, null if not specified.

getServiceDocsURL

public URL getServiceDocsURL()
Gets the service documentation URL. Corresponds to the service_documentation metadata field.

Returns:
The service documentation URL, null if not specified.

getPolicyURI

public URL getPolicyURI()
Gets the provider's policy regarding relying party use of data. Corresponds to the op_policy_uri metadata field.

Returns:
The policy URI, null if not specified.

getTermsOfServiceURI

public URL getTermsOfServiceURI()
Gets the provider's terms of service. Corresponds to the op_tos_uri metadata field.

Returns:
The terms of service URI, null if not specified.

supportsClaimsParam

public boolean supportsClaimsParam()
Gets the support for the claim authorisation request parameter. Corresponds to the claims_parameter_supported metadata field.

Returns:
true if the claim parameter is supported, else false.

supportsRequestParam

public boolean supportsRequestParam()
Gets the support for the request authorisation request parameter. Corresponds to the request_parameter_supported metadata field.

Returns:
true if the reqeust parameter is supported, else false.

supportsRequestURIParam

public boolean supportsRequestURIParam()
Gets the support for the request_uri authorisation request parameter. Corresponds the request_uri_parameter_supported metadata field.

Returns:
true if the request_uri parameter is supported, else false.

requiresRequestURIRegistration

public boolean requiresRequestURIRegistration()
Gets the requirement for the request_uri parameter pre-registration. Corresponds to the require_request_uri_registration metadata field.

Returns:
true if the request_uri parameter values must be pre-registered, else false.

parse

public static OIDCProviderMetadata parse(net.minidev.json.JSONObject jsonObject)
                                  throws ParseException
Parses an OpenID Connect provider metadata from the specified JSON object.

Parameters:
jsonObject - The JSON object to parse. Must not be null.
Returns:
The OpenID Connect provider metadata.
Throws:
ParseException - If the JSON object couldn't be parsed to an OpenID Connect provider metadata.

parse

public static OIDCProviderMetadata parse(String s)
                                  throws ParseException
Parses an OpenID Connect provider metadata from the specified JSON object string.

Parameters:
s - The JSON object sting to parse. Must not be null.
Returns:
The OpenID Connect provider metadata.
Throws:
ParseException - If the JSON object string couldn't be parsed to an OpenID Connect provider metadata.


Copyright © 2013 NimbusDS. All Rights Reserved.