com.nimbusds.openid.connect.sdk.rp
Class ClientDetails

java.lang.Object
  extended by com.nimbusds.openid.connect.sdk.rp.ClientDetails

public class ClientDetails
extends Object

OpenID Connect client details. Used in client registration requests and responses.

Related specifications:

Author:
Vladimir Dzhuvinov

Constructor Summary
ClientDetails()
          Creates a new OpenID Connect client details instance.
 
Method Summary
 void applyDefaults()
          Applies the client details defaults where no values have been specified.
 ApplicationType getApplicationType()
          Gets the client application type.
 List<javax.mail.internet.InternetAddress> getContacts()
          Gets the administrator contacts for the client.
 Set<ACR> getDefaultACRs()
          Gets the default Authentication Context Class Reference (ACR) values.
 int getDefaultMaxAge()
          Gets the default maximum authentication age.
 Set<GrantType> getGrantTypes()
          Gets the expected OAuth 2.0 grant types.
 ClientID getID()
          Gets the registered client ID.
 com.nimbusds.jose.JWEAlgorithm getIDTokenJWEAlgorithm()
          Gets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
 com.nimbusds.jose.EncryptionMethod getIDTokenJWEEncryptionMethod()
          Gets the encryption method (JWE enc) required for the ID Tokens issued to this client.
 com.nimbusds.jose.JWSAlgorithm getIDTokenJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
 URL getInitiateLoginURI()
          Gets the HTTPS URI that the authorisation server can call to initiate a login at the client.
 URL getJWKSetURI()
          Gets the URI for this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
 URL getLogoURI()
          Gets the client application logo.
 URL getLogoURI(com.nimbusds.langtag.LangTag langTag)
          Gets the client application logo.
 Map<com.nimbusds.langtag.LangTag,URL> getLogoURIEntries()
          Gets the client application logo entries.
 String getName()
          Gets the client name.
 String getName(com.nimbusds.langtag.LangTag langTag)
          Gets the client name.
 Map<com.nimbusds.langtag.LangTag,String> getNameEntries()
          Gets the client name entries.
 URL getPolicyURI()
          Gets the client policy for use of end-user data.
 URL getPolicyURI(com.nimbusds.langtag.LangTag langTag)
          Gets the client policy for use of end-user data.
 Map<com.nimbusds.langtag.LangTag,URL> getPolicyURIEntries()
          Gets the client policy entries for use of end-user data.
 URL getPostLogoutRedirectURI()
          Gets the post logout redirect URI.
 Set<URL> getRedirectURIs()
          Gets the redirect URIs for this client.
 BearerAccessToken getRegistrationAccessToken()
          Gets the registration access token.
 URL getRegistrationURI()
          Gets the URI of the client registration.
 com.nimbusds.jose.JWSAlgorithm getRequestObjectJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the OpenID Connect request objects sent by this client.
 Set<URL> getRequestObjectURIs()
          Gets the pre-registered OpenID Connect request object URIs.
 ResponseType getResponseTypes()
          Gets the expected OAuth 2.0 response types.
 Secret getSecret()
          Gets the client secret.
 URL getSectorIDURI()
          Gets the sector identifier URI.
 SubjectType getSubjectType()
          Gets the subject identifier type for responses to this client.
 URL getTermsOfServiceURI()
          Gets the client's terms of service.
 URL getTermsOfServiceURI(com.nimbusds.langtag.LangTag langTag)
          Gets the client's terms of service.
 Map<com.nimbusds.langtag.LangTag,URL> getTermsOfServiceURIEntries()
          Gets the client's terms of service entries.
 ClientAuthenticationMethod getTokenEndpointAuthMethod()
          Gets the Token endpoint authentication method.
 com.nimbusds.jose.JWEAlgorithm getUserInfoJWEAlgorithm()
          Gets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
 com.nimbusds.jose.EncryptionMethod getUserInfoJWEEncryptionMethod()
          Gets the encryption method (JWE enc) required for the UserInfo responses to this client.
 com.nimbusds.jose.JWSAlgorithm getUserInfoJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
static ClientDetails parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect client details instance from the specified JSON object.
 boolean requiresAuthTime()
          Gets the default requirement for the auth_time claim in the ID Token.
 void requiresAuthTime(boolean requiresAuthTime)
          Sets the default requirement for the auth_time claim in the ID Token.
 void setApplicationType(ApplicationType applicationType)
          Sets the client application type.
 void setContacts(List<javax.mail.internet.InternetAddress> contacts)
          Sets the administrator contacts for the client.
 void setDefaultACRs(Set<ACR> defaultACRs)
          Sets the default Authentication Context Class Reference (ACR) values.
 void setDefaultMaxAge(int defaultMaxAge)
          Sets the default maximum authentication age.
 void setGrantTypes(Set<GrantType> grantTypes)
          Sets the expected OAuth 2.0 grant types.
 void setID(ClientID id)
          Sets the registered client ID.
 void setIDTokenJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm idTokenJWEAlg)
          Sets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
 void setIDTokenJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod idTokenJWEEnc)
          Sets the encryption method (JWE enc) required for the ID Tokens issued to this client.
 void setIDTokenJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm idTokenJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
 void setInitiateLoginURI(URL loginURI)
          Sets the HTTPS URI that the authorisation server can call to initiate a login at the client.
 void setJWKSetURL(URL jwkSetURI)
          Sets the URI for this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses.
 void setLogoURI(URL logoURI)
          Sets the client application logo.
 void setLogoURI(URL logoURI, com.nimbusds.langtag.LangTag langTag)
          Sets the client application logo.
 void setName(String name)
          Sets the client name.
 void setName(String name, com.nimbusds.langtag.LangTag langTag)
          Sets the client name.
 void setPolicyURI(URL policyURI)
          Sets the client policy for use of end-user data.
 void setPolicyURI(URL policyURI, com.nimbusds.langtag.LangTag langTag)
          Sets the client policy for use of end-user data.
 void setPostLogoutRedirectURI(URL logoutURI)
          Sets the post logout redirect URI.
 void setRedirectURIs(Set<URL> redirectURIs)
          Sets the redirect URIs for this client.
 void setRegistrationAccessToken(BearerAccessToken accessToken)
          Sets the registration access token.
 void setRegistrationURI(URL registrationURI)
          Sets the URI of the client registration.
 void setRequestObjectJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm requestObjectJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the OpenID Connect request objects sent by this client.
 void setRequestObjectURIs(Set<URL> requestObjectURIs)
          Sets the pre-registered OpenID Connect request object URIs.
 void setResponseTypes(ResponseType responseTypes)
          Sets the expected OAuth 2.0 response types.
 void setSecret(Secret secret)
          Sets the client secret.
 void setSectorIDURI(URL sectorIDURI)
          Sets the sector identifier URI.
 void setSubjectType(SubjectType subjectType)
          Sets the subject identifier type for responses to this client.
 void setTermsOfServiceURI(URL tosURI)
          Sets the client's terms of service.
 void setTermsOfServiceURI(URL tosURI, com.nimbusds.langtag.LangTag langTag)
          Sets the client's terms of service.
 void setTokenEndpointAuthMethod(ClientAuthenticationMethod authMethod)
          Sets the Token endpoint authentication method.
 void setUserInfoJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm userInfoJWEAlg)
          Sets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
 void setUserInfoJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod userInfoJWEEnc)
          Sets the encryption method (JWE enc) required for the UserInfo responses to this client.
 void setUserInfoJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm userInfoJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
 net.minidev.json.JSONObject toJSONObject()
          Returns the client details as a JSON object.
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Constructor Detail

ClientDetails

public ClientDetails()
Creates a new OpenID Connect client details instance.

Method Detail

getID

public ClientID getID()
Gets the registered client ID.

Returns:
The client ID, null if not specified.

setID

public void setID(ClientID id)
Sets the registered client ID.

Parameters:
id - The client ID, null if not specified.

getRegistrationURI

public URL getRegistrationURI()
Gets the URI of the client registration. Corresponds to the registration_client_uri client registration parameter.

Returns:
The registration URI, null if not specified.

setRegistrationURI

public void setRegistrationURI(URL registrationURI)
Sets the URI of the client registration. Corresponds to the registration_client_uri client registration parameter.

Parameters:
registrationURI - The registration URI, null if not specified.

getRedirectURIs

public Set<URL> getRedirectURIs()
Gets the redirect URIs for this client. Corresponds to the redirect_uris client registration parameter.

Returns:
The redirect URIs, null if not specified.

setRedirectURIs

public void setRedirectURIs(Set<URL> redirectURIs)
Sets the redirect URIs for this client. Corresponds to the redirect_uris client registration parameter.

Parameters:
redirectURIs - The redirect URIs, null if not specified.

getResponseTypes

public ResponseType getResponseTypes()
Gets the expected OAuth 2.0 response types. Corresponds to the response_types client registration parameter.

Returns:
The response types, null if not specified.

setResponseTypes

public void setResponseTypes(ResponseType responseTypes)
Sets the expected OAuth 2.0 response types. Corresponds to the response_types client registration parameter.

Parameters:
responseTypes - The response types, null if not specified.

getGrantTypes

public Set<GrantType> getGrantTypes()
Gets the expected OAuth 2.0 grant types. Corresponds to the grant_types client registration parameter.

Returns:
The grant types, null if not specified.

setGrantTypes

public void setGrantTypes(Set<GrantType> grantTypes)
Sets the expected OAuth 2.0 grant types. Corresponds to the grant_types client registration parameter.

Parameters:
grantTypes - The grant types, null if not specified.

getApplicationType

public ApplicationType getApplicationType()
Gets the client application type. Corresponds to the application_type client registration parameter.

Returns:
The client application type, null if not specified.

setApplicationType

public void setApplicationType(ApplicationType applicationType)
Sets the client application type. Corresponds to the application_type client registration parameter.

Parameters:
applicationType - The client application type, null if not specified.

getContacts

public List<javax.mail.internet.InternetAddress> getContacts()
Gets the administrator contacts for the client. Corresponds to the contacts client registration parameter.

Returns:
The administrator contacts, null if not specified.

setContacts

public void setContacts(List<javax.mail.internet.InternetAddress> contacts)
Sets the administrator contacts for the client. Corresponds to the contacts client registration parameter.

Parameters:
contacts - The administrator contacts, null if not specified.

getName

public String getName()
Gets the client name. Corresponds to the client_name client registration parameter, with no language tag.

Returns:
The client name, null if not specified.

getName

public String getName(com.nimbusds.langtag.LangTag langTag)
Gets the client name. Corresponds to the client_name client registration parameter, with an optional language tag.

Parameters:
langTag - The language tag of the entry, null to get the non-tagged entry.
Returns:
The client name, null if not specified.

getNameEntries

public Map<com.nimbusds.langtag.LangTag,String> getNameEntries()
Gets the client name entries. Corresponds to the client_name client registration parameter.

Returns:
The client name entries, empty map if none.

setName

public void setName(String name)
Sets the client name. Corresponds to the client_name client registration parameter, with no language tag.

Parameters:
name - The client name, null if not specified.

setName

public void setName(String name,
                    com.nimbusds.langtag.LangTag langTag)
Sets the client name. Corresponds to the client_name client registration parameter, with an optional language tag.

Parameters:
name - The client name. Must not be null.
langTag - The language tag, null if not specified.

getLogoURI

public URL getLogoURI()
Gets the client application logo. Corresponds to the logo_uri client registration parameter, with no language tag.

Returns:
The logo URI, null if not specified.

getLogoURI

public URL getLogoURI(com.nimbusds.langtag.LangTag langTag)
Gets the client application logo. Corresponds to the logo_uri client registration parameter, with an optional language tag.

Returns:
The logo URI, null if not specified.

getLogoURIEntries

public Map<com.nimbusds.langtag.LangTag,URL> getLogoURIEntries()
Gets the client application logo entries. Corresponds to the logo_uri client registration parameter.

Returns:
The logo URI entries, empty map if none.

setLogoURI

public void setLogoURI(URL logoURI)
Sets the client application logo. Corresponds to the logo_uri client registration parameter, with no language tag.

Parameters:
logoURI - The logo URI, null if not specified.

setLogoURI

public void setLogoURI(URL logoURI,
                       com.nimbusds.langtag.LangTag langTag)
Sets the client application logo. Corresponds to the logo_uri client registration parameter, with an optional language tag.

Parameters:
logoURI - The logo URI. Must not be null.
langTag - The language tag, null if not specified.

getPolicyURI

public URL getPolicyURI()
Gets the client policy for use of end-user data. Corresponds to the policy_uri client registration parameter, with no language tag.

Returns:
The policy URI, null if not specified.

getPolicyURI

public URL getPolicyURI(com.nimbusds.langtag.LangTag langTag)
Gets the client policy for use of end-user data. Corresponds to the policy_url client registration parameter, with an optional language tag.

Returns:
The policy URI, null if not specified.

getPolicyURIEntries

public Map<com.nimbusds.langtag.LangTag,URL> getPolicyURIEntries()
Gets the client policy entries for use of end-user data. Corresponds to the policy_uri client registration parameter.

Returns:
The policy URI entries, empty map if none.

setPolicyURI

public void setPolicyURI(URL policyURI)
Sets the client policy for use of end-user data. Corresponds to the policy_uri client registration parameter, with no language tag.

Parameters:
policyURI - The policy URI, null if not specified.

setPolicyURI

public void setPolicyURI(URL policyURI,
                         com.nimbusds.langtag.LangTag langTag)
Sets the client policy for use of end-user data. Corresponds to the policy_uri client registration parameter, with an optional language tag.

Parameters:
policyURI - The policy URI. Must not be null.
langTag - The language tag, null if not specified.

getTermsOfServiceURI

public URL getTermsOfServiceURI()
Gets the client's terms of service. Corresponds to the tos_uri client registration parameter, with no language tag.

Returns:
The terms of service URI, null if not specified.

getTermsOfServiceURI

public URL getTermsOfServiceURI(com.nimbusds.langtag.LangTag langTag)
Gets the client's terms of service. Corresponds to the tos_uri client registration parameter, with an optional language tag.

Returns:
The terms of service URI, null if not specified.

getTermsOfServiceURIEntries

public Map<com.nimbusds.langtag.LangTag,URL> getTermsOfServiceURIEntries()
Gets the client's terms of service entries. Corresponds to the tos_uri client registration parameter.

Returns:
The terms of service URI entries, empty map if none.

setTermsOfServiceURI

public void setTermsOfServiceURI(URL tosURI)
Sets the client's terms of service. Corresponds to the tos_uri client registration parameter, with no language tag.

Parameters:
tosURI - The terms of service URI, null if not specified.

setTermsOfServiceURI

public void setTermsOfServiceURI(URL tosURI,
                                 com.nimbusds.langtag.LangTag langTag)
Sets the client's terms of service. Corresponds to the tos_uri client registration parameter, with an optional language tag.

Parameters:
tosURI - The terms of service URI. Must not be null.
langTag - The language tag, null if not specified.

getSubjectType

public SubjectType getSubjectType()
Gets the subject identifier type for responses to this client. Corresponds to the subject_type client registration parameter.

Returns:
The subject identifier type, null if not specified.

setSubjectType

public void setSubjectType(SubjectType subjectType)
Sets the subject identifier type for responses to this client. Corresponds to the subject_type client registration parameter.

Parameters:
subjectType - The subject identifier type, null if not specified.

getSectorIDURI

public URL getSectorIDURI()
Gets the sector identifier URI. Corresponds to the sector_identifier_uri client registration parameter.

Returns:
The sector identifier URI, null if not specified.

setSectorIDURI

public void setSectorIDURI(URL sectorIDURI)
Sets the sector identifier URI. Corresponds to the sector_identifier_uri client registration parameter.

Parameters:
sectorIDURI - The sector identifier URI, null if not specified.

getTokenEndpointAuthMethod

public ClientAuthenticationMethod getTokenEndpointAuthMethod()
Gets the Token endpoint authentication method. Corresponds to the token_endpoint_auth_method client registration parameter.

Returns:
The Token endpoint authentication method, null if not specified.

setTokenEndpointAuthMethod

public void setTokenEndpointAuthMethod(ClientAuthenticationMethod authMethod)
Sets the Token endpoint authentication method. Corresponds to the token_endpoint_auth_method client registration parameter.

Parameters:
authMethod - The Token endpoint authentication method, null if not specified.

getJWKSetURI

public URL getJWKSetURI()
Gets the URI for this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses. Corresponds to the jwks_uri client registration parameter.

Returns:
The JWK set URI, null if not specified.

setJWKSetURL

public void setJWKSetURL(URL jwkSetURI)
Sets the URI for this client's JSON Web Key (JWK) set containing key(s) that are used in signing requests to the server and key(s) for encrypting responses. Corresponds to the jwks_uri client registration parameter.

Parameters:
jwkSetURI - The JWK set URI, null if not specified.

getRequestObjectURIs

public Set<URL> getRequestObjectURIs()
Gets the pre-registered OpenID Connect request object URIs. Corresponds to the request_uris client registration parameter.

Returns:
The request object URIs, null if not specified.

setRequestObjectURIs

public void setRequestObjectURIs(Set<URL> requestObjectURIs)
Sets the pre-registered OpenID Connect request object URIs. Corresponds to the request_uris client registration parameter.

Parameters:
requestObjectURIs - The request object URIs, null if not specified.

getRequestObjectJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getRequestObjectJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the OpenID Connect request objects sent by this client. Corresponds to the request_object_signing_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setRequestObjectJWSAlgorithm

public void setRequestObjectJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm requestObjectJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the OpenID Connect request objects sent by this client. Corresponds to the request_object_signing_alg client registration parameter.

Parameters:
requestObjectJWSAlg - The JWS algorithm, null if not specified.

getIDTokenJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getIDTokenJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_signed_response_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setIDTokenJWSAlgorithm

public void setIDTokenJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm idTokenJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_signed_response_alg client registration parameter.

Parameters:
idTokenJWSAlg - The JWS algorithm, null if not specified.

getIDTokenJWEAlgorithm

public com.nimbusds.jose.JWEAlgorithm getIDTokenJWEAlgorithm()
Gets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_alg client registration parameter.

Returns:
The JWE algorithm, null if not specified.

setIDTokenJWEAlgorithm

public void setIDTokenJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm idTokenJWEAlg)
Sets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_alg client registration parameter.

Parameters:
idTokenJWEAlg - The JWE algorithm, null if not specified.

getIDTokenJWEEncryptionMethod

public com.nimbusds.jose.EncryptionMethod getIDTokenJWEEncryptionMethod()
Gets the encryption method (JWE enc) required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_enc client registration parameter.

Returns:
The JWE encryption method, null if not specified.

setIDTokenJWEEncryptionMethod

public void setIDTokenJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod idTokenJWEEnc)
Sets the encryption method (JWE enc) required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_enc client registration parameter.

Parameters:
idTokenJWEEnc - The JWE encryption method, null if not specified.

getUserInfoJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getUserInfoJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_signed_response_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setUserInfoJWSAlgorithm

public void setUserInfoJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm userInfoJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_signed_response_alg client registration parameter.

Parameters:
userInfoJWSAlg - The JWS algorithm, null if not specified.

getUserInfoJWEAlgorithm

public com.nimbusds.jose.JWEAlgorithm getUserInfoJWEAlgorithm()
Gets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_alg client registration parameter.

Returns:
The JWE algorithm, null if not specified.

setUserInfoJWEAlgorithm

public void setUserInfoJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm userInfoJWEAlg)
Sets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_alg client registration parameter.

Parameters:
userInfoJWEAlg - The JWE algorithm, null if not specified.

getUserInfoJWEEncryptionMethod

public com.nimbusds.jose.EncryptionMethod getUserInfoJWEEncryptionMethod()
Gets the encryption method (JWE enc) required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_enc client registration parameter.

Returns:
The JWE encryption method, null if not specified.

setUserInfoJWEEncryptionMethod

public void setUserInfoJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod userInfoJWEEnc)
Sets the encryption method (JWE enc) required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_enc client registration parameter.

Parameters:
userInfoJWEEnc - The JWE encryption method, null if not specified.

getDefaultMaxAge

public int getDefaultMaxAge()
Gets the default maximum authentication age. Corresponds to the default_max_age client registration parameter.

Returns:
The default max authentication age, in seconds. If not specified 0.

setDefaultMaxAge

public void setDefaultMaxAge(int defaultMaxAge)
Sets the default maximum authentication age. Corresponds to the default_max_age client registration parameter.

Parameters:
defaultMaxAge - The default max authentication age, in seconds. If not specified 0.

requiresAuthTime

public boolean requiresAuthTime()
Gets the default requirement for the auth_time claim in the ID Token. Corresponds to the require_auth_time client registration parameter.

Returns:
If true the auth_Time claim in the ID Token is required by default.

requiresAuthTime

public void requiresAuthTime(boolean requiresAuthTime)
Sets the default requirement for the auth_time claim in the ID Token. Corresponds to the require_auth_time client registration parameter.

Parameters:
requiresAuthTime - If true the auth_Time claim in the ID Token is required by default.

getDefaultACRs

public Set<ACR> getDefaultACRs()
Gets the default Authentication Context Class Reference (ACR) values. Corresponds to the default_acr_values client registration parameter.

Returns:
The default ACR values, null if not specified.

setDefaultACRs

public void setDefaultACRs(Set<ACR> defaultACRs)
Sets the default Authentication Context Class Reference (ACR) values. Corresponds to the default_acr_values client registration parameter.

Parameters:
defaultACRs - The default ACRs, null if not specified.

getInitiateLoginURI

public URL getInitiateLoginURI()
Gets the HTTPS URI that the authorisation server can call to initiate a login at the client. Corresponds to the initiate_login_uri client registration parameter.

Returns:
The login URI, null if not specified.

setInitiateLoginURI

public void setInitiateLoginURI(URL loginURI)
Sets the HTTPS URI that the authorisation server can call to initiate a login at the client. Corresponds to the initiate_login_uri client registration parameter.

Parameters:
loginURI - The login URI, null if not specified.

getPostLogoutRedirectURI

public URL getPostLogoutRedirectURI()
Gets the post logout redirect URI. Corresponds to the post_logout_redirect_uri client registration parameter.

Returns:
The logout URI, null if not specified.

setPostLogoutRedirectURI

public void setPostLogoutRedirectURI(URL logoutURI)
Sets the post logout redirect URI. Corresponds to the post_logout_redirect_uri client registration parameter.

Parameters:
logoutURI - The logout URI, null if not specified.

getRegistrationAccessToken

public BearerAccessToken getRegistrationAccessToken()
Gets the registration access token. Corresponds to the registration_access_token client registration parameter.

Returns:
The registration access token, null if not specified.

setRegistrationAccessToken

public void setRegistrationAccessToken(BearerAccessToken accessToken)
Sets the registration access token. Corresponds to the registration_access_token client registration parameter.

Parameters:
accessToken - The registration access token, null if not specified.

getSecret

public Secret getSecret()
Gets the client secret. Corresponds to the client_secret and client_secret_expires_at client registration parameters.

Returns:
The client secret, null if not specified.

setSecret

public void setSecret(Secret secret)
Sets the client secret. Corresponds to the client_secret and client_secret_expires_at client registration parameters.

Parameters:
secret - The client secret, null if not specified.

applyDefaults

public void applyDefaults()
Applies the client details defaults where no values have been specified.


toJSONObject

public net.minidev.json.JSONObject toJSONObject()
Returns the client details as a JSON object. The key names match the corresponding client registration parameter names.

Returns:
The client details as a JSON object.

parse

public static ClientDetails parse(net.minidev.json.JSONObject jsonObject)
                           throws ParseException
Parses an OpenID Connect client details instance from the specified JSON object.

Parameters:
jsonObject - The JSON object to parse. Must not be null.
Returns:
The OpenID Connect client details.
Throws:
ParseException - If the JSON object couldn't be parsed to an OpenID Connect client details instance.


Copyright © 2013 NimbusDS. All Rights Reserved.