Package com.nimbusds.openid.connect.sdk
Class AuthenticationRequest.Builder
- java.lang.Object
-
- com.nimbusds.openid.connect.sdk.AuthenticationRequest.Builder
-
- Enclosing class:
- AuthenticationRequest
public static class AuthenticationRequest.Builder extends Object
Builder for constructing OpenID Connect authentication requests.
-
-
Constructor Summary
Constructors Constructor Description Builder(com.nimbusds.jwt.JWT requestObject, ClientID clientID)
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.Builder(ResponseType rt, Scope scope, ClientID clientID, URI redirectURI)
Creates a new OpenID Connect authentication request builder.Builder(AuthenticationRequest request)
Creates a new OpenID Connect authentication request builder from the specified request.Builder(URI requestURI, ClientID clientID)
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.
-
Method Summary
All Methods Instance Methods Concrete Methods Deprecated Methods Modifier and Type Method Description AuthenticationRequest.Builder
acrValues(List<ACR> acrValues)
Sets the requested Authentication Context Class Reference values.AuthenticationRequest
build()
Builds a new authentication request.AuthenticationRequest.Builder
claims(ClaimsRequest claims)
Deprecated.AuthenticationRequest.Builder
claims(OIDCClaimsRequest claims)
Sets the individual OpenID claims to be returned.AuthenticationRequest.Builder
claimsLocales(List<com.nimbusds.langtag.LangTag> claimsLocales)
Sets the end-user's preferred languages and scripts for the claims being returned, ordered by preference.AuthenticationRequest.Builder
codeChallenge(CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod)
Deprecated.AuthenticationRequest.Builder
codeChallenge(CodeVerifier codeVerifier, CodeChallengeMethod codeChallengeMethod)
Sets the code challenge for Proof Key for Code Exchange (PKCE) by public OAuth clients.AuthenticationRequest.Builder
customParameter(String name, String... values)
Sets a custom parameter.AuthenticationRequest.Builder
display(Display display)
Sets the requested display type.AuthenticationRequest.Builder
endpointURI(URI uri)
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.AuthenticationRequest.Builder
idTokenHint(com.nimbusds.jwt.JWT idTokenHint)
Sets the ID Token hint.AuthenticationRequest.Builder
includeGrantedScopes(boolean includeGrantedScopes)
Requests incremental authorisation.AuthenticationRequest.Builder
loginHint(String loginHint)
Sets the login hint.AuthenticationRequest.Builder
maxAge(int maxAge)
Sets the required maximum authentication age.AuthenticationRequest.Builder
nonce(Nonce nonce)
Sets the nonce.AuthenticationRequest.Builder
prompt(Prompt prompt)
Sets the requested prompt.AuthenticationRequest.Builder
purpose(String purpose)
Sets the transaction specific purpose.AuthenticationRequest.Builder
redirectionURI(URI redirectURI)
Sets the redirection URI.AuthenticationRequest.Builder
requestObject(com.nimbusds.jwt.JWT requestObject)
Sets the request object.AuthenticationRequest.Builder
requestURI(URI requestURI)
Sets the request object URI.AuthenticationRequest.Builder
resources(URI... resources)
Sets the resource server URI(s).AuthenticationRequest.Builder
responseMode(ResponseMode rm)
Sets the response mode.AuthenticationRequest.Builder
responseType(ResponseType rt)
Sets the response type.AuthenticationRequest.Builder
scope(Scope scope)
Sets the scope.AuthenticationRequest.Builder
state(State state)
Sets the state.AuthenticationRequest.Builder
uiLocales(List<com.nimbusds.langtag.LangTag> uiLocales)
Sets the end-user's preferred languages and scripts for the user interface, ordered by preference.
-
-
-
Constructor Detail
-
Builder
public Builder(ResponseType rt, Scope scope, ClientID clientID, URI redirectURI)
Creates a new OpenID Connect authentication request builder.- Parameters:
rt
- The response type. Corresponds to theresponse_type
parameter. Must specify a valid OpenID Connect response type. Must not benull
.scope
- The request scope. Corresponds to thescope
parameter. Must contain anopenid value
. Must not benull
.clientID
- The client identifier. Corresponds to theclient_id
parameter. Must not benull
.redirectURI
- The redirection URI. Corresponds to theredirect_uri
parameter. Must not benull
unless set by means of the optionalrequest_object
/request_uri
parameter.
-
Builder
public Builder(com.nimbusds.jwt.JWT requestObject, ClientID clientID)
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.- Parameters:
requestObject
- The request object. Must not benull
.clientID
- The client ID. Must not benull
.
-
Builder
public Builder(URI requestURI, ClientID clientID)
Creates a new JWT secured OpenID Connect authentication request (JAR) builder.- Parameters:
requestURI
- The request object URI. Must not benull
.clientID
- The client ID. Must not benull
.
-
Builder
public Builder(AuthenticationRequest request)
Creates a new OpenID Connect authentication request builder from the specified request.- Parameters:
request
- The OpenID Connect authentication request. Must not benull
.
-
-
Method Detail
-
responseType
public AuthenticationRequest.Builder responseType(ResponseType rt)
Sets the response type. Corresponds to theresponse_type
parameter.- Parameters:
rt
- The response type. Must not benull
.- Returns:
- This builder.
-
scope
public AuthenticationRequest.Builder scope(Scope scope)
Sets the scope. Corresponds to thescope
parameter.- Parameters:
scope
- The scope. Must not benull
.- Returns:
- This builder.
-
redirectionURI
public AuthenticationRequest.Builder redirectionURI(URI redirectURI)
Sets the redirection URI. Corresponds to theredirection_uri
parameter.- Parameters:
redirectURI
- The redirection URI. Must not benull
.- Returns:
- This builder.
-
state
public AuthenticationRequest.Builder state(State state)
Sets the state. Corresponds to the recommendedstate
parameter.- Parameters:
state
- The state,null
if not specified.- Returns:
- This builder.
-
endpointURI
public AuthenticationRequest.Builder endpointURI(URI uri)
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.- Parameters:
uri
- The endpoint URI,null
if not specified.- Returns:
- This builder.
-
nonce
public AuthenticationRequest.Builder nonce(Nonce nonce)
Sets the nonce. Corresponds to the conditionally optionalnonce
parameter.- Parameters:
nonce
- The nonce,null
if not specified.- Returns:
- This builder.
-
display
public AuthenticationRequest.Builder display(Display display)
Sets the requested display type. Corresponds to the optionaldisplay
parameter.- Parameters:
display
- The requested display type,null
if not specified.- Returns:
- This builder.
-
prompt
public AuthenticationRequest.Builder prompt(Prompt prompt)
Sets the requested prompt. Corresponds to the optionalprompt
parameter.- Parameters:
prompt
- The requested prompt,null
if not specified.- Returns:
- This builder.
-
maxAge
public AuthenticationRequest.Builder maxAge(int maxAge)
Sets the required maximum authentication age. Corresponds to the optionalmax_age
parameter.- Parameters:
maxAge
- The maximum authentication age, in seconds; 0 if not specified.- Returns:
- This builder.
-
uiLocales
public AuthenticationRequest.Builder uiLocales(List<com.nimbusds.langtag.LangTag> uiLocales)
Sets the end-user's preferred languages and scripts for the user interface, ordered by preference. Corresponds to the optionalui_locales
parameter.- Parameters:
uiLocales
- The preferred UI locales,null
if not specified.- Returns:
- This builder.
-
claimsLocales
public AuthenticationRequest.Builder claimsLocales(List<com.nimbusds.langtag.LangTag> claimsLocales)
Sets the end-user's preferred languages and scripts for the claims being returned, ordered by preference. Corresponds to the optionalclaims_locales
parameter.- Parameters:
claimsLocales
- The preferred claims locales,null
if not specified.- Returns:
- This builder.
-
idTokenHint
public AuthenticationRequest.Builder idTokenHint(com.nimbusds.jwt.JWT idTokenHint)
Sets the ID Token hint. Corresponds to the conditionally optionalid_token_hint
parameter.- Parameters:
idTokenHint
- The ID Token hint,null
if not specified.- Returns:
- This builder.
-
loginHint
public AuthenticationRequest.Builder loginHint(String loginHint)
Sets the login hint. Corresponds to the optionallogin_hint
parameter.- Parameters:
loginHint
- The login hint,null
if not specified.- Returns:
- This builder.
-
acrValues
public AuthenticationRequest.Builder acrValues(List<ACR> acrValues)
Sets the requested Authentication Context Class Reference values. Corresponds to the optionalacr_values
parameter.- Parameters:
acrValues
- The requested ACR values,null
if not specified.- Returns:
- This builder.
-
claims
@Deprecated public AuthenticationRequest.Builder claims(ClaimsRequest claims)
Deprecated.Sets the individual claims to be returned. Corresponds to the optionalclaims
parameter.- Parameters:
claims
- The individual claims to be returned,null
if not specified.- Returns:
- This builder.
- See Also:
claims(OIDCClaimsRequest)
-
claims
public AuthenticationRequest.Builder claims(OIDCClaimsRequest claims)
Sets the individual OpenID claims to be returned. Corresponds to the optionalclaims
parameter.- Parameters:
claims
- The individual OpenID claims to be returned,null
if not specified.- Returns:
- This builder.
-
purpose
public AuthenticationRequest.Builder purpose(String purpose)
Sets the transaction specific purpose. Corresponds to the optionalpurpose
parameter.- Parameters:
purpose
- The purpose,null
if not specified.- Returns:
- This builder.
-
requestObject
public AuthenticationRequest.Builder requestObject(com.nimbusds.jwt.JWT requestObject)
Sets the request object. Corresponds to the optionalrequest
parameter. Must not be specified together with a request object URI.- Parameters:
requestObject
- The request object,null
if not specified.- Returns:
- This builder.
-
requestURI
public AuthenticationRequest.Builder requestURI(URI requestURI)
Sets the request object URI. Corresponds to the optionalrequest_uri
parameter. Must not be specified together with a request object.- Parameters:
requestURI
- The request object URI,null
if not specified.- Returns:
- This builder.
-
responseMode
public AuthenticationRequest.Builder responseMode(ResponseMode rm)
Sets the response mode. Corresponds to the optionalresponse_mode
parameter. Use of this parameter is not recommended unless a non-default response mode is requested (e.g. form_post).- Parameters:
rm
- The response mode,null
if not specified.- Returns:
- This builder.
-
codeChallenge
@Deprecated public AuthenticationRequest.Builder codeChallenge(CodeChallenge codeChallenge, CodeChallengeMethod codeChallengeMethod)
Deprecated.Sets the code challenge for Proof Key for Code Exchange (PKCE) by public OAuth clients.- Parameters:
codeChallenge
- The code challenge,null
if not specified.codeChallengeMethod
- The code challenge method,null
if not specified.- Returns:
- This builder.
-
codeChallenge
public AuthenticationRequest.Builder codeChallenge(CodeVerifier codeVerifier, CodeChallengeMethod codeChallengeMethod)
Sets the code challenge for Proof Key for Code Exchange (PKCE) by public OAuth clients.- Parameters:
codeVerifier
- The code verifier to use to compute the code challenge,null
if PKCE is not specified.codeChallengeMethod
- The code challenge method,null
if not specified. Defaults toCodeChallengeMethod.PLAIN
if a code verifier is specified.- Returns:
- This builder.
-
resources
public AuthenticationRequest.Builder resources(URI... resources)
Sets the resource server URI(s).- Parameters:
resources
- The resource URI(s),null
if not specified.- Returns:
- This builder.
-
includeGrantedScopes
public AuthenticationRequest.Builder includeGrantedScopes(boolean includeGrantedScopes)
Requests incremental authorisation.- Parameters:
includeGrantedScopes
-true
to request incremental authorisation.- Returns:
- This builder.
-
customParameter
public AuthenticationRequest.Builder customParameter(String name, String... values)
Sets a custom parameter.- Parameters:
name
- The parameter name. Must not benull
.values
- The parameter values,null
if not specified.- Returns:
- This builder.
-
build
public AuthenticationRequest build()
Builds a new authentication request.- Returns:
- The authentication request.
-
-