A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 
All Classes All Packages

A

A128CBC_PLUS_HS256 - org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
A128GCM - org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
A128KW - org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
A256CBC_PLUS_HS512 - org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
A256GCM - org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
A256KW - org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
AbstractCryptoProvider - Class in org.gluu.oxauth.model.crypto
 
AbstractCryptoProvider() - Constructor for class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
AbstractJweDecrypter - Class in org.gluu.oxauth.model.jwe
 
AbstractJweDecrypter() - Constructor for class org.gluu.oxauth.model.jwe.AbstractJweDecrypter
 
AbstractJweEncrypter - Class in org.gluu.oxauth.model.jwe
 
AbstractJweEncrypter(KeyEncryptionAlgorithm, BlockEncryptionAlgorithm) - Constructor for class org.gluu.oxauth.model.jwe.AbstractJweEncrypter
 
AbstractJwsSigner - Class in org.gluu.oxauth.model.jws
 
AbstractJwsSigner(SignatureAlgorithm) - Constructor for class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
AbstractSigner - Class in org.gluu.oxauth.model.crypto.signature
 
AbstractSigner(SignatureAlgorithm) - Constructor for class org.gluu.oxauth.model.crypto.signature.AbstractSigner
 
ACCESS_DENIED - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The resource owner or authorization server denied the request.
ACCESS_DENIED - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
The resource owner or OpenID Provider denied the CIBA (Client Initiated Backchannel Authentication) request.
ACCESS_DENIED - org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
The resource owner or OpenID Provider denied the request.
ACCESS_DENIED - org.gluu.oxauth.model.ciba.PushErrorResponseType
The end-user denied the authorization request.
ACCESS_DENIED - org.gluu.oxauth.model.register.RegisterErrorResponseType
The authorization server denied the request.
ACCESS_DENIED - org.gluu.oxauth.model.token.TokenErrorResponseType
CIBA.
ACCESS_DENIED - org.gluu.oxauth.model.uma.UmaErrorResponseType
The resource owner or AM server denied the request.
ACCESS_TOKEN - org.gluu.oxauth.model.common.AuthenticationMethod
Authenticates client by access token.
ACCESS_TOKEN - org.gluu.oxauth.model.common.TokenTypeHint
An access token as defined in RFC6749, Section 1.4
ACCESS_TOKEN - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
ACCESS_TOKEN - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
ACCESS_TOKEN - Static variable in interface org.gluu.oxauth.model.ciba.PushTokenDeliveryRequestParam
 
ACCESS_TOKEN_AS_JWT - org.gluu.oxauth.model.register.RegisterRequestParam
Whether to return access token as signed JWT
ACCESS_TOKEN_HASH - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
ACCESS_TOKEN_LIFETIME - org.gluu.oxauth.model.register.RegisterRequestParam
Client-specific access token expiration.
ACCESS_TOKEN_SIGNING_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
Algorithm used for signing of JWT
ACR_VALUES - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
ACR_VALUES - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
ACR_VALUES - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
Requested Authentication Context Class Reference values.
ACR_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ACTIVE - org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
 
addAudience(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
 
ADDITIONAL_AUDIENCE - org.gluu.oxauth.model.json.PropertyDefinition
 
ADDITIONAL_CLAIMS - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
Additional claims
addListEntry(String) - Method in class org.gluu.oxauth.model.util.URLPatternList
 
addPermission(UmaPermission) - Method in class org.gluu.oxauth.model.uma.UmaPermissionList
 
addQueryStringParam(StringBuilder, String, Object) - Static method in class org.gluu.oxauth.model.util.StringUtils
 
addQueryStringParam(StringBuilder, String, Collection) - Static method in class org.gluu.oxauth.model.util.StringUtils
 
ADDRESS - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The End-User's preferred address.
ADDRESS_COUNTRY - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The country name component.
ADDRESS_FORMATTED - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The full mailing address, formatted for display or use with a mailing label.
ADDRESS_LOCALITY - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The city or locality component.
ADDRESS_POSTAL_CODE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The zip code or postal code component.
ADDRESS_REGION - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The state, province, prefecture or region component.
ADDRESS_STREET_ADDRESS - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information.
addToJSONObjectIfNotNull(JSONObject, String, Object) - Static method in class org.gluu.oxauth.model.util.Util
 
addToJSONObjectIfNotNull(JSONObject, String, String[]) - Static method in class org.gluu.oxauth.model.util.Util
 
addToJSONObjectIfNotNull(JSONObject, String, AttributeEnum) - Static method in class org.gluu.oxauth.model.util.Util
 
addToListIfHas(List<String>, JSONObject, String) - Static method in class org.gluu.oxauth.model.util.Util
 
AGREEMENT_PARTY_U_INFO - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
AGREEMENT_PARTY_V_INFO - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
Algorithm - Enum in org.gluu.oxauth.model.jwk
Identifies the cryptographic algorithm used with the key.
ALGORITHM - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
ALGORITHM - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
AlgorithmFamily - Enum in org.gluu.oxauth.model.crypto.signature
 
ALGORITHMIC - org.gluu.oxauth.model.common.PairwiseIdType
 
allNotBlank(String...) - Static method in class org.gluu.oxauth.model.util.Util
 
ALLOW_SPONTANEOUS_SCOPES - org.gluu.oxauth.model.register.RegisterRequestParam
boolean, whether to allow spontaneous scopes for client
AMR_VALUES - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
AppConfiguration - Class in org.gluu.oxauth.model.configuration
Represents the configuration JSON file.
AppConfiguration() - Constructor for class org.gluu.oxauth.model.configuration.AppConfiguration
 
append(String, String) - Method in class org.gluu.oxauth.model.util.QueryBuilder
 
appendAmpersand() - Method in class org.gluu.oxauth.model.util.QueryBuilder
 
appendIfNotNull(String, Object) - Method in class org.gluu.oxauth.model.util.QueryBuilder
 
APPLICATION_TYPE - org.gluu.oxauth.model.register.RegisterRequestParam
Kind of the application.
ApplicationType - Enum in org.gluu.oxauth.model.register
 
apply(Object, Map<String, String>) - Method in class org.gluu.oxauth.model.json.JsonApplier
 
apply(Object, JSONObject) - Method in class org.gluu.oxauth.model.json.JsonApplier
 
apply(String) - Static method in class org.gluu.oxauth.model.uma.JsonLogic
 
apply(String, String) - Static method in class org.gluu.oxauth.model.uma.JsonLogic
 
apply(JSONObject, Object) - Method in class org.gluu.oxauth.model.json.JsonApplier
 
apply(JSONObject, Object, PropertyDefinition) - Method in class org.gluu.oxauth.model.json.JsonApplier
 
applyObject(String) - Static method in class org.gluu.oxauth.model.uma.JsonLogic
 
applyObject(String, String) - Static method in class org.gluu.oxauth.model.uma.JsonLogic
 
AS - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
String identifying the authorization server that this request was sent to.
asEnumList(JSONArray, Class<T>) - Static method in class org.gluu.oxauth.model.util.Util
 
asJson(Object) - Static method in class org.gluu.oxauth.model.util.Util
 
asJsonSilently(Object) - Static method in class org.gluu.oxauth.model.util.Util
 
asList(JSONArray) - Static method in class org.gluu.oxauth.model.util.Util
 
asPrettyJson(Object) - Static method in class org.gluu.oxauth.model.util.Util
 
assertValidExpression(String) - Static method in class org.gluu.oxauth.model.uma.UmaResource
 
asString() - Method in class org.gluu.oxauth.model.token.JsonWebResponse
 
asString(List<? extends HasParamName>) - Static method in class org.gluu.oxauth.model.util.Util
 
AsymmetricSignatureAlgorithm - Enum in org.gluu.oxauth.model.crypto.signature
 
AT_HASH - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
Access Token hash value.
ATTRIBUTE - org.gluu.oxauth.model.common.IdType
 
AUD - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
String identifying the client that this state value is intended for.
AUDIENCE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Audience(s) that this ID Token is intended for.
AUTH_LEVEL_MAPPING - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
AUTH_REQ_ID - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
AUTH_REQ_ID - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationResponseParam
A unique identifier to identify the authentication request made by the Client.
AUTH_REQ_ID - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
AuthenticateRequest - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F device authentication request
AuthenticateRequest(String, String, String) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequest
 
AuthenticateRequestMessage - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F authentication request message
AuthenticateRequestMessage() - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequestMessage
 
AuthenticateRequestMessage(List<AuthenticateRequest>) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequestMessage
 
AuthenticateResponse - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F device authentication response
AuthenticateResponse(String, String, String, String) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateResponse
 
AuthenticateStatus - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F device authentication status response
AuthenticateStatus(String, String) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateStatus
 
AUTHENTICATION_CONTEXT_CLASS_REFERENCE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Authentication Context Class Reference.
AUTHENTICATION_METHOD_REFERENCES - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Authentication Methods References.
AUTHENTICATION_SESSION_INVALID - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The authorization server can't handle user authentication due to session expiration
AUTHENTICATION_TIME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Time when the End-User authentication occurred.
AuthenticationFilter - Class in org.gluu.oxauth.model.configuration
Represents the authentication filter.
AuthenticationFilter() - Constructor for class org.gluu.oxauth.model.configuration.AuthenticationFilter
 
AuthenticationMethod - Enum in org.gluu.oxauth.model.common
 
AuthenticationProtectionConfiguration - Class in org.gluu.oxauth.model.configuration
Brute Force authentication configuration
AuthenticationProtectionConfiguration() - Constructor for class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
AUTHORIZATION_CODE - org.gluu.oxauth.model.common.GrantType
The authorization code is obtained by using an authorization server as an intermediary between the client and resource owner.
AUTHORIZATION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
AUTHORIZATION_PENDING - org.gluu.oxauth.model.token.TokenErrorResponseType
CIBA.
AUTHORIZATION_REQUEST_HEADER_FIELD - org.gluu.oxauth.model.common.AuthorizationMethod
When sending the access token in the "Authorization" request header field defined by HTTP/1.1, Part 7 [I-D.ietf-httpbis-p7-auth], the client uses the "Bearer" authentication scheme to transmit the access token.
AUTHORIZATION_REQUEST_ID - Static variable in interface org.gluu.oxauth.model.ciba.PushErrorRequestParam
 
AUTHORIZATION_REQUEST_ID - Static variable in interface org.gluu.oxauth.model.ciba.PushTokenDeliveryRequestParam
 
AuthorizationMethod - Enum in org.gluu.oxauth.model.common
 
AUTHORIZED_ORIGINS - org.gluu.oxauth.model.register.RegisterRequestParam
Authorized JavaScript origins.
AUTHORIZED_PARTY - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Authorized party - the party to which the ID Token was issued.
AuthorizeErrorResponseType - Enum in org.gluu.oxauth.model.authorize
Error codes for authorization error responses.
AuthorizeRequestParam - Interface in org.gluu.oxauth.model.authorize
 
AuthorizeResponseParam - Interface in org.gluu.oxauth.model.authorize
 

B

BACKCHANNEL_AUTHENTICATION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
BACKCHANNEL_AUTHENTICATION_REQUEST_SIGNING_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
 
BACKCHANNEL_AUTHENTICATION_REQUEST_SIGNING_ALG_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
BACKCHANNEL_CLIENT_NOTIFICATION_ENDPOINT - org.gluu.oxauth.model.register.RegisterRequestParam
 
BACKCHANNEL_LOGOUT_SESSION_REQUIRED - org.gluu.oxauth.model.register.RegisterRequestParam
Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used.
BACKCHANNEL_LOGOUT_SESSION_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
BACKCHANNEL_LOGOUT_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
BACKCHANNEL_LOGOUT_URI - org.gluu.oxauth.model.register.RegisterRequestParam
RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.
BACKCHANNEL_TOKEN_DELIVERY_MODE - org.gluu.oxauth.model.register.RegisterRequestParam
 
BACKCHANNEL_TOKEN_DELIVERY_MODES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
BACKCHANNEL_USER_CODE_PARAMETER - org.gluu.oxauth.model.register.RegisterRequestParam
 
BACKCHANNEL_USER_CODE_PAREMETER_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
BackchannelAuthenticationErrorResponseType - Enum in org.gluu.oxauth.model.ciba
 
BackchannelAuthenticationRequestParam - Interface in org.gluu.oxauth.model.ciba
 
BackchannelAuthenticationResponseParam - Interface in org.gluu.oxauth.model.ciba
 
BackchannelDeviceRegistrationErrorResponseType - Enum in org.gluu.oxauth.model.ciba
 
BackchannelTokenDeliveryMode - Enum in org.gluu.oxauth.model.common
 
BadInputException - Exception in org.gluu.oxauth.model.fido.u2f.exception
 
BadInputException(String) - Constructor for exception org.gluu.oxauth.model.fido.u2f.exception.BadInputException
 
BadInputException(String, Throwable) - Constructor for exception org.gluu.oxauth.model.fido.u2f.exception.BadInputException
 
base64urldecode(String) - Static method in class org.gluu.oxauth.model.util.Base64Util
 
base64urldecodeToString(String) - Static method in class org.gluu.oxauth.model.util.Base64Util
 
base64urlencode(byte[]) - Static method in class org.gluu.oxauth.model.util.Base64Util
 
base64UrlEncode(byte[]) - Static method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
base64urlencodeUnsignedBigInt(BigInteger) - Static method in class org.gluu.oxauth.model.util.Base64Util
 
Base64Util - Class in org.gluu.oxauth.model.util
 
Base64Util() - Constructor for class org.gluu.oxauth.model.util.Base64Util
 
BaseFilter - Class in org.gluu.oxauth.model.configuration
 
BaseFilter() - Constructor for class org.gluu.oxauth.model.configuration.BaseFilter
 
BEARER - org.gluu.oxauth.model.common.TokenType
The bearer token type is defined in [ietf-oauth-v2-bearer]
BEARER - org.gluu.oxauth.model.uma.RptProfiles
 
bigIntegerToUnsignedByteArray(BigInteger) - Static method in class org.gluu.oxauth.model.util.Base64Util
 
BINDING_MESSAGE - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
A human readable identifier or message intended to be displayed on both the consumption device and the authentication device to interlock them together for the transaction by way of a visual cue for the end-user.
BIRTHDATE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The End-User's birthday.
BlockEncryptionAlgorithm - Enum in org.gluu.oxauth.model.crypto.encryption
 
BODY - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingRequestParam
The notification's body text.
build() - Method in class org.gluu.oxauth.model.util.QueryBuilder
 
buildClaimsGatheringUrl(String, String) - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
Builds GET claims-gathering url.
byteArrayToHexString(byte[]) - Static method in class org.gluu.oxauth.model.util.Util
 
byteAsInt(byte) - Static method in class org.gluu.oxauth.model.util.ByteUtils
 
bytesToHex(byte[]) - Static method in class org.gluu.oxauth.model.util.Base64Util
 
bytesToHex(byte[]) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
ByteUtils - Class in org.gluu.oxauth.model.util
 

C

C_HASH - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
Code hash value.
Certificate - Class in org.gluu.oxauth.model.crypto
 
Certificate(SignatureAlgorithm, X509Certificate) - Constructor for class org.gluu.oxauth.model.crypto.Certificate
 
CERTIFICATE_CHAIN - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
CertUtils - Class in org.gluu.oxauth.model.util
 
CHECK_SESSION_IFRAME - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
checkExpired() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
checkExpired(Date) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
checkExtension(String, SecurityProviderUtility.SecurityModeType) - Static method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
Checks, if SecurityModeType value correspondent to the keystorage extension value
checkKeyExpiration(String, Long) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
checkUserPresence() - Method in class org.gluu.oxauth.model.fido.u2f.message.RawAuthenticateResponse
 
CIBA - org.gluu.oxauth.model.common.GrantType
CIBA (Client Initiated Backchannel Authentication) Grant Type.
CIBAEndUserNotificationConfig - Class in org.gluu.oxauth.model.configuration
 
CIBAEndUserNotificationConfig() - Constructor for class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
CLAIM_TYPES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
claims - Variable in class org.gluu.oxauth.model.token.JsonWebResponse
 
CLAIMS - org.gluu.oxauth.model.register.RegisterRequestParam
String containing a space-separated list of claims that can be requested individually.
CLAIMS - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
CLAIMS_KEY - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
CLAIMS_LOCALES - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
CLAIMS_LOCALES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
CLAIMS_PARAMETER_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
CLAIMS_REDIRECT_URIS - org.gluu.oxauth.model.register.RegisterRequestParam
UMA2 : Array of The Claims Redirect URIs to which the client wishes the authorization server to direct the requesting party's user agent after completing its interaction.
CLAIMS_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ClaimTokenFormatType - Enum in org.gluu.oxauth.model.uma
 
CLICK_ACTION - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingRequestParam
The action associated with a user click on the notification.
CLIENT_ASSERTION - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
 
CLIENT_ASSERTION_TYPE - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
 
CLIENT_ATTRIBUTES - org.gluu.oxauth.model.json.PropertyDefinition.ClassNames
 
CLIENT_CREDENTIALS - org.gluu.oxauth.model.common.GrantType
The client credentials (or other forms of client authentication) can be used as an authorization grant when the authorization scope is limited to the protected resources under the control of the client, or to protected resources previously arranged with the authorization server.
CLIENT_ID - org.gluu.oxauth.model.register.RegisterResponseParam
Unique Client identifier.
CLIENT_ID - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
CLIENT_ID - Static variable in interface org.gluu.oxauth.model.authorize.DeviceAuthorizationRequestParam
The client identifier as described in Section 2.2 of [RFC6749].
CLIENT_ID - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
 
CLIENT_ID_ISSUED_AT - org.gluu.oxauth.model.register.RegisterResponseParam
Time when the Client Identifier was issued.
CLIENT_INFO_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
CLIENT_NAME - org.gluu.oxauth.model.register.RegisterRequestParam
Name of the Client to be presented to the user.
CLIENT_NOTIFICATION_TOKEN - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
A bearer token provided by the Client that will be used by the OpenID Provider to authenticate the callback request to the Client.
CLIENT_SECRET - org.gluu.oxauth.model.register.RegisterResponseParam
Client secret.
CLIENT_SECRET - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
 
CLIENT_SECRET_BASIC - org.gluu.oxauth.model.common.AuthenticationMethod
Clients in possession of a client password authenticate with the Authorization Server using HTTP Basic authentication scheme.
CLIENT_SECRET_EXPIRES_AT - org.gluu.oxauth.model.register.RegisterResponseParam
Time at which the client_secret will expire or 0 if it will not expire.
CLIENT_SECRET_JWT - org.gluu.oxauth.model.common.AuthenticationMethod
Clients in possession of a client password create a JWT using the HMAC-SHA algorithm.
CLIENT_SECRET_POST - org.gluu.oxauth.model.common.AuthenticationMethod
Clients in possession of a client password authenticate with the Authorization Server by including the client credentials in the request body.
CLIENT_URI - org.gluu.oxauth.model.register.RegisterRequestParam
URL of the home page of the Client.
ClientAssertionType - Enum in org.gluu.oxauth.model.token
 
ClientAuthenticationFilter - Class in org.gluu.oxauth.model.configuration
 
ClientAuthenticationFilter() - Constructor for class org.gluu.oxauth.model.configuration.ClientAuthenticationFilter
 
ClientData - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F client data
ClientData(String) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.ClientData
 
CLIENTS - org.gluu.oxauth.model.common.IdType
 
CNF - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
CODE - org.gluu.oxauth.model.common.ResponseType
Used for the authorization code grant type.
CODE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
CODE_CHALLENGE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
CODE_CHALLENGE_METHOD - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
CODE_HASH - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
CodeVerifier - Class in org.gluu.oxauth.model.authorize
 
CodeVerifier() - Constructor for class org.gluu.oxauth.model.authorize.CodeVerifier
 
CodeVerifier(CodeVerifier.CodeChallengeMethod) - Constructor for class org.gluu.oxauth.model.authorize.CodeVerifier
 
CodeVerifier.CodeChallengeMethod - Enum in org.gluu.oxauth.model.authorize
 
compareTo(JSONWebKey) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
COMPRESSION_ALGORITHM - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
COMPROMISED - org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
 
Configuration - Interface in org.gluu.oxauth.model.configuration
base interface for all oxAuth configurations
CONFIGURATION - org.gluu.oxauth.model.common.IdType
 
ConfigurationResponseClaim - Interface in org.gluu.oxauth.model.configuration
 
confirmationMethodHashS256(String) - Static method in class org.gluu.oxauth.model.util.CertUtils
 
CONSENT - org.gluu.oxauth.model.common.Prompt
The Authorization Server MUST prompt the End-User for consent before returning information to the Client.
CONSENT_REQUIRED - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The Authorization Server requires End-User consent.
CONTACTS - org.gluu.oxauth.model.register.RegisterRequestParam
Array of e-mail addresses of people responsible for this Client.
containsKey(String) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
containsKey(String) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
containsKey(String) - Method in class org.gluu.oxauth.model.crypto.OxElevenCryptoProvider
 
CONTENT_TYPE - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
convert(Object) - Method in class org.gluu.oxauth.model.common.converter.ListConverter
Converts a value to a List of Strings.
CorsConfigurationFilter - Class in org.gluu.oxauth.model.configuration
 
CorsConfigurationFilter() - Constructor for class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
createIdTokenTokingBindingPreprocessing(String, String) - Static method in class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
createJsonMapper() - Static method in class org.gluu.oxauth.model.util.Util
 
createJweEncrypter() - Method in class org.gluu.oxauth.model.jwe.JweEncrypterImpl
 
createPayload(Jwe) - Static method in class org.gluu.oxauth.model.jwe.JweEncrypterImpl
 
CryptoProviderFactory - Class in org.gluu.oxauth.model.crypto
 
CryptoProviderFactory() - Constructor for class org.gluu.oxauth.model.crypto.CryptoProviderFactory
 
CURVE - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
CUSTOM_RESPONSE_HEADERS - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 

D

D - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
decrypt(String) - Method in interface org.gluu.oxauth.model.jwe.JweDecrypter
 
decrypt(String) - Method in class org.gluu.oxauth.model.jwe.JweDecrypterImpl
 
DEF_KEYLENGTH - Static variable in class org.gluu.oxauth.model.crypto.signature.RSAKeyFactory
Deprecated.
 
DEFAULT - Static variable in enum org.gluu.oxauth.model.common.SoftwareStatementValidationType
 
DEFAULT_ACR_VALUES - org.gluu.oxauth.model.register.RegisterRequestParam
Default requested Authentication Context Class Reference values.
DEFAULT_CORS_ALLOWED_HEADERS - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_CORS_ALLOWED_METHODS - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_CORS_ALLOWED_ORIGINS - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_CORS_ENABLED - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_CORS_EXPOSED_HEADERS - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_CORS_LOGGING_ENABLED - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_CORS_PREFLIGHT_MAX_AGE - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_CORS_REQUEST_DECORATE - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_CORS_SUPPORT_CREDENTIALS - Static variable in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
DEFAULT_KEY_SELECTION_STRATEGY - Static variable in class org.gluu.oxauth.model.configuration.AppConfiguration
 
DEFAULT_MAX_AGE - org.gluu.oxauth.model.register.RegisterRequestParam
Default Maximum Authentication Age.
DEFAULT_SESSION_ID_LIFETIME - Static variable in class org.gluu.oxauth.model.configuration.AppConfiguration
 
DEFAULT_STAT_SCOPE - Static variable in class org.gluu.oxauth.model.configuration.AppConfiguration
 
DefaultErrorResponse - Class in org.gluu.oxauth.model.error
 
DefaultErrorResponse() - Constructor for class org.gluu.oxauth.model.error.DefaultErrorResponse
 
deleteKey(String) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
deleteKey(String) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
deleteKey(String) - Method in class org.gluu.oxauth.model.crypto.OxElevenCryptoProvider
 
DEVICE_AUTHZ_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
DEVICE_CODE - org.gluu.oxauth.model.common.GrantType
Device Authorization Grant Type for OAuth 2.0
DEVICE_CODE - Static variable in interface org.gluu.oxauth.model.authorize.DeviceAuthorizationResponseParam
REQUIRED.
DEVICE_COMPROMISED - org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
The registered device was compromised.
DeviceAuthorizationRequestParam - Interface in org.gluu.oxauth.model.authorize
RFC8628 section 3.1
DeviceAuthorizationResponseParam - Interface in org.gluu.oxauth.model.authorize
RFC8628 section 3.2
DeviceAuthzErrorResponseType - Enum in org.gluu.oxauth.model.authorize
Error codes for device authz error responses.
DeviceData - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F device data
DeviceData(String, String, String, String, String, String, String, Map<String, String>) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
DeviceRegistrationStatus - Enum in org.gluu.oxauth.model.fido.u2f
Device registration types
DISABLED_CLIENT - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The client is disabled and can't request an access token using this method.
DISABLED_CLIENT - org.gluu.oxauth.model.token.TokenErrorResponseType
The client is disabled and can't request an access token using this method.
DISABLED_CLIENT - org.gluu.oxauth.model.uma.UmaErrorResponseType
The client is disabled and can't request an access token using this method.
Display - Enum in org.gluu.oxauth.model.common
An ASCII string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User.
DISPLAY - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
DISPLAY_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
DYNAMIC - org.gluu.oxauth.model.common.ScopeType
Dynamic scope calls scripts which add claims dynamically.

E

EASY_TO_READ_CHARACTERS - Static variable in class org.gluu.oxauth.model.util.StringUtils
 
EC - org.gluu.oxauth.model.crypto.signature.AlgorithmFamily
 
EC - org.gluu.oxauth.model.jwk.KeyType
The Elliptic Curve Digital Signature Algorithm (ECDSA) is defined by FIPS 186‑3.
ECDSAKeyFactory - Class in org.gluu.oxauth.model.crypto.signature
Factory to create asymmetric Public and Private Keys for the Elliptic Curve Digital Signature Algorithm (ECDSA)
ECDSAKeyFactory(SignatureAlgorithm, String) - Constructor for class org.gluu.oxauth.model.crypto.signature.ECDSAKeyFactory
 
ECDSAP256 - org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
 
ECDSAPrivateKey - Class in org.gluu.oxauth.model.crypto.signature
The Private Key for the Elliptic Curve Digital Signature Algorithm (ECDSA)
ECDSAPrivateKey(String) - Constructor for class org.gluu.oxauth.model.crypto.signature.ECDSAPrivateKey
 
ECDSAPrivateKey(BigInteger) - Constructor for class org.gluu.oxauth.model.crypto.signature.ECDSAPrivateKey
 
ECDSAPublicKey - Class in org.gluu.oxauth.model.crypto.signature
The Public Key for the Elliptic Curve Digital Signature Algorithm (ECDSA)
ECDSAPublicKey(SignatureAlgorithm, String, String) - Constructor for class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
ECDSAPublicKey(SignatureAlgorithm, BigInteger, BigInteger) - Constructor for class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
ECDSASigner - Class in org.gluu.oxauth.model.jws
 
ECDSASigner(SignatureAlgorithm, Certificate) - Constructor for class org.gluu.oxauth.model.jws.ECDSASigner
 
ECDSASigner(SignatureAlgorithm, ECDSAPrivateKey) - Constructor for class org.gluu.oxauth.model.jws.ECDSASigner
 
ECDSASigner(SignatureAlgorithm, ECDSAPublicKey) - Constructor for class org.gluu.oxauth.model.jws.ECDSASigner
 
ECEllipticCurve - Enum in org.gluu.oxauth.model.crypto.signature
 
EMAIL - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The End-User's preferred e-mail address.
EMAIL_VERIFIED - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
True if the End-User's e-mail address has been verified; otherwise false.
EMBEDDED - org.gluu.oxauth.model.common.Display
The Authorization Server SHOULD display authentication and consent UI consistent with the limitations of an embedded user-agent.
EMPTY_STRING - Static variable in class org.gluu.oxauth.model.util.StringUtils
 
encrypt(Jwe) - Method in interface org.gluu.oxauth.model.jwe.JweEncrypter
 
encrypt(Jwe) - Method in class org.gluu.oxauth.model.jwe.JweEncrypterImpl
 
ENCRYPTION - org.gluu.oxauth.model.jwk.Use
Use this constant when the key is being used for encryption.
ENCRYPTION_METHOD - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
ENCRYPTION_PARTY_U_INFO - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
ENCRYPTION_PARTY_V_INFO - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
END_SESSION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
EndSessionErrorResponseType - Enum in org.gluu.oxauth.model.session
Error codes for End Session error responses.
EndSessionRequestParam - Interface in org.gluu.oxauth.model.session
 
EndSessionResponseParam - Interface in org.gluu.oxauth.model.session
 
EPHEMERAL_PUBLIC_KEY - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
equals(Object) - Method in class org.gluu.oxauth.model.jwt.PureJwt
 
equals(Object) - Method in class org.gluu.oxauth.model.uma.PermissionTicket
 
equals(Object) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
equals(Object) - Method in class org.gluu.oxauth.model.util.Pair
 
equals(String, String) - Static method in class org.gluu.oxauth.model.util.StringUtils
 
equalsRdn(String, String) - Static method in class org.gluu.oxauth.model.util.CertUtils
 
ERROR - Static variable in interface org.gluu.oxauth.model.ciba.PushErrorRequestParam
 
ERROR_DESCRIPTION - Static variable in interface org.gluu.oxauth.model.ciba.PushErrorRequestParam
 
ERROR_URI - Static variable in interface org.gluu.oxauth.model.ciba.PushErrorRequestParam
 
ErrorHandlingMethod - Enum in org.gluu.oxauth.model.error
This class define error handling methods
ErrorResponse - Class in org.gluu.oxauth.model.error
Base class for error responses.
ErrorResponse() - Constructor for class org.gluu.oxauth.model.error.ErrorResponse
 
ES256 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
ES256 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
ES256 - org.gluu.oxauth.model.jwk.Algorithm
 
ES384 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
ES384 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
ES384 - org.gluu.oxauth.model.jwk.Algorithm
 
ES512 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
ES512 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
ES512 - org.gluu.oxauth.model.jwk.Algorithm
 
eval(String) - Static method in class org.gluu.oxauth.model.uma.JsonLogic
 
EXP - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
The expiration time claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing.
EXPIRATION_TIME - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
EXPIRATION_TIME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Expiration time on or after which the ID Token must not be accepted for processing.
EXPIRED_LOGIN_HINT_TOKEN - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
The login_hint_token provided in the authentication request is not valid because it has expired.
EXPIRED_TICKET - org.gluu.oxauth.model.uma.UmaErrorResponseType
The provided ticket has expired.
EXPIRED_TOKEN - org.gluu.oxauth.model.ciba.PushErrorResponseType
The auth_req_id has expired.
EXPIRED_TOKEN - org.gluu.oxauth.model.token.TokenErrorResponseType
CIBA.
EXPIRES_IN - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
EXPIRES_IN - Static variable in interface org.gluu.oxauth.model.authorize.DeviceAuthorizationResponseParam
REQUIRED.
EXPIRES_IN - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationResponseParam
The expiration time of the "auth_req_id" in seconds since the authentication request was received.
EXPIRES_IN - Static variable in interface org.gluu.oxauth.model.ciba.PushTokenDeliveryRequestParam
 
EXPONENT - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 

F

FAILURE - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingResponseParam
Number of messages that could not be processed.
FAMILY_NAME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Surname or last name of the End-User.
FirebaseCloudMessagingRequestParam - Interface in org.gluu.oxauth.model.ciba
 
FirebaseCloudMessagingResponseParam - Interface in org.gluu.oxauth.model.ciba
 
FIRST - org.gluu.oxauth.model.jwk.KeySelectionStrategy
 
firstItem(List<T>) - Static method in class org.gluu.oxauth.model.util.Util
 
FORBIDDEN_BY_POLICY - org.gluu.oxauth.model.uma.UmaErrorResponseType
Forbidden by policy (policy returned false).
FORM_ENCODED_BODY_PARAMETER - org.gluu.oxauth.model.common.AuthorizationMethod
When sending the access token in the HTTP request entity-body, the client adds the access token to the request body using the "access_token" parameter.
FORM_POST - org.gluu.oxauth.model.common.ResponseMode
In this mode, Authorization Response parameters are encoded as HTML form values that are auto-submitted in the User Agent, and thus are transmitted via the HTTP POST method to the Client, with the result parameters being encoded in the body using the application/x-www-form-urlencoded format.
FRAGMENT - org.gluu.oxauth.model.common.ResponseMode
In this mode, Authorization Response parameters are encoded in the fragment added to the redirect_uri when redirecting back to the Client.
fromBooleanMap(Map<String, Boolean>) - Static method in class org.gluu.oxauth.model.jwt.JwtSubClaimObject
 
fromJson(String) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
fromJSONObject(JSONObject) - Static method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
fromJSONObject(JSONObject) - Static method in class org.gluu.oxauth.model.jwk.JSONWebKeySet
 
fromMap(Map<String, String>) - Static method in class org.gluu.oxauth.model.jwt.JwtSubClaimObject
 
fromName(String) - Static method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
fromName(String) - Static method in enum org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
fromString(String) - Static method in enum org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
Return the corresponding enumeration from a string parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.authorize.CodeVerifier.CodeChallengeMethod
 
fromString(String) - Static method in enum org.gluu.oxauth.model.authorize.DeviceAuthzErrorResponseType
Return the corresponding enumeration from a string parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
Returns the corresponding BackchannelAuthenticationErrorResponseType from a given string.
fromString(String) - Static method in enum org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
Returns the corresponding BackchannelDeviceRegistrationErrorResponseType from a given string.
fromString(String) - Static method in enum org.gluu.oxauth.model.ciba.PushErrorResponseType
Returns the corresponding PushErrorResponseType from a given string.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.AuthenticationMethod
Returns the corresponding AuthenticationMethod for an authentication method parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
Returns the corresponding BackchannelTokenDeliveryMode for a parameter backchannel_token_delivery_mode of the access token requests.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.Display
Returns the corresponding Display for a parameter display of the authorization endpoint.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.GrantType
Returns the corresponding GrantType for a parameter grant_type of the access token requests.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.IdType
 
fromString(String) - Static method in enum org.gluu.oxauth.model.common.PairwiseIdType
 
fromString(String) - Static method in enum org.gluu.oxauth.model.common.ProgrammingLanguage
 
fromString(String) - Static method in enum org.gluu.oxauth.model.common.Prompt
Returns the corresponding Prompt for a parameter prompt of the authorization endpoint.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.ResponseMode
 
fromString(String) - Static method in enum org.gluu.oxauth.model.common.ResponseType
Returns the corresponding ResponseType for a single parameter response_type.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.ScopeType
 
fromString(String) - Static method in enum org.gluu.oxauth.model.common.SoftwareStatementValidationType
 
fromString(String) - Static method in enum org.gluu.oxauth.model.common.SubjectType
Returns the corresponding SubjectType for an user id type parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.TokenType
Returns the corresponding TokenType for a parameter token_type.
fromString(String) - Static method in enum org.gluu.oxauth.model.common.TokenTypeHint
 
fromString(String) - Static method in enum org.gluu.oxauth.model.common.WebKeyStorage
 
fromString(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.AlgorithmFamily
 
fromString(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
Returns the corresponding AsymmetricSignatureAlgorithm for a parameter alg of the JWK endpoint.
fromString(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
Returns the corresponding ECEllipticCurve for a parameter crv of the JWK endpoint.
fromString(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
Returns the corresponding SignatureAlgorithm for a parameter alg of the JWK endpoint.
fromString(String) - Static method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
Returns the corresponding GrantType for a parameter grant_type of the access token requests.
fromString(String) - Static method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
 
fromString(String) - Static method in enum org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
Return the corresponding enumeration from a string parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.gluu.GluuErrorResponseType
Return the corresponding enumeration from a string parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.jwk.Algorithm
Returns the corresponding Algorithm for a parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.jwk.KeyType
Returns the corresponding KeyType for a parameter use of the JWK endpoint.
fromString(String) - Static method in enum org.gluu.oxauth.model.jwk.Use
Returns the corresponding Use for a parameter use of the JWK endpoint.
fromString(String) - Static method in enum org.gluu.oxauth.model.jwt.JwtType
Returns the corresponding JwtType for a parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.register.ApplicationType
Returns the corresponding ApplicationType from a given string.
fromString(String) - Static method in enum org.gluu.oxauth.model.register.RegisterErrorResponseType
Return the corresponding enumeration from a string parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.session.EndSessionErrorResponseType
Returns the corresponding EndSessionErrorResponseType from a given string.
fromString(String) - Static method in enum org.gluu.oxauth.model.token.ClientAssertionType
Returns the corresponding ClientAssertionType for a parameter client_assertion_type.
fromString(String) - Static method in enum org.gluu.oxauth.model.token.TokenErrorResponseType
Returns the corresponding TokenErrorResponseType from a given string.
fromString(String) - Static method in enum org.gluu.oxauth.model.uma.UmaErrorResponseType
Return the corresponding enumeration from a string parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.userinfo.Schema
Returns the corresponding Schema for a given parameter.
fromString(String) - Static method in enum org.gluu.oxauth.model.userinfo.UserInfoErrorResponseType
 
fromString(String[]) - Static method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
fromString(String[]) - Static method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
fromString(String[], Use) - Static method in enum org.gluu.oxauth.model.jwk.Algorithm
 
fromString(String, String) - Static method in enum org.gluu.oxauth.model.common.Prompt
Returns a list of the corresponding Prompt from a space-separated list of prompt parameters.
fromString(String, String) - Static method in enum org.gluu.oxauth.model.common.ResponseType
Returns a list of the corresponding ResponseType from a space-separated list of response_type parameters.
fromValue(String) - Static method in enum org.gluu.oxauth.model.uma.ClaimTokenFormatType
 
fromValue(String) - Static method in enum org.gluu.oxauth.model.uma.UmaScopeType
 
FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED - org.gluu.oxauth.model.register.RegisterRequestParam
Boolean value specifying whether the RP requires that a sid (session ID) query parameter be included to identify the RP session at the OP when the logout_uri is used.
FRONT_CHANNEL_LOGOUT_SESSION_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
FRONT_CHANNEL_LOGOUT_URI - org.gluu.oxauth.model.register.RegisterRequestParam
RP URL that will cause the RP to log itself out when rendered in an iframe by the OP.
FRONTCHANNEL_LOGOUT_SESSION_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
FRONTCHANNEL_LOGOUT_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 

G

GATHERING_ID - Static variable in class org.gluu.oxauth.model.uma.UmaConstants
 
GENDER - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The End-User's gender: Values defined by this specification are female and male.
generateCek(byte[], BlockEncryptionAlgorithm) - Static method in class org.gluu.oxauth.model.jwe.KeyDerivationFunction
 
generateCik(byte[], BlockEncryptionAlgorithm) - Static method in class org.gluu.oxauth.model.jwe.KeyDerivationFunction
 
generateCodeChallenge(CodeVerifier.CodeChallengeMethod, String) - Static method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
generateCodeVerifier() - Static method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
generateJwks(AbstractCryptoProvider, AppConfiguration) - Static method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
generateKey(Algorithm, Long) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
generateKey(Algorithm, Long, Use) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
generateKey(Algorithm, Long, Use) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
generateKey(Algorithm, Long, Use) - Method in class org.gluu.oxauth.model.crypto.OxElevenCryptoProvider
 
generateKey(Algorithm, Long, Use, int) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
generateKey(Algorithm, Long, Use, int) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
generateKey(Algorithm, Long, Use, int) - Method in class org.gluu.oxauth.model.crypto.OxElevenCryptoProvider
 
generatePairwiseSubjectIdentifier(String, String, String, String, AppConfiguration) - Static method in class org.gluu.oxauth.model.util.SubjectIdentifierGenerator
 
generateRandomCode(byte) - Static method in class org.gluu.oxauth.model.util.StringUtils
Generates a random code using a byte array as its seed.
generateRandomReadableCode(byte) - Static method in class org.gluu.oxauth.model.util.StringUtils
Generates a code using a base of 20 characters easy to read for users, using parametrized length separated by dashes with intervals of 4 characters.
generateSignature(String) - Method in class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
generateSignature(String) - Method in class org.gluu.oxauth.model.jws.ECDSASigner
 
generateSignature(String) - Method in class org.gluu.oxauth.model.jws.HMACSigner
 
generateSignature(String) - Method in class org.gluu.oxauth.model.jws.PlainTextSignature
 
generateSignature(String) - Method in class org.gluu.oxauth.model.jws.RSASigner
 
generateV3Certificate(KeyPair, String, String, Long) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
generateV3Certificate(Date, Date, String) - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAKeyFactory
 
generateV3Certificate(Date, Date, String) - Method in class org.gluu.oxauth.model.crypto.signature.RSAKeyFactory
Deprecated.
 
getAccessToken() - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
getAccessToken() - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
getAccessTokenLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getAcrValues() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getActive() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getAdditionalAuthenticatedData() - Method in class org.gluu.oxauth.model.jwe.Jwe
 
getAlg() - Method in enum org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
getAlg() - Method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
getAlg() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
getAlgorithm() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
getAlgorithm() - Method in enum org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
getAlgorithm() - Method in class org.gluu.oxauth.model.crypto.Key
 
getAlgorithm() - Method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
getAlgorithm() - Method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
getAlgorithmParameters(X509Certificate) - Static method in class org.gluu.oxauth.model.util.CertUtils
 
getAlias() - Method in enum org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
 
getAliasByAlgorithmForDeletion(Algorithm, String, Use) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getAllowPostLogoutRedirectWithoutValidation() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getApiKey() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getAppId() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getAppId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequest
 
getAppId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequestMessage
 
getAppId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequest
 
getAttemptExpiration() - Method in class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
getAttestationCertificate() - Method in class org.gluu.oxauth.model.fido.u2f.message.RawRegisterResponse
 
getAttributes() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getAud() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getAudience() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getAuthDomain() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getAuthenticateRequests() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequestMessage
 
getAuthenticateRequests() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequestMessage
 
getAuthenticationEndpoint() - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
getAuthenticationFilters() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getAuthenticationFiltersEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getAuthenticationProtectionConfiguration() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getAuthLevelMapping() - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
getAuthorizationCode() - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
getAuthorizationCodeLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getAuthorizationEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL of the Authentication and Authorization endpoint.
getAuthorizationEndpoint() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getAuthorizationRequestCustomAllowedParameters() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelAuthenticationEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelAuthenticationRequestSigningAlgValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelAuthenticationResponseExpiresIn() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns a number with a positive integer value indicating the expiration time of the "auth_req_id" in seconds since the authentication request was received.
getBackchannelAuthenticationResponseInterval() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns a number with a positive integer value indicating the minimum amount of time in seconds that the Client must wait between polling requests to the token endpoint.
getBackchannelBindingMessagePattern() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelClientId() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelDeviceRegistrationEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelLoginHintClaims() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelRedirectUri() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelRequestsProcessorJobChunkSize() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelRequestsProcessorJobIntervalSec() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelTokenDeliveryModesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBackchannelUserCodeParameterSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getBaseDn() - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
getBaseEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the base URI of the endpoints.
getBind() - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
getBindPasswordAttribute() - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
getBlockEncryptionAlgorithm() - Method in class org.gluu.oxauth.model.jwe.AbstractJweDecrypter
 
getBlockEncryptionAlgorithm() - Method in class org.gluu.oxauth.model.jwe.AbstractJweEncrypter
 
getBlockEncryptionAlgorithm() - Method in interface org.gluu.oxauth.model.jwe.JweDecrypter
 
getBruteForceProtectionEnabled() - Method in class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
getBuilder() - Method in class org.gluu.oxauth.model.util.QueryBuilder
 
getBytes(String) - Static method in class org.gluu.oxauth.model.util.Util
 
getByteValue() - Method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
 
getByteValue() - Method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingType
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.common.GrantType
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.common.ResponseMode
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.common.ResponseType
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.common.ScopeType
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.common.TokenTypeHint
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
 
getByValue(String) - Static method in enum org.gluu.oxauth.model.token.TokenRevocationErrorResponseType
 
getCekLength() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
getCertificate() - Method in class org.gluu.oxauth.model.crypto.Key
 
getCertificate() - Method in class org.gluu.oxauth.model.crypto.KeyFactory
 
getCertificate() - Method in class org.gluu.oxauth.model.crypto.PublicKey
 
getCertificate() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAKeyFactory
 
getCertificate() - Method in class org.gluu.oxauth.model.crypto.signature.RSAKeyFactory
Deprecated.
 
getChallenge() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequest
 
getChallenge() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateStatus
 
getChallenge() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.ClientData
 
getChallenge() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequest
 
getChallenge() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterStatus
 
getChangeSessionIdOnAuthentication() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCheckSessionIFrame() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL of an OP endpoint that provides a page to support cross-origin communications for session state information with the RP client.
getCheckUserPresenceOnRefreshToken() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCibaEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCibaEndUserNotificationConfig() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCibaGrantLifeExtraTimeSec() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCibaMaxExpirationTimeAllowedSec() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClaim(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
getClaimAsCharacter(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
getClaimAsDate(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
getClaimAsInteger(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
getClaimAsJSON(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
getClaimAsLong(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
getClaimAsString(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
getClaimAsStringList(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
getClaims() - Method in class org.gluu.oxauth.model.token.JsonWebResponse
 
getClaimsInteractionEndpoint() - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
getClaimsLocalesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClaimsParameterSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClaimTypesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCleanServiceBatchChunkSize() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCleanServiceInterval() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClientAuthenticationFilters() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClientAuthenticationFiltersEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClientAuthorizationBackwardCompatibility() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClientBlackList() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClientData() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateResponse
 
getClientData() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterResponse
 
getClientDataRaw() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateResponse
 
getClientId() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getClientId() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getClientInfoEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL od the Client Info endpoint.
getClientRegDefaultToCodeFlowWithRefresh() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getClients() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getClientWhiteList() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCmkLength() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
getCN(X509Certificate) - Static method in class org.gluu.oxauth.model.util.CertUtils
 
getCodeChallenge() - Method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
getCodeChallengeMethodsSupported() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getCodeVerifier() - Method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
getConfigurationCode() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getConfigurationUpdateInterval() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getConsentGatheringScriptBackwardCompatibility() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getContentType() - Method in class org.gluu.oxauth.model.jwt.JwtHeader
 
getCookieDomain() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCorsAllowedHeaders() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCorsAllowedMethods() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCorsAllowedOrigins() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCorsConfigurationFilters() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCorsEnabled() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCorsExposedHeaders() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCorsLoggingEnabled() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCorsPreflightMaxAge() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCorsRequestDecorate() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCorsSupportCredentials() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getCounter() - Method in class org.gluu.oxauth.model.fido.u2f.message.RawAuthenticateResponse
This is the big-endian representation of a counter value that the U2F device increments every time it performs an authentication operation.
getCreationDate() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getCreator() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getCrv() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Returns the curve member that identifies the cryptographic curve used with the key.
getCryptoProvider(AppConfiguration) - Static method in class org.gluu.oxauth.model.crypto.CryptoProviderFactory
 
getCssLocation() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getCurve() - Method in class org.gluu.oxauth.model.crypto.Key
 
getCurve() - Method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
getCurve() - Method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
getCustomData() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
getCustomHeadersWithAuthorizationResponse() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getD() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPrivateKey
 
getData() - Method in class org.gluu.oxauth.model.uma.JsonLogicNode
 
getDatabaseURL() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getDataCopy() - Method in class org.gluu.oxauth.model.uma.JsonLogicNode
 
getDecodedHeader() - Method in class org.gluu.oxauth.model.jwt.PureJwt
 
getDecodedPayload() - Method in class org.gluu.oxauth.model.jwt.PureJwt
 
getDefaultSignatureAlgorithm() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDefaultSubjectType() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDelayTime() - Method in class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
getDescription() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getDescription() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
getDescription() - Method in class org.gluu.oxauth.model.uma.UmaScopeDescription
 
getDeviceAuthzEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDeviceAuthzRequestExpiresIn() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDeviceAuthzResponseTypeToProcessAuthz() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDeviceAuthzTokenPollInterval() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDeviceData() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateResponse
 
getDeviceData() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterResponse
 
getDisableJdkLogger() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDisableU2fEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDiscoveryCacheLifetimeInMinutes() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDisplayName() - Method in enum org.gluu.oxauth.model.common.ResponseType
Gets display name
getDisplayName() - Method in enum org.gluu.oxauth.model.common.ScopeType
Gets display name
getDisplayName() - Method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
Gets display name
getDisplayValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDn() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getDn() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getDnName() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDnName() - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getDynamicGrantTypeDefault() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDynamicRegistrationAllowedPasswordGrantScopes() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDynamicRegistrationCustomAttributes() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDynamicRegistrationCustomObjectClass() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDynamicRegistrationEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDynamicRegistrationExpirationTime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDynamicRegistrationPasswordGrantTypeEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns a flag to determinate if oxAuth supports password grant type for dynamic client registration.
getDynamicRegistrationPersistClientAuthorizations() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getDynamicRegistrationScopesParamEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getE() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Returns the exponent value for the RSA public key.
getEcdsaPublicKey() - Method in class org.gluu.oxauth.model.crypto.Certificate
 
getEnableClientGrantTypeUpdate() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getEnabledOAuthAuditLogging() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getEncodedCiphertext() - Method in class org.gluu.oxauth.model.jwe.Jwe
 
getEncodedEncryptedKey() - Method in class org.gluu.oxauth.model.jwe.Jwe
 
getEncodedHeader() - Method in class org.gluu.oxauth.model.jwe.Jwe
 
getEncodedHeader() - Method in class org.gluu.oxauth.model.jwt.PureJwt
 
getEncodedInitializationVector() - Method in class org.gluu.oxauth.model.jwe.Jwe
 
getEncodedIntegrityValue() - Method in class org.gluu.oxauth.model.jwe.Jwe
 
getEncodedPayload() - Method in class org.gluu.oxauth.model.jwt.PureJwt
 
getEncodedSignature() - Method in class org.gluu.oxauth.model.jwt.Jwt
 
getEncodedSignature() - Method in class org.gluu.oxauth.model.jwt.PureJwt
 
getEncryptionMethod() - Method in class org.gluu.oxauth.model.jwt.JwtHeader
 
getEndSessionEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL of the End Session endpoint.
getEndSessionWithAccessToken() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getEngine() - Method in class org.gluu.oxauth.model.uma.JsonLogic
 
getError() - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
getErrorCode() - Method in class org.gluu.oxauth.model.error.DefaultErrorResponse
 
getErrorCode() - Method in class org.gluu.oxauth.model.error.ErrorResponse
Returns the error code of the response.
getErrorDescription() - Method in class org.gluu.oxauth.model.error.ErrorResponse
Returns a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
getErrorHandlingMethod() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getErrorReasonEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getErrorUri() - Method in class org.gluu.oxauth.model.error.ErrorResponse
Return an URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
getExp() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
getExp() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
getExpirationDate() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getExpirationDate() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getExpirationNotificatorEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getExpirationNotificatorIntervalInSeconds() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getExpirationNotificatorMapSizeLimit() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getExpirationTime() - Method in class org.gluu.oxauth.model.crypto.Key
 
getExpiresAt() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getExpiresAt() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getExpiresAt() - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
getExpiresIn() - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
getExtension() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBinding
 
getExtensionData() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingExtension
 
getExtensionType() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingExtension
 
getExternalLoggerConfiguration() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getFamily() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
getFamily() - Method in enum org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
getFamily() - Method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
getFamily() - Method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
getFamily() - Method in enum org.gluu.oxauth.model.jwk.Algorithm
 
getFapiCompatibility() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getFilter() - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
getFilterName() - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
getFirst() - Method in class org.gluu.oxauth.model.util.Pair
 
getFirstTokenBindingByType(TokenBindingType) - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
getForceIdTokenHintPrecense() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getForceOfflineAccessScopeToEnableRefreshToken() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getFrontChannelLogoutSessionSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getFullClassName() - Method in enum org.gluu.oxauth.model.json.PropertyDefinition.ClassNames
 
getGrantTypesAndResponseTypesAutofixEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getGrantTypesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getGrantTypesSupported() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getHash(String, SignatureAlgorithm) - Static method in class org.gluu.oxauth.model.util.HashUtil
 
getHeader() - Method in class org.gluu.oxauth.model.token.JsonWebResponse
 
getHref() - Method in class org.gluu.oxauth.model.discovery.WebFingerLink
 
getHtmlText() - Method in enum org.gluu.oxauth.model.common.IdType
 
getHttpLoggingEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getHttpLoggingExludePaths() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIat() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
getIconUri() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getIconUri() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
getIconUri() - Method in class org.gluu.oxauth.model.uma.UmaScopeDescription
 
getId() - Method in class org.gluu.oxauth.model.common.Id
 
getId() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getId() - Method in class org.gluu.oxauth.model.uma.UmaResourceResponse
 
getId() - Method in class org.gluu.oxauth.model.uma.UmaResourceWithId
 
getIdentifyingUri() - Method in enum org.gluu.oxauth.model.uma.RptProfiles
 
getIdGenerationEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIdGenerationEndpoint() - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
getIdToken() - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
getIdTokenEncryptionAlgValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIdTokenEncryptionEncValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIdTokenLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIdTokenSigningAlgValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIdTokenTokenBindingCnfValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getImgLocation() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getInitVectorLength() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
getInstance() - Static method in class org.gluu.oxauth.model.json.JsonApplier
 
getInstance() - Static method in class org.gluu.oxauth.model.uma.JsonLogic
 
getIntegrityValueAlgorithm() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
getIntrospectionAccessTokenMustHaveUmaProtectionScope() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIntrospectionEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIntrospectionEndpoint() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getIntrospectionEndpoint() - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
getIntrospectionResponseScopesBackwardCompatibility() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIntrospectionScriptBackwardCompatibility() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getIntrospectionSkipAuthorization() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getInum() - Method in enum org.gluu.oxauth.model.common.IdType
 
getInum() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getInvalidateSessionCookiesAfterAuthorizationFlow() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getInvocable() - Method in class org.gluu.oxauth.model.uma.JsonLogic
 
getIss() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getIssuedAt() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getIssuedAt() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getIssuer() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getIssuer() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the issuer identifier.
getIssuer() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getIssuer() - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
getJavaTargetPropertyName() - Method in enum org.gluu.oxauth.model.json.PropertyDefinition
 
getJavaTargetsClassNames() - Method in enum org.gluu.oxauth.model.json.PropertyDefinition
 
getJavaTargetsClassNamesAsStrings() - Method in enum org.gluu.oxauth.model.json.PropertyDefinition
 
getJavaType() - Method in enum org.gluu.oxauth.model.json.PropertyDefinition
 
getJmsBrokerURISet() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getJmsPassword() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getJmsUserName() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getJsLocation() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getJsonKey(String, String, String) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
getJsonName() - Method in enum org.gluu.oxauth.model.json.PropertyDefinition
 
getJSONWebKeys(String) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
getJSONWebKeys(String, ClientHttpEngine) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
getJti() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getJti() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getJwksAlgorithmsSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getJwksRequestParam(JSONObject) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
getJwksUri() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL of the OP's JSON Web Key Set (JWK) document that contains the Server's signing key(s) that are used for signing responses to the Client.
getJwksUri() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getJwsAlgorithm() - Method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
getJwtType() - Method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
getJwtType() - Method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
getKeepAuthenticatorAttributesOnAcrChange() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getKey() - Method in class org.gluu.oxauth.model.crypto.KeyFactory
 
getKey(String) - Method in class org.gluu.oxauth.model.jwk.JSONWebKeySet
 
getKeyAlgsAllowedForGeneration() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getKeyEncryptionAlgorithm() - Method in class org.gluu.oxauth.model.jwe.AbstractJweDecrypter
 
getKeyEncryptionAlgorithm() - Method in class org.gluu.oxauth.model.jwe.AbstractJweEncrypter
 
getKeyEncryptionAlgorithm() - Method in interface org.gluu.oxauth.model.jwe.JweDecrypter
 
getKeyHandle() - Method in class org.gluu.oxauth.model.fido.u2f.message.RawRegisterResponse
 
getKeyHandle() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequest
 
getKeyHandle() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateResponse
 
getKeyId() - Method in class org.gluu.oxauth.model.crypto.Key
 
getKeyId() - Method in class org.gluu.oxauth.model.crypto.PrivateKey
 
getKeyId() - Method in class org.gluu.oxauth.model.crypto.PublicKey
 
getKeyId() - Method in class org.gluu.oxauth.model.jwt.JwtHeader
 
getKeyId(JSONWebKeySet, Algorithm, Use) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
getKeyId(JSONWebKeySet, Algorithm, Use) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getKeyLength() - Method in enum org.gluu.oxauth.model.jwk.Algorithm
 
getKeyParameters() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingID
 
getKeyRegenerationEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getKeyRegenerationInterval() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getKeyRegenerationIntervalInDays() - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
getKeys() - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
getKeys() - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getKeys() - Method in class org.gluu.oxauth.model.jwk.JSONWebKeySet
 
getKeys(SignatureAlgorithm) - Method in class org.gluu.oxauth.model.jwk.JSONWebKeySet
Deprecated.
getKeySelectionStrategy() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getKeyStore() - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getKeyStoreFile() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getKeyStoreFile() - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getKeyStoreSecret() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getKeyStoreSecret() - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getKeyType() - Method in class org.gluu.oxauth.model.crypto.Key
 
getKid() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Returns the Key ID.
getKty() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
getLegacyDynamicRegistrationScopeParam() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getLegacyIdTokenClaims() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getLogClientIdOnClientAuthentication() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getLogClientNameOnClientAuthentication() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getLoggingLayout() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getLoggingLevel() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getMaximumAllowedAttemptsWithoutDelay() - Method in class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
getMessageDigestSHA256(String) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
getMessageDigestSHA384(String) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
getMessageDigestSHA512(String) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
getMessageDigestString() - Method in enum org.gluu.oxauth.model.authorize.CodeVerifier.CodeChallengeMethod
 
getMessageDiggestAlgorithm() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
getMessagingSenderId() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getMetricReporterEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getMetricReporterInterval() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getMetricReporterKeepDataDays() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getModulus() - Method in class org.gluu.oxauth.model.crypto.signature.RSAPrivateKey
 
getModulus() - Method in class org.gluu.oxauth.model.crypto.signature.RSAPublicKey
 
getN() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Returns the modulus value for the RSA public key.
getName() - Method in enum org.gluu.oxauth.model.common.TokenType
 
getName() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
getName() - Method in enum org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
getName() - Method in enum org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
 
getName() - Method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
getName() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
getName() - Method in class org.gluu.oxauth.model.jwt.JwtSubClaimObject
 
getName() - Method in enum org.gluu.oxauth.model.register.RegisterRequestParam
Gets parameter name.
getName() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getName() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
getName() - Method in class org.gluu.oxauth.model.uma.UmaScopeDescription
 
getNbf() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getNotificationKey() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getNotificationUrl() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getNumberOfSecondFromNow(Date) - Static method in class org.gluu.oxauth.model.util.Util
 
getOid() - Method in enum org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
 
getOpenIdConfigurationEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOpenIdDiscoveryEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOpenidScopeBackwardCompatibility() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOpenidSubAttribute() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOpPolicyUri() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOpPolicyUri() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getOpTosUri() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOpTosUri() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getOrigin() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.ClientData
 
getOsName() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
getOsVersion() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
getOxElevenDeleteKeyEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOxElevenGenerateKeyEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOxElevenSignEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOxElevenTestModeToken() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOxElevenVerifySignatureEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOxId() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getOxOpenIdConnectVersion() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getPairwiseCalculationKey() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getPairwiseCalculationSalt() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getPairwiseIdType() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getParameter() - Method in enum org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.authorize.DeviceAuthzErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.ciba.PushErrorResponseType
Gets error parameter.
getParameter() - Method in interface org.gluu.oxauth.model.error.IErrorType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.gluu.GluuErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.register.RegisterErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.session.EndSessionErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.token.TokenErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.token.TokenRevocationErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.uma.UmaErrorResponseType
Gets error parameter.
getParameter() - Method in enum org.gluu.oxauth.model.userinfo.UserInfoErrorResponseType
 
getParamName() - Method in enum org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
Gets param name.
getParamName() - Method in enum org.gluu.oxauth.model.common.Display
 
getParamName() - Method in enum org.gluu.oxauth.model.common.GrantType
Gets param name.
getParamName() - Method in interface org.gluu.oxauth.model.common.HasParamName
 
getParamName() - Method in enum org.gluu.oxauth.model.common.Prompt
Gets param name.
getParamName() - Method in enum org.gluu.oxauth.model.common.ResponseMode
 
getParamName() - Method in enum org.gluu.oxauth.model.common.ResponseType
Gets param name.
getParamName() - Method in enum org.gluu.oxauth.model.common.TokenTypeHint
Gets param name.
getParamName() - Method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
getParamName() - Method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
Gets param name.
getParamName() - Method in enum org.gluu.oxauth.model.jwk.Algorithm
 
getParamName() - Method in enum org.gluu.oxauth.model.jwk.Use
 
getParams() - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
getPct() - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
getPctClaims() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getPermissionEndpoint() - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
getPermissions() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getPersistIdTokenInLdap() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getPersistRefreshTokenInLdap() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getPersonCustomObjectClassList() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getPkceString() - Method in enum org.gluu.oxauth.model.authorize.CodeVerifier.CodeChallengeMethod
 
getPlatform() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
getPos() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingStream
 
getPrivateExponent() - Method in class org.gluu.oxauth.model.crypto.signature.RSAPrivateKey
 
getPrivateKey() - Method in class org.gluu.oxauth.model.crypto.Key
 
getPrivateKey() - Method in class org.gluu.oxauth.model.crypto.KeyFactory
 
getPrivateKey() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAKeyFactory
 
getPrivateKey() - Method in class org.gluu.oxauth.model.crypto.signature.RSAKeyFactory
Deprecated.
 
getPrivateKey(String) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
getPrivateKey(String) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getPrivateKey(String) - Method in class org.gluu.oxauth.model.crypto.OxElevenCryptoProvider
 
getProjectId() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getPublicExponent() - Method in class org.gluu.oxauth.model.crypto.signature.RSAPublicKey
 
getPublicKey() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingID
 
getPublicKey() - Method in class org.gluu.oxauth.model.crypto.Certificate
 
getPublicKey() - Method in class org.gluu.oxauth.model.crypto.Key
 
getPublicKey() - Method in class org.gluu.oxauth.model.crypto.KeyFactory
 
getPublicKey() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAKeyFactory
 
getPublicKey() - Method in class org.gluu.oxauth.model.crypto.signature.RSAKeyFactory
Deprecated.
 
getPublicKey(String) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getPublicKey(String, String, SignatureAlgorithm, String) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
getPublicKey(String, JSONObject, Algorithm) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
getPublicVapidKey() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getPushToken() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
getRaw() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingID
 
getRawClientData() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.ClientData
 
getReason() - Method in class org.gluu.oxauth.model.error.ErrorResponse
 
getRedirectUser() - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
getRefreshToken() - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
getRefreshTokenExtendLifetimeOnRotation() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRefreshTokenLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRegisterRequest() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequestMessage
 
getRegisterRequests() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequestMessage
 
getRegistrationData() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterResponse
 
getRegistrationEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL of the Dynamic Client Registration endpoint.
getRegistrationEndpoint() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getRegistrationEndpoint() - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
getRejectJwtWithNoneAlg() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRel() - Method in class org.gluu.oxauth.model.discovery.WebFingerLink
 
getRemoveRefreshTokensForClientOnLogout() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRequestId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequestMessage
 
getRequestId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateResponse
 
getRequestId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateStatus
 
getRequestId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequest
 
getRequestId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequestMessage
 
getRequestId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterResponse
 
getRequestId() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterStatus
 
getRequestObjectEncryptionAlgValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRequestObjectEncryptionEncValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRequestObjectSigningAlgValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRequestParameterSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRequestUriHashVerificationEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRequestUriParameterSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRequiredClaims() - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
getRequireRequestUriRegistration() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getResourceId() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getResourceId() - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
getResourceRegistrationEndpoint() - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
getResources() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getResponseModesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getResponseTypesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getResponseTypesSupported() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getReturnClientSecretOnRead() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getRev() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getRpt() - Method in class org.gluu.oxauth.model.uma.RPTResponse
 
getRsaPublicKey() - Method in class org.gluu.oxauth.model.crypto.Certificate
 
getRule() - Method in class org.gluu.oxauth.model.uma.JsonLogicNode
 
getScope() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getScope() - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
getScopeDns() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getScopeEndpoint() - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
getScopeExpression() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getScopeExpression() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
getScopes() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getScopes() - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
getScopes() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
getScopeToClaimsMapping() - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
getSecond() - Method in class org.gluu.oxauth.model.util.Pair
 
getSectorIdentifierCacheLifetimeInMinutes() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getServerSessionIdLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getServiceDocumentation() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getServiceDocumentation() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getSessionAsJwt() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSessionIdLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSessionIdPersistInCache() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSessionIdPersistOnPromptNone() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSessionIdRequestParameterEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSessionIdUnauthenticatedUnusedLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSessionIdUnusedLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSignature() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBinding
 
getSignature() - Method in class org.gluu.oxauth.model.fido.u2f.message.RawAuthenticateResponse
This is a ECDSA signature (on P-256)
getSignature() - Method in class org.gluu.oxauth.model.fido.u2f.message.RawRegisterResponse
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.model.crypto.PrivateKey
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.model.crypto.PublicKey
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.model.crypto.signature.AbstractSigner
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
getSignatureAlgorithm() - Method in interface org.gluu.oxauth.model.jws.JwsSigner
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.model.jwt.JwtHeader
 
getSignatureAlgorithm(String) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
getSignatureAlgorithm(X509Certificate) - Static method in class org.gluu.oxauth.model.util.CertUtils
 
getSignatureData() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateResponse
 
getSignedJWTPayload() - Method in class org.gluu.oxauth.model.jwe.Jwe
 
getSigningInput() - Method in class org.gluu.oxauth.model.jwt.Jwt
 
getSigningInput() - Method in class org.gluu.oxauth.model.jwt.PureJwt
 
getSkipAuthorizationForOpenIdScopeAndPairwiseId() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSkipRefreshTokenDuringRefreshing() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSoftwareStatementValidationClaimName() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSoftwareStatementValidationType() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSpontaneousScopeLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getStatAuthorizationScope() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getState() - Method in class org.gluu.oxauth.model.error.DefaultErrorResponse
 
getState() - Method in class org.gluu.oxauth.model.error.ErrorResponse
If a valid state parameter was present in the request, it returns the exact value received from the client.
getStatEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getStatTimerIntervalInSeconds() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getStatus() - Method in class org.gluu.oxauth.model.error.ErrorResponse
Return the HTTP response status code.
getStatus() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateStatus
 
getStatus() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterStatus
 
getStatus() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getStatWebServiceIntervalLimitInSeconds() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getStorageBucket() - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
getString(String) - Method in class org.gluu.oxauth.model.fido.u2f.protocol.ClientData
 
getStringList(JSONArray) - Static method in class org.gluu.oxauth.model.json.JsonApplier
 
getSub() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
getSubject() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getSubjectIdentifierBasedOnWholeUriBackwardCompatibility() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getSubjectTypesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getT() - Method in class org.gluu.oxauth.model.common.Holder
 
getTicket() - Method in class org.gluu.oxauth.model.uma.PermissionTicket
 
getTicket() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getTicket() - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
getTokenBindingID() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBinding
 
getTokenBindingIdHashFromTokenBindingMessage(String, String) - Static method in class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
getTokenBindings() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
getTokenBindingType() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBinding
 
getTokenEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL of the Token endpoint.
getTokenEndpoint() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getTokenEndpointAuthMethodsSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getTokenEndpointAuthMethodsSupported() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getTokenEndpointAuthSigningAlgValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getTokenEndpointAuthSigningAlgValuesSupported() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getTokenRevocationEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL of the Token Revocation endpoint.
getTokenType() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getTokenType() - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
getTransformationType() - Method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
getTrustedClientEnabled() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getTtl() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
getTtl() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getTyp() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.ClientData
 
getType() - Method in enum org.gluu.oxauth.model.common.IdType
 
getType() - Method in class org.gluu.oxauth.model.error.DefaultErrorResponse
Returns the error response type.
getType() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
getType() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
getType() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
getUiLocalesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUiLocalesSupported() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
getUmaAddScopesAutomatically() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaConfigurationEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaGrantAccessIfNoPolicies() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaPctLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaProfilesSupported() - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
getUmaResourceLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaRestrictResourceToAssociatedClient() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaRptAsJwt() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaRptLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaTicketLifetime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUmaValidateClaimToken() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUpdateClientAccessTime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUpdateUserLastLogonTime() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUpgraded() - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
getUse() - Method in class org.gluu.oxauth.model.crypto.Key
 
getUse() - Method in enum org.gluu.oxauth.model.jwk.Algorithm
 
getUse() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Returns the intended use of the key: signature or encryption.
getUseCacheForAllImplicitFlowObjects() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUseLocalCache() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUseNestedJwtDuringEncryption() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUserAccessPolicyUri() - Method in class org.gluu.oxauth.model.uma.UmaResourceResponse
 
getUserInfoEncryptionAlgValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUserInfoEncryptionEncValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUserInfoEndpoint() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Returns the URL of the User Info endpoint.
getUserInfoSigningAlgValuesSupported() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getUsername() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
getUserPresence() - Method in class org.gluu.oxauth.model.fido.u2f.message.RawAuthenticateResponse
Bit 0 is set to 1, which means that user presence was verified.
getUserPublicKey() - Method in class org.gluu.oxauth.model.fido.u2f.message.RawRegisterResponse
 
getUuid() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
getValue() - Method in enum org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
 
getValue() - Method in enum org.gluu.oxauth.model.common.GrantType
 
getValue() - Method in enum org.gluu.oxauth.model.common.IdType
 
getValue() - Method in enum org.gluu.oxauth.model.common.PairwiseIdType
 
getValue() - Method in enum org.gluu.oxauth.model.common.ProgrammingLanguage
 
getValue() - Method in enum org.gluu.oxauth.model.common.ResponseMode
 
getValue() - Method in enum org.gluu.oxauth.model.common.ResponseType
 
getValue() - Method in enum org.gluu.oxauth.model.common.ScopeType
 
getValue() - Method in enum org.gluu.oxauth.model.common.SoftwareStatementValidationType
 
getValue() - Method in enum org.gluu.oxauth.model.common.TokenTypeHint
 
getValue() - Method in enum org.gluu.oxauth.model.common.WebKeyStorage
 
getValue() - Method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
 
getValue() - Method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingType
 
getValue() - Method in enum org.gluu.oxauth.model.crypto.signature.AlgorithmFamily
 
getValue() - Method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
getValue() - Method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
 
getValue() - Method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
 
getValue() - Method in enum org.gluu.oxauth.model.jwk.KeySelectionStrategy
 
getValue() - Method in enum org.gluu.oxauth.model.uma.ClaimTokenFormatType
 
getValue() - Method in enum org.gluu.oxauth.model.uma.UmaScopeType
 
getVersion() - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
getWebKeysStorage() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
getX() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
getX() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Returns the x member that contains the x coordinate for the elliptic curve point.
getX5c() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
getY() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
getY() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Returns the y member that contains the x coordinate for the elliptic curve point.
GIVEN_NAME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Given name or first name of the End-User.
GluuConfiguration - Class in org.gluu.oxauth.model.gluu
Created by eugeniuparvan on 8/5/16.
GluuConfiguration() - Constructor for class org.gluu.oxauth.model.gluu.GluuConfiguration
 
GluuErrorResponseType - Enum in org.gluu.oxauth.model.gluu
 
GRANT_TYPES - org.gluu.oxauth.model.register.RegisterRequestParam
JSON array containing a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.
GRANT_TYPES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
GrantType - Enum in org.gluu.oxauth.model.common
This class allows to enumerate and identify the possible values of the parameter grant_type for access token requests.
GROUP - org.gluu.oxauth.model.common.IdType
 

H

hasClaim(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
hashCode() - Method in class org.gluu.oxauth.model.jwt.PureJwt
 
hashCode() - Method in class org.gluu.oxauth.model.uma.PermissionTicket
 
hashCode() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
hashCode() - Method in class org.gluu.oxauth.model.util.Pair
 
HashUtil - Class in org.gluu.oxauth.model.util
 
HasParamName - Interface in org.gluu.oxauth.model.common
 
header - Variable in class org.gluu.oxauth.model.token.JsonWebResponse
 
HMAC - org.gluu.oxauth.model.crypto.signature.AlgorithmFamily
 
HMACSigner - Class in org.gluu.oxauth.model.jws
 
HMACSigner(SignatureAlgorithm, String) - Constructor for class org.gluu.oxauth.model.jws.HMACSigner
 
Holder<T> - Class in org.gluu.oxauth.model.common
 
Holder() - Constructor for class org.gluu.oxauth.model.common.Holder
 
Holder(T) - Constructor for class org.gluu.oxauth.model.common.Holder
 
HOST - Static variable in interface org.gluu.oxauth.model.discovery.WebFingerParam
Server where a WebFinger service is hosted.
HREF - Static variable in interface org.gluu.oxauth.model.discovery.WebFingerParam
 
HS256 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
HS384 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
HS512 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 

I

IAT - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
Timestamp of when this Authorization Request was issued.
Id - Class in org.gluu.oxauth.model.common
 
Id() - Constructor for class org.gluu.oxauth.model.common.Id
 
Id(String) - Constructor for class org.gluu.oxauth.model.common.Id
 
ID_GENERATION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ID_TOKEN - org.gluu.oxauth.model.common.ResponseType
Include an ID Token in the authorization response.
ID_TOKEN - org.gluu.oxauth.model.uma.ClaimTokenFormatType
 
ID_TOKEN - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
ID_TOKEN - Static variable in interface org.gluu.oxauth.model.ciba.PushTokenDeliveryRequestParam
 
ID_TOKEN_ENCRYPTED_RESPONSE_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
JWE alg algorithm (JWA) required for encrypting the ID Token.
ID_TOKEN_ENCRYPTED_RESPONSE_ENC - org.gluu.oxauth.model.register.RegisterRequestParam
JWE enc algorithm (JWA) required for symmetric encryption of the ID Token.
ID_TOKEN_ENCRYPTION_ALG_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ID_TOKEN_ENCRYPTION_ENC_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ID_TOKEN_HINT - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
ID_TOKEN_HINT - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
An ID Token previously issued to the Client by the OpenID Provider being passed back as a hint to identify the end-user for whom authentication is being requested.
ID_TOKEN_HINT - Static variable in interface org.gluu.oxauth.model.session.EndSessionRequestParam
Previously issued ID Token passed to the logout endpoint as a hint about the End-User's current authenticated session with the Client.
ID_TOKEN_SIGNED_RESPONSE_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
JWS alg algorithm (JWA)0 required for the issued ID Token.
ID_TOKEN_SIGNING_ALG_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ID_TOKEN_TOKEN_BINDING_CNF - org.gluu.oxauth.model.register.RegisterRequestParam
Optional string value specifying the JWT Confirmation Method member name (e.g.
ID_TOKEN_TOKEN_BINDING_CNF_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
IdType - Enum in org.gluu.oxauth.model.common
 
IErrorType - Interface in org.gluu.oxauth.model.error
 
IMPLICIT - org.gluu.oxauth.model.common.GrantType
The implicit grant type is used to obtain access tokens (it does not support the issuance of refresh tokens) and is optimized for public clients known to operate a particular redirection URI.
implode(String[], String) - Static method in class org.gluu.oxauth.model.util.StringUtils
Method to join array elements of type string
implode(Collection, String) - Static method in class org.gluu.oxauth.model.util.StringUtils
Method to join a list of elements of type string
implodeEnum(List<? extends HasParamName>, String) - Static method in class org.gluu.oxauth.model.util.StringUtils
 
INITIATE_LOGIN_URI - org.gluu.oxauth.model.register.RegisterRequestParam
URI using the https scheme that the Authorization Server can call to initiate a login at the Client.
instance() - Static method in class org.gluu.oxauth.model.jwt.JwtHeader
 
instance() - Static method in class org.gluu.oxauth.model.util.QueryBuilder
 
instance(UmaPermission...) - Static method in class org.gluu.oxauth.model.uma.UmaPermissionList
 
INSUFFICIENT_SCOPE - org.gluu.oxauth.model.userinfo.UserInfoErrorResponseType
The request requires higher privileges than provided by the access token.
INTERNAL - org.gluu.oxauth.model.error.ErrorHandlingMethod
 
INTERVAL - Static variable in interface org.gluu.oxauth.model.authorize.DeviceAuthorizationResponseParam
OPTIONAL.
INTERVAL - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationResponseParam
The minimum amount of time in seconds that the Client must wait between polling requests to the token endpoint.
INTROSPECTION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
IntrospectionResponse - Class in org.gluu.oxauth.model.common
 
IntrospectionResponse() - Constructor for class org.gluu.oxauth.model.common.IntrospectionResponse
 
IntrospectionResponse(boolean) - Constructor for class org.gluu.oxauth.model.common.IntrospectionResponse
 
INVALID_AUTHENTICATION_METHOD - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The authorization server can't handle user authentication due to error caused by ACR
INVALID_BINDING_MESSAGE - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
The binding message is invalid or unacceptable for use in the context of the given request.
INVALID_CLAIM_TOKEN - org.gluu.oxauth.model.uma.UmaErrorResponseType
The claim token is not valid or unsupported.
INVALID_CLAIM_TOKEN_FORMAT - org.gluu.oxauth.model.uma.UmaErrorResponseType
The claim token format is blank or otherwise not supported (supported format is http://openid.net/specs/openid-connect-core-1_0.html#IDToken).
INVALID_CLAIMS_GATHERING_SCRIPT_NAME - org.gluu.oxauth.model.uma.UmaErrorResponseType
The claims-gathering script name is not provided or otherwise failed to load script with this name(s).
INVALID_CLAIMS_REDIRECT_URI - org.gluu.oxauth.model.register.RegisterErrorResponseType
Value of one or more claims_redirect_uris is invalid.
INVALID_CLAIMS_REDIRECT_URI - org.gluu.oxauth.model.uma.UmaErrorResponseType
The provided invalid_claims_redirect_uri is not valid.
INVALID_CLIENT - org.gluu.oxauth.model.authorize.DeviceAuthzErrorResponseType
 
INVALID_CLIENT - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
Client authentication failed (e.g., invalid client credentials, unknown client, no client authentication included, or unsupported authentication method).
INVALID_CLIENT - org.gluu.oxauth.model.token.TokenErrorResponseType
Client authentication failed (e.g.
INVALID_CLIENT - org.gluu.oxauth.model.token.TokenRevocationErrorResponseType
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats a parameter, includes multiple credentials, utilizes more than one mechanism for authenticating the client, or is otherwise malformed.
INVALID_CLIENT_ID - org.gluu.oxauth.model.uma.UmaErrorResponseType
The provided client_id is not valid.
INVALID_CLIENT_METADATA - org.gluu.oxauth.model.register.RegisterErrorResponseType
The value of one of the Client Metadata fields is invalid and the server has rejected this request.
INVALID_CLIENT_SCOPE - org.gluu.oxauth.model.uma.UmaErrorResponseType
The requested scope is invalid, unknown, or malformed.
INVALID_GRANT - org.gluu.oxauth.model.authorize.DeviceAuthzErrorResponseType
 
INVALID_GRANT - org.gluu.oxauth.model.session.EndSessionErrorResponseType
The provided access token is invalid, or was issued to another client.
INVALID_GRANT - org.gluu.oxauth.model.token.TokenErrorResponseType
The provided authorization grant is invalid, expired, revoked, does not match the redirection URI used in the authorization request, or was issued to another client.
INVALID_GRANT_AND_SESSION - org.gluu.oxauth.model.session.EndSessionErrorResponseType
The provided access token and session state are invalid or were issued to another client.
INVALID_GRANT_TYPE - org.gluu.oxauth.model.uma.UmaErrorResponseType
Grant type is not urn:ietf:params:oauth:grant-type:uma-ticket (required for UMA 2).
INVALID_LOGOUT_URI - org.gluu.oxauth.model.register.RegisterErrorResponseType
Value of logout_uri is invalid.
INVALID_PCT - org.gluu.oxauth.model.uma.UmaErrorResponseType
PCT is invalid (revoked, expired or does not exist anymore on AS)
INVALID_PERMISSION_REQUEST - org.gluu.oxauth.model.uma.UmaErrorResponseType
Invalid permission request.
INVALID_REDIRECT_URI - org.gluu.oxauth.model.register.RegisterErrorResponseType
Value of one or more redirect_uris is invalid.
INVALID_REQUEST - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed.
INVALID_REQUEST - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, contains more than one of the hints, or is otherwise malformed.
INVALID_REQUEST - org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed.
INVALID_REQUEST - org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
The authentication or registration request contains invalid data or signature.
INVALID_REQUEST - org.gluu.oxauth.model.session.EndSessionErrorResponseType
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats a parameter, or is otherwise malformed.
INVALID_REQUEST - org.gluu.oxauth.model.token.TokenErrorResponseType
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats a parameter, includes multiple credentials, utilizes more than one mechanism for authenticating the client, or is otherwise malformed.
INVALID_REQUEST - org.gluu.oxauth.model.token.TokenRevocationErrorResponseType
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats a parameter, includes multiple credentials, utilizes more than one mechanism for authenticating the client, or is otherwise malformed.
INVALID_REQUEST - org.gluu.oxauth.model.uma.UmaErrorResponseType
The request is missing a required parameter, includes an unsupported parameter or parameter value, or is otherwise malformed.
INVALID_REQUEST - org.gluu.oxauth.model.userinfo.UserInfoErrorResponseType
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats the same parameter, uses more than one method for including an access token, or is otherwise malformed.
INVALID_REQUEST_OBJECT - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The request parameter contains an invalid OpenID Request Object.
INVALID_REQUEST_REDIRECT_URI - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The redirect_uri in the Authorization Request does not match any of the Client's pre-registered redirect_uris.
INVALID_REQUEST_URI - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The request_uri in the Authorization Request returns an error or invalid data.
INVALID_RESOURCE_ID - org.gluu.oxauth.model.uma.UmaErrorResponseType
The provided resource id was not found at the AS.
INVALID_RPT - org.gluu.oxauth.model.uma.UmaErrorResponseType
RPT is invalid (revoked, expired or does not exist anymore on AS)
INVALID_SCOPE - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The requested scope is invalid, unknown, or malformed.
INVALID_SCOPE - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
The requested scope is invalid, unknown, or malformed.
INVALID_SCOPE - org.gluu.oxauth.model.token.TokenErrorResponseType
The requested scope is invalid, unknown, malformed, or exceeds the scope granted by the resource owner.
INVALID_SCOPE - org.gluu.oxauth.model.uma.UmaErrorResponseType
At least one of the scopes included in the request was not registered previously by this host.
INVALID_SESSION - org.gluu.oxauth.model.uma.UmaErrorResponseType
The provided session is invalid.
INVALID_SOFTWARE_STATEMENT - org.gluu.oxauth.model.register.RegisterErrorResponseType
Invalid software statement.
INVALID_TICKET - org.gluu.oxauth.model.uma.UmaErrorResponseType
The provided ticket was not found at the AS.
INVALID_TOKEN - org.gluu.oxauth.model.register.RegisterErrorResponseType
The access token provided is expired, revoked, malformed, or invalid for other reasons.
INVALID_TOKEN - org.gluu.oxauth.model.uma.UmaErrorResponseType
The access token expired.
INVALID_TOKEN - org.gluu.oxauth.model.userinfo.UserInfoErrorResponseType
The access token provided is expired, revoked, malformed, or invalid for other reasons.
INVALID_USER_CODE - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
User code was invalid.
InvalidClaimException - Exception in org.gluu.oxauth.model.exception
 
InvalidClaimException(String) - Constructor for exception org.gluu.oxauth.model.exception.InvalidClaimException
 
InvalidJweException - Exception in org.gluu.oxauth.model.exception
 
InvalidJweException(String) - Constructor for exception org.gluu.oxauth.model.exception.InvalidJweException
 
InvalidJweException(String, Throwable) - Constructor for exception org.gluu.oxauth.model.exception.InvalidJweException
 
InvalidJweException(Throwable) - Constructor for exception org.gluu.oxauth.model.exception.InvalidJweException
 
InvalidJwtException - Exception in org.gluu.oxauth.model.exception
 
InvalidJwtException(String) - Constructor for exception org.gluu.oxauth.model.exception.InvalidJwtException
 
InvalidJwtException(String, Throwable) - Constructor for exception org.gluu.oxauth.model.exception.InvalidJwtException
 
InvalidJwtException(Throwable) - Constructor for exception org.gluu.oxauth.model.exception.InvalidJwtException
 
InvalidParameterException - Exception in org.gluu.oxauth.model.exception
 
InvalidParameterException(String) - Constructor for exception org.gluu.oxauth.model.exception.InvalidParameterException
 
InvalidParameterException(String, Throwable) - Constructor for exception org.gluu.oxauth.model.exception.InvalidParameterException
 
InvalidParameterException(Throwable) - Constructor for exception org.gluu.oxauth.model.exception.InvalidParameterException
 
invokeFunction(String, Object...) - Static method in class org.gluu.oxauth.model.uma.JsonLogic
 
isActive() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
isCodeVerifierValid(String) - Static method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
isCustomParameterValid(String) - Static method in enum org.gluu.oxauth.model.register.RegisterRequestParam
Returns whether custom parameter is valid.
isDeletable() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
isDeletable() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
isExpired() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
isImplicitFlow(String) - Static method in enum org.gluu.oxauth.model.common.ResponseType
 
isNodeValid(String) - Static method in class org.gluu.oxauth.model.uma.JsonLogicNodeParser
 
isNullOrEmpty(String) - Static method in class org.gluu.oxauth.model.util.Util
 
ISS - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
String identifying the party that issued this state value.
isShareSubjectIdBetweenClientsWithSameSectorId() - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
isStandard(String) - Static method in enum org.gluu.oxauth.model.register.RegisterRequestParam
Returns whether parameter is standard
ISSUED_AT - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Time at which the JWT was issued.
ISSUER - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ISSUER - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Issuer Identifier for the Issuer of the response.
isUrlListed(String) - Method in class org.gluu.oxauth.model.util.URLPatternList
 
isValid() - Method in class org.gluu.oxauth.model.uma.JsonLogicNode
 
isValid() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
isValidExpression(String) - Static method in class org.gluu.oxauth.model.uma.UmaResource
 
isValueValid(String) - Static method in enum org.gluu.oxauth.model.uma.ClaimTokenFormatType
 

J

JAVA_SCRIPT - org.gluu.oxauth.model.common.ProgrammingLanguage
 
JSON_MEDIA_TYPE - Static variable in class org.gluu.oxauth.model.uma.UmaConstants
 
JSON_WEB_KEY_SET - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
JSONable - Interface in org.gluu.oxauth.model.common
 
JsonApplier - Class in org.gluu.oxauth.model.json
 
jsonArrayStringAsList(String) - Static method in class org.gluu.oxauth.model.util.Util
 
JsonLogic - Class in org.gluu.oxauth.model.uma
 
JsonLogicNode - Class in org.gluu.oxauth.model.uma
 
JsonLogicNode() - Constructor for class org.gluu.oxauth.model.uma.JsonLogicNode
 
JsonLogicNode(JsonNode, List<String>) - Constructor for class org.gluu.oxauth.model.uma.JsonLogicNode
 
JsonLogicNodeParser - Class in org.gluu.oxauth.model.uma
 
jsonObjectArrayStringAsMap(String) - Static method in class org.gluu.oxauth.model.util.Util
 
JSONWebKey - Class in org.gluu.oxauth.model.jwk
 
JSONWebKey() - Constructor for class org.gluu.oxauth.model.jwk.JSONWebKey
 
JSONWebKeySet - Class in org.gluu.oxauth.model.jwk
 
JSONWebKeySet() - Constructor for class org.gluu.oxauth.model.jwk.JSONWebKeySet
 
JsonWebResponse - Class in org.gluu.oxauth.model.token
JSON Web Token is a compact token format intended for space constrained environments such as HTTP Authorization headers and URI query parameters.
JsonWebResponse() - Constructor for class org.gluu.oxauth.model.token.JsonWebResponse
 
JTI - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
The "jti" (JWT ID) claim provides a unique identifier for the JWT.
Jwe - Class in org.gluu.oxauth.model.jwe
 
Jwe() - Constructor for class org.gluu.oxauth.model.jwe.Jwe
 
JweDecrypter - Interface in org.gluu.oxauth.model.jwe
 
JweDecrypterImpl - Class in org.gluu.oxauth.model.jwe
 
JweDecrypterImpl(byte[]) - Constructor for class org.gluu.oxauth.model.jwe.JweDecrypterImpl
 
JweDecrypterImpl(PrivateKey) - Constructor for class org.gluu.oxauth.model.jwe.JweDecrypterImpl
 
JweDecrypterImpl(RSAPrivateKey) - Constructor for class org.gluu.oxauth.model.jwe.JweDecrypterImpl
 
JweEncrypter - Interface in org.gluu.oxauth.model.jwe
 
JweEncrypterImpl - Class in org.gluu.oxauth.model.jwe
 
JweEncrypterImpl(KeyEncryptionAlgorithm, BlockEncryptionAlgorithm, byte[]) - Constructor for class org.gluu.oxauth.model.jwe.JweEncrypterImpl
 
JweEncrypterImpl(KeyEncryptionAlgorithm, BlockEncryptionAlgorithm, PublicKey) - Constructor for class org.gluu.oxauth.model.jwe.JweEncrypterImpl
 
JWKParameter - Interface in org.gluu.oxauth.model.jwk
 
JWKS - org.gluu.oxauth.model.common.SoftwareStatementValidationType
 
JWKS - org.gluu.oxauth.model.register.RegisterRequestParam
Client's JSON Web Key Set (JWK) document, passed by value.
JWKS_URI - org.gluu.oxauth.model.common.SoftwareStatementValidationType
 
JWKS_URI - org.gluu.oxauth.model.register.RegisterRequestParam
URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP.
JWKS_URI - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
JwsSigner - Interface in org.gluu.oxauth.model.jws
 
Jwt - Class in org.gluu.oxauth.model.jwt
JSON Web Token (JWT) is a compact token format intended for space constrained environments such as HTTP Authorization headers and URI query parameters.
Jwt() - Constructor for class org.gluu.oxauth.model.jwt.Jwt
 
JWT - org.gluu.oxauth.model.jwt.JwtType
 
JWT_BEARER - org.gluu.oxauth.model.token.ClientAssertionType
 
JWT_ID - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
JwtClaimName - Class in org.gluu.oxauth.model.jwt
 
JwtClaims - Class in org.gluu.oxauth.model.jwt
 
JwtClaims() - Constructor for class org.gluu.oxauth.model.jwt.JwtClaims
 
JwtClaims(String) - Constructor for class org.gluu.oxauth.model.jwt.JwtClaims
 
JwtClaims(JSONObject) - Constructor for class org.gluu.oxauth.model.jwt.JwtClaims
 
JwtClaimSet - Class in org.gluu.oxauth.model.jwt
 
JwtClaimSet() - Constructor for class org.gluu.oxauth.model.jwt.JwtClaimSet
 
JwtClaimSet(String) - Constructor for class org.gluu.oxauth.model.jwt.JwtClaimSet
 
JwtClaimSet(JSONObject) - Constructor for class org.gluu.oxauth.model.jwt.JwtClaimSet
 
JwtHeader - Class in org.gluu.oxauth.model.jwt
 
JwtHeader() - Constructor for class org.gluu.oxauth.model.jwt.JwtHeader
 
JwtHeader(String) - Constructor for class org.gluu.oxauth.model.jwt.JwtHeader
 
JwtHeader(JSONObject) - Constructor for class org.gluu.oxauth.model.jwt.JwtHeader
 
JwtHeaderName - Class in org.gluu.oxauth.model.jwt
 
JwtStateClaimName - Interface in org.gluu.oxauth.model.jwt
 
JwtSubClaimObject - Class in org.gluu.oxauth.model.jwt
 
JwtSubClaimObject() - Constructor for class org.gluu.oxauth.model.jwt.JwtSubClaimObject
 
JwtType - Enum in org.gluu.oxauth.model.jwt
 
JwtUtil - Class in org.gluu.oxauth.model.util
 
JwtUtil() - Constructor for class org.gluu.oxauth.model.util.JwtUtil
 

K

KEEP_CLIENT_AUTHORIZATION_AFTER_EXPIRATION - org.gluu.oxauth.model.register.RegisterRequestParam
boolean property which indicates whether to keep client authorization after expiration
Key<E extends PrivateKey,​F extends PublicKey> - Class in org.gluu.oxauth.model.crypto
 
Key() - Constructor for class org.gluu.oxauth.model.crypto.Key
 
KEY_ID - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
KEY_ID - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 
KEY_TYPE - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
KEY_USE - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
KEY_VALUE - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
KeyDerivationFunction - Class in org.gluu.oxauth.model.jwe
 
KeyDerivationFunction() - Constructor for class org.gluu.oxauth.model.jwe.KeyDerivationFunction
 
KeyEncryptionAlgorithm - Enum in org.gluu.oxauth.model.crypto.encryption
 
KeyFactory<E extends PrivateKey,​F extends PublicKey> - Class in org.gluu.oxauth.model.crypto
Factory to create asymmetric Public and Private Keys
KeyFactory() - Constructor for class org.gluu.oxauth.model.crypto.KeyFactory
 
keys() - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
KeySelectionStrategy - Enum in org.gluu.oxauth.model.jwk
 
KEYSTORE - org.gluu.oxauth.model.common.WebKeyStorage
 
KeyType - Enum in org.gluu.oxauth.model.jwk
Identifies the cryptographic algorithm family used with the key.
KID - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
Identifier of the key used to sign this state token at the issuer.

L

LINK_CONTRACTS - org.gluu.oxauth.model.common.IdType
 
LINKS - Static variable in interface org.gluu.oxauth.model.discovery.WebFingerParam
 
listAsString(List<String>) - Static method in class org.gluu.oxauth.model.util.Util
 
ListConverter - Class in org.gluu.oxauth.model.common.converter
A class to facilitate two-step deserialization.
ListConverter() - Constructor for class org.gluu.oxauth.model.common.converter.ListConverter
 
listToJsonArray(Collection<String>) - Static method in class org.gluu.oxauth.model.util.Util
 
load(String) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
load(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
load(JSONObject) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
LOCALE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The End-User's locale, represented as a BCP47 (RFC5646) language tag.
LOG - Static variable in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
LOG - Static variable in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
LOGIN - org.gluu.oxauth.model.common.Prompt
The Authorization Server MUST prompt the End-User for re-authentication
LOGIN_HINT - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
LOGIN_HINT - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
A hint to the OpenID Provider regarding the end-user for whom authentication is being requested.
LOGIN_HINT_TOKEN - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
A token containing information identifying the end-user for whom authentication is being requested.
LOGIN_REQUIRED - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The Authorization Server requires End-User authentication.
LOGO_URI - org.gluu.oxauth.model.register.RegisterRequestParam
URL that references a logo for the Client application.

M

mapAsString(Map<String, String>) - Static method in class org.gluu.oxauth.model.util.Util
 
matched(String, String, String) - Static method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
matched(String, CodeVerifier.CodeChallengeMethod, String) - Static method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
MAX_AGE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
MESSAGE_ID - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingResponseParam
String specifying a unique ID for each successfully processed message.
MIDDLE_NAME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Middle name of the End-User.
MIGRATED - org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
 
MISSING_USER_CODE - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
User code is required but was missing from the request.
MODULUS - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
MULTICAST_ID - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingResponseParam
Unique ID (number) identifying the multicast message.

N

NAME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
End-User's full name in displayable form including all name parts.
NATIVE - org.gluu.oxauth.model.register.ApplicationType
Clients incapable of maintaining the confidentiality of their credentials (e.g.
NEED_CLAIMS - org.gluu.oxauth.model.uma.UmaErrorResponseType
The AM is unable to determine whether the requester is authorized for this permission without gathering claims from the requesting party.
NEWER - org.gluu.oxauth.model.jwk.KeySelectionStrategy
 
NICKNAME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Casual name of the End-User.
NO_ELIGABLE_DEVICES - org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
The user has no registered devices needed to build authentication request.
NO_SCRIPT - Static variable in class org.gluu.oxauth.model.uma.UmaConstants
 
NONCE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
NONCE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
String value used to associate a Client session with an ID Token, and to mitigate replay attacks.
NONE - org.gluu.oxauth.model.common.AuthenticationMethod
The Client does not authenticate itself at the Token Endpoint, either because it uses only the Implicit Flow (and so does not use the Token Endpoint) or because it is a Public Client with no Client Secret or other authentication mechanism.
NONE - org.gluu.oxauth.model.common.GrantType
 
NONE - org.gluu.oxauth.model.common.Prompt
The Authorization Server MUST NOT display any authentication or consent user interface pages.
NONE - org.gluu.oxauth.model.common.SoftwareStatementValidationType
 
NONE - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
NOT_AUTHORIZED_PERMISSION - org.gluu.oxauth.model.uma.UmaErrorResponseType
The requester is definitively not authorized for this permission according to user policy.
NOT_BEFORE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
NOT_FOUND - org.gluu.oxauth.model.uma.UmaErrorResponseType
The resource set requested from the AM cannot be found.
NOTIFICATION - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingRequestParam
This parameter specifies the predefined, user-visible key-value pairs of the notification payload.
nullToEmpty(String) - Static method in class org.gluu.oxauth.model.util.StringUtils
 

O

OAUTH - org.gluu.oxauth.model.common.ScopeType
OAuth 2.0 Scopes for any of their API's.
OAuth2Discovery - Class in org.gluu.oxauth.model.discovery
OAuth discovery
OAuth2Discovery() - Constructor for class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
OFFLINE_ACCESS - Static variable in class org.gluu.oxauth.model.common.ScopeConstants
 
OLDER - org.gluu.oxauth.model.jwk.KeySelectionStrategy
 
OP_POLICY_URI - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
OP_TOS_URI - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
OPEN_ID - org.gluu.oxauth.model.userinfo.Schema
 
OPENID - org.gluu.oxauth.model.common.ScopeType
Specify what access privileges are being requested for Access Tokens.
OPENID - Static variable in class org.gluu.oxauth.model.common.ScopeConstants
 
org.gluu.oxauth.model.authorize - package org.gluu.oxauth.model.authorize
 
org.gluu.oxauth.model.ciba - package org.gluu.oxauth.model.ciba
 
org.gluu.oxauth.model.common - package org.gluu.oxauth.model.common
 
org.gluu.oxauth.model.common.converter - package org.gluu.oxauth.model.common.converter
 
org.gluu.oxauth.model.configuration - package org.gluu.oxauth.model.configuration
 
org.gluu.oxauth.model.crypto - package org.gluu.oxauth.model.crypto
 
org.gluu.oxauth.model.crypto.binding - package org.gluu.oxauth.model.crypto.binding
 
org.gluu.oxauth.model.crypto.encryption - package org.gluu.oxauth.model.crypto.encryption
 
org.gluu.oxauth.model.crypto.signature - package org.gluu.oxauth.model.crypto.signature
 
org.gluu.oxauth.model.discovery - package org.gluu.oxauth.model.discovery
 
org.gluu.oxauth.model.error - package org.gluu.oxauth.model.error
 
org.gluu.oxauth.model.exception - package org.gluu.oxauth.model.exception
 
org.gluu.oxauth.model.fido.u2f - package org.gluu.oxauth.model.fido.u2f
 
org.gluu.oxauth.model.fido.u2f.exception - package org.gluu.oxauth.model.fido.u2f.exception
 
org.gluu.oxauth.model.fido.u2f.message - package org.gluu.oxauth.model.fido.u2f.message
 
org.gluu.oxauth.model.fido.u2f.protocol - package org.gluu.oxauth.model.fido.u2f.protocol
 
org.gluu.oxauth.model.gluu - package org.gluu.oxauth.model.gluu
 
org.gluu.oxauth.model.json - package org.gluu.oxauth.model.json
 
org.gluu.oxauth.model.jwe - package org.gluu.oxauth.model.jwe
 
org.gluu.oxauth.model.jwk - package org.gluu.oxauth.model.jwk
 
org.gluu.oxauth.model.jws - package org.gluu.oxauth.model.jws
 
org.gluu.oxauth.model.jwt - package org.gluu.oxauth.model.jwt
 
org.gluu.oxauth.model.register - package org.gluu.oxauth.model.register
 
org.gluu.oxauth.model.session - package org.gluu.oxauth.model.session
 
org.gluu.oxauth.model.token - package org.gluu.oxauth.model.token
 
org.gluu.oxauth.model.uma - package org.gluu.oxauth.model.uma
 
org.gluu.oxauth.model.uma.persistence - package org.gluu.oxauth.model.uma.persistence
 
org.gluu.oxauth.model.uma.wrapper - package org.gluu.oxauth.model.uma.wrapper
 
org.gluu.oxauth.model.userinfo - package org.gluu.oxauth.model.userinfo
 
org.gluu.oxauth.model.util - package org.gluu.oxauth.model.util
 
ORGANIZATION - org.gluu.oxauth.model.common.IdType
 
ORIGIN_HEADERS - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
OX_OPENID_CONNECT_VERSION - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
OXAUTH_UMA_TICKET - org.gluu.oxauth.model.common.GrantType
Representing a requesting party, to use a permission ticket to request an OAuth 2.0 access token to gain access to a protected resource asynchronously from the time a resource owner grants access.
OxAuthCryptoProvider - Class in org.gluu.oxauth.model.crypto
 
OxAuthCryptoProvider() - Constructor for class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
OxAuthCryptoProvider(String, String, String) - Constructor for class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
OxAuthCryptoProvider(String, String, String, boolean) - Constructor for class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
OxAuthCryptoProvider(String, String, String, boolean, KeySelectionStrategy) - Constructor for class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
OxElevenCryptoProvider - Class in org.gluu.oxauth.model.crypto
 
OxElevenCryptoProvider(String, String, String, String, String) - Constructor for class org.gluu.oxauth.model.crypto.OxElevenCryptoProvider
 

P

P_256 - org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
 
P_384 - org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
 
P_521 - org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
 
PAGE - org.gluu.oxauth.model.common.Display
The Authorization Server SHOULD display authentication and consent UI consistent with a full user-agent page view.
Pair<A,​B> - Class in org.gluu.oxauth.model.util
 
Pair(A, B) - Constructor for class org.gluu.oxauth.model.util.Pair
 
PAIRWISE - org.gluu.oxauth.model.common.SubjectType
 
PairwiseIdType - Enum in org.gluu.oxauth.model.common
 
parse(String) - Static method in class org.gluu.oxauth.model.jwt.Jwt
 
parse(String) - Static method in class org.gluu.oxauth.model.jwt.PureJwt
 
parse(String, PrivateKey, byte[]) - Static method in class org.gluu.oxauth.model.jwe.Jwe
 
parseBase64UrlEncoded(String) - Static method in class org.gluu.oxauth.model.crypto.binding.TokenBindingMessageParser
 
parseBytes(byte[]) - Static method in class org.gluu.oxauth.model.crypto.binding.TokenBindingMessageParser
 
parseIntSilently(String) - Static method in class org.gluu.oxauth.model.util.Util
 
parseNode(String) - Static method in class org.gluu.oxauth.model.uma.JsonLogicNodeParser
 
parseSilently(String) - Static method in class org.gluu.oxauth.model.util.StringUtils
 
PCT - Static variable in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
PEOPLE - org.gluu.oxauth.model.common.IdType
 
PermissionTicket - Class in org.gluu.oxauth.model.uma
Resource set permission ticket
PermissionTicket() - Constructor for class org.gluu.oxauth.model.uma.PermissionTicket
 
PermissionTicket(String) - Constructor for class org.gluu.oxauth.model.uma.PermissionTicket
 
PERSISTENT - org.gluu.oxauth.model.common.PairwiseIdType
 
PHONE_NUMBER - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The End-User's preferred telephone number.
PHONE_NUMBER_VERIFIED - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
True if the End-User's phone number has been verified; otherwise false.
PICTURE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
URL of the End-User's profile picture.
PING - org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
 
PKCS11 - org.gluu.oxauth.model.common.WebKeyStorage
 
PLAIN - org.gluu.oxauth.model.authorize.CodeVerifier.CodeChallengeMethod
 
PlainTextSignature - Class in org.gluu.oxauth.model.jws
 
PlainTextSignature() - Constructor for class org.gluu.oxauth.model.jws.PlainTextSignature
 
POLICY_URI - org.gluu.oxauth.model.register.RegisterRequestParam
URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used.
POLL - org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
 
POPUP - org.gluu.oxauth.model.common.Display
The Authorization Server SHOULD display authentication and consent UI consistent with a popup user-agent window.
POST_LOGOUT_REDIRECT_URI - Static variable in interface org.gluu.oxauth.model.session.EndSessionRequestParam
URL to which the RP is requesting that the End-User's User-Agent be redirected after a logout has been performed.
POST_LOGOUT_REDIRECT_URIS - org.gluu.oxauth.model.register.RegisterRequestParam
URL supplied by the RP to request that the user be redirected to this location after a logout has been performed,
POST_LOGOUT_URI_NOT_ASSOCIATED_WITH_CLIENT - org.gluu.oxauth.model.session.EndSessionErrorResponseType
The provided post logout uri is not associated with client
POST_LOGOUT_URI_NOT_PASSED - org.gluu.oxauth.model.session.EndSessionErrorResponseType
The provided post logout uri is empty.
PRECONDITION_FAILED - org.gluu.oxauth.model.uma.UmaErrorResponseType
The resource set that was requested to be deleted or updated at the AM did not match the If-Match value present in the request.
PREFERRED_USERNAME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Shorthand name that the End-User wishes to be referred to at the RP, such as janedoe or j.doe.
PRINCIPAL - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
printAlgorithmsAndProviders() - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
PRIVATE_KEY - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
PRIVATE_KEY_JWT - org.gluu.oxauth.model.common.AuthenticationMethod
Clients that have registered a public key sign a JWT using the RSA algorithm if a RSA key was registered or the ECDSA algorithm if an Elliptic Curve key was registered.
PrivateKey - Class in org.gluu.oxauth.model.crypto
The Private Key for Cryptography algorithms
PrivateKey() - Constructor for class org.gluu.oxauth.model.crypto.PrivateKey
 
PROFILE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
URL of the End-User's profile page.
ProgrammingLanguage - Enum in org.gluu.oxauth.model.common
 
Prompt - Enum in org.gluu.oxauth.model.common
An ASCII string values that specifies whether the Authorization Server prompts the End-User for re-authentication and consent.
PROMPT - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
PropertyDefinition - Enum in org.gluu.oxauth.model.json
 
PropertyDefinition.ClassNames - Enum in org.gluu.oxauth.model.json
 
PROTECTION - org.gluu.oxauth.model.uma.UmaScopeType
 
PROVIDED_TOKEN_BINDING - org.gluu.oxauth.model.crypto.binding.TokenBindingType
 
PS256 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
PS256 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
PS256 - org.gluu.oxauth.model.jwk.Algorithm
 
PS384 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
PS384 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
PS384 - org.gluu.oxauth.model.jwk.Algorithm
 
PS512 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
PS512 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
PS512 - org.gluu.oxauth.model.jwk.Algorithm
 
PUBLIC - org.gluu.oxauth.model.common.SubjectType
 
PUBLIC_KEY - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
PublicKey - Class in org.gluu.oxauth.model.crypto
The Public Key for Cryptography algorithms
PublicKey() - Constructor for class org.gluu.oxauth.model.crypto.PublicKey
 
PureJwt - Class in org.gluu.oxauth.model.jwt
 
PureJwt(String, String, String) - Constructor for class org.gluu.oxauth.model.jwt.PureJwt
 
PUSH - org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
 
PushErrorRequestParam - Interface in org.gluu.oxauth.model.ciba
 
PushErrorResponseType - Enum in org.gluu.oxauth.model.ciba
 
PushTokenDeliveryRequestParam - Interface in org.gluu.oxauth.model.ciba
 
PYTHON - org.gluu.oxauth.model.common.ProgrammingLanguage
 

Q

QUERY - org.gluu.oxauth.model.common.ResponseMode
In this mode, Authorization Response parameters are encoded in the query string added to the redirect_uri when redirecting back to the Client.
QueryBuilder - Class in org.gluu.oxauth.model.util
 
QueryBuilder() - Constructor for class org.gluu.oxauth.model.util.QueryBuilder
 
QueryBuilder(StringBuilder) - Constructor for class org.gluu.oxauth.model.util.QueryBuilder
 

R

RawAuthenticateResponse - Class in org.gluu.oxauth.model.fido.u2f.message
The authenticate response produced by the token/key, which is transformed by the client into an AuthenticateResponse and sent to the server.
RawAuthenticateResponse(byte, long, byte[]) - Constructor for class org.gluu.oxauth.model.fido.u2f.message.RawAuthenticateResponse
 
RawRegisterResponse - Class in org.gluu.oxauth.model.fido.u2f.message
The register response produced by the token/key, which is transformed by the client into an RegisterResponse and sent to the server.
RawRegisterResponse(byte[], byte[], X509Certificate, byte[]) - Constructor for class org.gluu.oxauth.model.fido.u2f.message.RawRegisterResponse
 
REDIRECT_URI - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
REDIRECT_URIS - org.gluu.oxauth.model.register.RegisterRequestParam
Array of redirect URIs values used in the Authorization Code and Implicit grant types.
REFERRED_TOKEN_BINDING - org.gluu.oxauth.model.crypto.binding.TokenBindingType
 
REFRESH_TOKEN - org.gluu.oxauth.model.common.GrantType
If the authorization server issued a refresh token to the client, the client makes a refresh request to the token endpoint.
REFRESH_TOKEN - org.gluu.oxauth.model.common.TokenTypeHint
A refresh token as defined in RFC6749, Section 1.5
REFRESH_TOKEN - Static variable in interface org.gluu.oxauth.model.ciba.PushTokenDeliveryRequestParam
 
REFRESH_TOKEN_HASH - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
REGISTER_REQUEST - org.gluu.oxauth.model.json.PropertyDefinition.ClassNames
 
RegisterErrorResponseType - Enum in org.gluu.oxauth.model.register
Error codes for register error responses.
RegisterRequest - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F device registration request
RegisterRequest(String, String) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequest
 
RegisterRequestMessage - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F registration request message
RegisterRequestMessage(List<AuthenticateRequest>, List<RegisterRequest>) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequestMessage
 
RegisterRequestParam - Enum in org.gluu.oxauth.model.register
Listed all standard parameters involved in client registration request.
RegisterResponse - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F device registration response
RegisterResponse(String, String, String) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.RegisterResponse
 
RegisterResponseParam - Enum in org.gluu.oxauth.model.register
Listed all standard parameters involved in client registration response.
RegisterStatus - Class in org.gluu.oxauth.model.fido.u2f.protocol
FIDO U2F device registration status response
RegisterStatus(String, String) - Constructor for class org.gluu.oxauth.model.fido.u2f.protocol.RegisterStatus
 
REGISTRATION - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
REGISTRATION_ACCESS_TOKEN - org.gluu.oxauth.model.register.RegisterResponseParam
Access Token that is used by the Client to perform subsequent operations upon the resulting Client registration.
REGISTRATION_CLIENT_URI - org.gluu.oxauth.model.register.RegisterResponseParam
Location where the Access Token can be used to perform subsequent operations upon the resulting Client registration.
REGISTRATION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
REGISTRATION_NOT_ALLOWED - org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
The user has registered device already.
RegistrationNotAllowed - Exception in org.gluu.oxauth.model.fido.u2f.exception
 
RegistrationNotAllowed(String) - Constructor for exception org.gluu.oxauth.model.fido.u2f.exception.RegistrationNotAllowed
 
RegistrationNotAllowed(String, Throwable) - Constructor for exception org.gluu.oxauth.model.fido.u2f.exception.RegistrationNotAllowed
 
REL - Static variable in interface org.gluu.oxauth.model.discovery.WebFingerParam
URI identifying the type of service whose location is requested.
REL_VALUE - Static variable in interface org.gluu.oxauth.model.discovery.WebFingerParam
 
REMOTE - org.gluu.oxauth.model.error.ErrorHandlingMethod
 
removeClaim(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
removePadding(String) - Static method in class org.gluu.oxauth.model.util.Base64Util
 
REQUEST - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
REQUEST - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
An string containing all data about the request as a single JWT
REQUEST_OBJECT_ENCRYPTION_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
JWS alg algorithm (JWA) that must be used for signing Request Objects sent to the OP.
REQUEST_OBJECT_ENCRYPTION_ALG_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
REQUEST_OBJECT_ENCRYPTION_ENC - org.gluu.oxauth.model.register.RegisterRequestParam
JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
REQUEST_OBJECT_ENCRYPTION_ENC_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
REQUEST_OBJECT_SIGNING_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
JWS alg algorithm (JWA) that must be required by the Authorization Server.
REQUEST_OBJECT_SIGNING_ALG_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
REQUEST_PARAMETER_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
REQUEST_SESSION_ID - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
REQUEST_URI - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
REQUEST_URI - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
Url where OP could get the request object related to the authorization.
REQUEST_URI_PARAMETER_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
REQUEST_URIS - org.gluu.oxauth.model.register.RegisterRequestParam
Array of request_uri values that are pre-registered by the Client for use at the Authorization Server.
REQUESTED_EXPIRY - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
A positive integer allowing the client to request the expires_in value for the auth_req_id the server will return.
REQUIRE_AUTH_TIME - org.gluu.oxauth.model.register.RegisterRequestParam
Boolean value specifying whether the auth_time Claim in the ID Token is required.
REQUIRE_REQUEST_URI_REGISTRATION - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
reset() - Static method in class org.gluu.oxauth.model.crypto.CryptoProviderFactory
 
resetTtlFromExpirationDate() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
resetTtlFromExpirationDate() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.common.GrantType
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.common.ResponseMode
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.common.ResponseType
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.common.ScopeType
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.common.TokenTypeHint
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
 
resolveByValue(String) - Method in enum org.gluu.oxauth.model.jwk.KeySelectionStrategy
 
RESOURCE - Static variable in interface org.gluu.oxauth.model.discovery.WebFingerParam
Identifier of the target End-User that is the subject of the discovery request.
RESOURCE_OWNER_PASSWORD_CREDENTIALS - org.gluu.oxauth.model.common.GrantType
The resource owner password credentials (i.e.
RESPONSE_MODE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
RESPONSE_MODES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
RESPONSE_TYPE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
RESPONSE_TYPES - org.gluu.oxauth.model.register.RegisterRequestParam
JSON array containing a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using.
RESPONSE_TYPES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ResponseMode - Enum in org.gluu.oxauth.model.common
 
ResponseType - Enum in org.gluu.oxauth.model.common
This class allows to enumerate and identify the possible values of the parameter response_type for the authorization endpoint.
RESULTS - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingResponseParam
Array of objects representing the status of the messages processed.
RETRY - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
AS requires RP to re-send authorization request.
REVOCATION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
RFP - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
String containing a verifiable identifier for the browser session, that cannot be guessed by a third party.
RPT_AS_JWT - org.gluu.oxauth.model.register.RegisterRequestParam
Whether to return RPT as signed JWT
RptIntrospectionResponse - Class in org.gluu.oxauth.model.uma
Token status response according to RPT introspection profile: http://docs.kantarainitiative.org/uma/draft-uma-core.html#uma-bearer-token-profile
RptIntrospectionResponse() - Constructor for class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
RptIntrospectionResponse(boolean) - Constructor for class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
RptProfiles - Enum in org.gluu.oxauth.model.uma
 
RPTResponse - Class in org.gluu.oxauth.model.uma
Requester permission token
RPTResponse() - Constructor for class org.gluu.oxauth.model.uma.RPTResponse
 
RPTResponse(String) - Constructor for class org.gluu.oxauth.model.uma.RPTResponse
 
RS256 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
RS256 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
RS256 - org.gluu.oxauth.model.jwk.Algorithm
 
RS384 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
RS384 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
RS384 - org.gluu.oxauth.model.jwk.Algorithm
 
RS512 - org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
 
RS512 - org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
 
RS512 - org.gluu.oxauth.model.jwk.Algorithm
 
RSA - org.gluu.oxauth.model.crypto.signature.AlgorithmFamily
 
RSA - org.gluu.oxauth.model.jwk.KeyType
The RSA algorithm is defined by RFC 3447.
RSA_OAEP - org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
RSA_OAEP - org.gluu.oxauth.model.jwk.Algorithm
 
RSA1_5 - org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
RSA1_5 - org.gluu.oxauth.model.jwk.Algorithm
 
RSA2048_PKCS1_5 - org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
 
RSA2048_PSS - org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
 
RSAKeyFactory - Class in org.gluu.oxauth.model.crypto.signature
Deprecated.
RSAKeyFactory(SignatureAlgorithm, String) - Constructor for class org.gluu.oxauth.model.crypto.signature.RSAKeyFactory
Deprecated.
RSAKeyFactory(JSONWebKey) - Constructor for class org.gluu.oxauth.model.crypto.signature.RSAKeyFactory
Deprecated.
RSAPrivateKey - Class in org.gluu.oxauth.model.crypto.signature
The Private Key for the RSA Algorithm
RSAPrivateKey(String, String) - Constructor for class org.gluu.oxauth.model.crypto.signature.RSAPrivateKey
 
RSAPrivateKey(BigInteger, BigInteger) - Constructor for class org.gluu.oxauth.model.crypto.signature.RSAPrivateKey
 
RSAPublicKey - Class in org.gluu.oxauth.model.crypto.signature
The Public Key for the RSA Algorithm
RSAPublicKey(String, String) - Constructor for class org.gluu.oxauth.model.crypto.signature.RSAPublicKey
 
RSAPublicKey(BigInteger, BigInteger) - Constructor for class org.gluu.oxauth.model.crypto.signature.RSAPublicKey
 
RSASigner - Class in org.gluu.oxauth.model.jws
 
RSASigner(SignatureAlgorithm, Certificate) - Constructor for class org.gluu.oxauth.model.jws.RSASigner
 
RSASigner(SignatureAlgorithm, RSAPrivateKey) - Constructor for class org.gluu.oxauth.model.jws.RSASigner
 
RSASigner(SignatureAlgorithm, RSAPublicKey) - Constructor for class org.gluu.oxauth.model.jws.RSASigner
 
RUN_INTROSPECTION_SCRIPT_BEFORE_ACCESS_TOKEN_CREATION_AS_JWT_AND_INCLUDE_CLAIMS - org.gluu.oxauth.model.register.RegisterRequestParam
boolean property which indicates whether to run introspection script and then include claims from result into access_token as JWT

S

s256(String) - Static method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
S256 - org.gluu.oxauth.model.authorize.CodeVerifier.CodeChallengeMethod
 
Schema - Enum in org.gluu.oxauth.model.userinfo
 
SCOPE - org.gluu.oxauth.model.register.RegisterRequestParam
String containing a space-separated list of scope values.
SCOPE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
SCOPE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
SCOPE - Static variable in interface org.gluu.oxauth.model.authorize.DeviceAuthorizationRequestParam
The scope of the access request as defined by Section 3.3 of [RFC6749].
SCOPE - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
The scope of the access request.
SCOPE_KEY - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
SCOPE_TO_CLAIMS_MAPPING - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ScopeConstants - Class in org.gluu.oxauth.model.common
 
SCOPES - org.gluu.oxauth.model.register.RegisterRequestParam
Deprecated.
This param will be removed in a future version because the correct is 'scope' not 'scopes', see (rfc7591).
SCOPES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
ScopeType - Enum in org.gluu.oxauth.model.common
Scope types
SCRIPT - org.gluu.oxauth.model.common.SoftwareStatementValidationType
 
SECTOR_IDENTIFIER_URI - org.gluu.oxauth.model.register.RegisterRequestParam
URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP.
select(List<JSONWebKey>) - Method in enum org.gluu.oxauth.model.jwk.KeySelectionStrategy
 
SELECT_ACCOUNT - org.gluu.oxauth.model.common.Prompt
The Authorization Server MUST prompt the End-User to select a user account.
SELF_SIGNED_TLS_CLIENT_AUTH - org.gluu.oxauth.model.common.AuthenticationMethod
Indicates that client authentication to the authorization server will occur using mutual TLS with the client utilizing a self- signed certificate.
SERVER - org.gluu.oxauth.model.common.IdType
 
SERVER_ERROR - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The authorization server encountered an unexpected condition which prevented it from fulfilling the request.
SERVER_ERROR - org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
The FIDO U2F server encountered an unexpected condition which prevented it from fulfilling the request.
SERVER_ERROR - org.gluu.oxauth.model.gluu.GluuErrorResponseType
The server encountered an unexpected condition which prevented it from fulfilling the request.
SERVER_ERROR - org.gluu.oxauth.model.uma.UmaErrorResponseType
The AM server encountered an unexpected condition which prevented it from fulfilling the request.
SERVICE_DOCUMENTATION - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
SESSION_EXPIRED - org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
The authentication or registration session was expired
SESSION_ID - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
String that represents the End-User's login state at the OP.
SESSION_ID - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
String that represents the End-User's login state at the OP.
SESSION_ID - Static variable in interface org.gluu.oxauth.model.session.EndSessionRequestParam
String that represents the End-User's login state at the OP.
SESSION_NOT_PASSED - org.gluu.oxauth.model.session.EndSessionErrorResponseType
The provided session state is empty.
SESSION_REVOCATION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
SESSION_SELECTION_REQUIRED - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The End-User is required to select a session at the Authorization Server.
SESSION_STATE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
setAccessToken(String) - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
setAccessToken(String) - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
setAccessTokenLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setAcrValues(String) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setActive(boolean) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setActive(boolean) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setAgreementPartyUInfo(String) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
The "apu" (agreement PartyUInfo) value for key agreement algorithms using it (such as "ECDH-ES"), represented as a base64url encoded string.
setAgreementPartyVInfo(String) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
The "apv" (agreement PartyVInfo) value for key agreement algorithms using it (such as "ECDH-ES"), represented as a base64url encoded string.
setAlg(Algorithm) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
setAlgorithm(String) - Method in class org.gluu.oxauth.model.crypto.Key
 
setAlgorithm(KeyEncryptionAlgorithm) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
Identifies the cryptographic algorithm used to encrypt the JWE.
setAlgorithm(SignatureAlgorithm) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
Identifies the cryptographic algorithm used to secure the JWS.
setAllowPostLogoutRedirectWithoutValidation(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setApiKey(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setAppId(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setAttemptExpiration(int) - Method in class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
setAttributes(Map<String, String>) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setAud(String) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setAudience(String) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setAudience(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the audience that the JWT is intended for.
setAudience(URI) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the audience that the JWT is intended for.
setAuthDomain(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setAuthenticateRequests(List<AuthenticateRequest>) - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequestMessage
 
setAuthenticationEndpoint(String) - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
setAuthenticationFiltersEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setAuthenticationProtectionConfiguration(AuthenticationProtectionConfiguration) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setAuthLevelMapping(Map<Integer, Set<String>>) - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
setAuthorizationCode(String) - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
setAuthorizationCodeLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setAuthorizationEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL of the Authentication and Authorization endpoint.
setAuthorizationEndpoint(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setAuthorizationRequestCustomAllowedParameters(Set<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelAuthenticationEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelAuthenticationRequestSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelAuthenticationResponseExpiresIn(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelAuthenticationResponseInterval(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelBindingMessagePattern(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelClientId(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelDeviceRegistrationEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelLoginHintClaims(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelRedirectUri(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelRequestsProcessorJobChunkSize(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelRequestsProcessorJobIntervalSec(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelTokenDeliveryModesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBackchannelUserCodeParameterSupported(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setBaseDn(String) - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
setBaseEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the base URI of the endpoints.
setBind(Boolean) - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
setBindPasswordAttribute(String) - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
setBlockEncryptionAlgorithm(BlockEncryptionAlgorithm) - Method in class org.gluu.oxauth.model.jwe.AbstractJweDecrypter
 
setBlockEncryptionAlgorithm(BlockEncryptionAlgorithm) - Method in interface org.gluu.oxauth.model.jwe.JweDecrypter
 
setBruteForceProtectionEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
setCertificate(Certificate) - Method in class org.gluu.oxauth.model.crypto.Key
 
setCertificate(Certificate) - Method in class org.gluu.oxauth.model.crypto.PublicKey
 
setChangeSessionIdOnAuthentication(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCheckSessionIFrame(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL of an OP endpoint that provides a page to support cross-origin communications for session state information with the RP client.
setCheckUserPresenceOnRefreshToken(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCibaEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCibaEndUserNotificationConfig(CIBAEndUserNotificationConfig) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCibaGrantLifeExtraTimeSec(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCibaMaxExpirationTimeAllowedSec(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setClaim(String, Boolean) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, Character) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, Integer) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, Long) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, String) - Method in class org.gluu.oxauth.model.token.JsonWebResponse
 
setClaim(String, Date) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, List) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, JwtSubClaimObject) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, JSONArray) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaim(String, JSONObject) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaimFromJsonObject(String, Object) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaimObject(String, Object, boolean) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setClaims(JwtClaims) - Method in class org.gluu.oxauth.model.token.JsonWebResponse
 
setClaimsInteractionEndpoint(String) - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
setClaimsLocalesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setClaimsParameterSupported(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setClaimTypesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCleanServiceBatchChunkSize(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCleanServiceInterval(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setClientAuthenticationFiltersEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setClientAuthorizationBackwardCompatibility(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setClientBlackList(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setClientId(String) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setClientId(String) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setClientInfoEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL for the Client Info endpoint.
setClientRegDefaultToCodeFlowWithRefresh(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setClients(List<String>) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setClientWhiteList(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCnfClaim(JsonWebResponse, String, String) - Static method in class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
setCodeChallengeMethodsSupported(String[]) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setCompressionAlgorithm(String) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
The "zip" (compression algorithm) applied to the Plaintext before encryption, if any.
setConfigurationCode(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setConfigurationUpdateInterval(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setConsentGatheringScriptBackwardCompatibility(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setContentType(JwtType) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
In a JWS it is used to declare the type of the secured content (the Payload).
setCookieDomain(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCorsAllowedHeaders(String) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCorsAllowedMethods(String) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCorsAllowedOrigins(String) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCorsEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCorsExposedHeaders(String) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCorsLoggingEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCorsPreflightMaxAge(Integer) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCorsRequestDecorate(Boolean) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCorsSupportCredentials(Boolean) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setCreationDate(Date) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setCreator(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setCrv(ECEllipticCurve) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Sets the curve member that identifies the cryptographic curve used with the key.
setCssLocation(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setCurve(Object) - Method in class org.gluu.oxauth.model.crypto.Key
 
setCustomHeadersWithAuthorizationResponse(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setD(BigInteger) - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPrivateKey
 
setData(List<String>) - Method in class org.gluu.oxauth.model.uma.JsonLogicNode
 
setDatabaseURL(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setDefaultSignatureAlgorithm(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDefaultSubjectType(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDelayTime(int) - Method in class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
setDeletable(boolean) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setDeletable(boolean) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setDescription(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setDescription(String) - Method in class org.gluu.oxauth.model.uma.UmaResource
 
setDescription(String) - Method in class org.gluu.oxauth.model.uma.UmaScopeDescription
 
setDeviceAuthzEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDeviceAuthzRequestExpiresIn(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDeviceAuthzResponseTypeToProcessAuthz(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDeviceAuthzTokenPollInterval(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDisableJdkLogger(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDisableU2fEndpoint(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDiscoveryCacheLifetimeInMinutes(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDisplayValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDn(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setDn(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setDnName(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDynamicGrantTypeDefault(Set<GrantType>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDynamicRegistrationAllowedPasswordGrantScopes(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDynamicRegistrationCustomAttributes(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDynamicRegistrationCustomObjectClass(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDynamicRegistrationEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDynamicRegistrationExpirationTime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDynamicRegistrationPasswordGrantTypeEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
This method sets the flag that define if oxAuth supports or not password grant type for dynamic client registration.
setDynamicRegistrationPersistClientAuthorizations(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setDynamicRegistrationScopesParamEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setE(String) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Sets the exponent value for the RSA public key.
setEnableClientGrantTypeUpdate(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setEnabledOAuthAuditLogging(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setEncodedCiphertext(String) - Method in class org.gluu.oxauth.model.jwe.Jwe
 
setEncodedEncryptedKey(String) - Method in class org.gluu.oxauth.model.jwe.Jwe
 
setEncodedHeader(String) - Method in class org.gluu.oxauth.model.jwe.Jwe
 
setEncodedInitializationVector(String) - Method in class org.gluu.oxauth.model.jwe.Jwe
 
setEncodedIntegrityValue(String) - Method in class org.gluu.oxauth.model.jwe.Jwe
 
setEncodedSignature(String) - Method in class org.gluu.oxauth.model.jwt.Jwt
 
setEncryptionMethod(BlockEncryptionAlgorithm) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
Identifies the block encryption algorithm used to encrypt the Plaintext to produce the Cipher Text.
setEncryptionPartyUInfo(String) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
The "epu" (encryption PartyUInfo) value for plaintext encryption algorithms using it (such as "A128CBC+HS256"), represented as a base64url encoded string.
setEncryptionPartyVInfo(String) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
The "epv" (encryption PartyVInfo) value for plaintext encryption algorithms using it (such as "A128CBC+HS256"), represented as a base64url encoded string.
setEndSessionEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL of the End Session endpoint.
setEndSessionWithAccessToken(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setEphemeralPublicKey(String) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
Value created by the originator for the use in key agreement algorithms.
setError(String) - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
setErrorDescription(String) - Method in class org.gluu.oxauth.model.error.ErrorResponse
Sets a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
setErrorHandlingMethod(ErrorHandlingMethod) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setErrorReasonEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setErrorUri(String) - Method in class org.gluu.oxauth.model.error.ErrorResponse
Sets an URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
setExp(Integer) - Method in class org.gluu.oxauth.model.uma.UmaResource
 
setExp(Long) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
setExpirationDate(Date) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setExpirationDate(Date) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setExpirationNotificatorEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setExpirationNotificatorIntervalInSeconds(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setExpirationNotificatorMapSizeLimit(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setExpirationTime(Long) - Method in class org.gluu.oxauth.model.crypto.Key
 
setExpirationTime(Date) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the expiration time on or after which the token MUST NOT be accepted for processing.
setExpiresAt(Integer) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setExpiresAt(Integer) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setExpiresAt(Integer) - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
setExpiresIn(Integer) - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
setExternalLoggerConfiguration(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setFapiCompatibility(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setFilter(String) - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
setFilterName(String) - Method in class org.gluu.oxauth.model.configuration.CorsConfigurationFilter
 
setFirst(A) - Method in class org.gluu.oxauth.model.util.Pair
 
setForceIdTokenHintPrecense(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setForceOfflineAccessScopeToEnableRefreshToken(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setFrontChannelLogoutSessionSupported(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setGrantTypesAndResponseTypesAutofixEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setGrantTypesSupported(String[]) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setGrantTypesSupported(Set<GrantType>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setHeader(JwtHeader) - Method in class org.gluu.oxauth.model.token.JsonWebResponse
 
setHref(String) - Method in class org.gluu.oxauth.model.discovery.WebFingerLink
 
setHttpLoggingEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setHttpLoggingExludePaths(Set<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIat(Integer) - Method in class org.gluu.oxauth.model.uma.UmaResource
 
setIconUri(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setIconUri(String) - Method in class org.gluu.oxauth.model.uma.UmaResource
 
setIconUri(String) - Method in class org.gluu.oxauth.model.uma.UmaScopeDescription
 
setId(String) - Method in class org.gluu.oxauth.model.common.Id
 
setId(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setId(String) - Method in class org.gluu.oxauth.model.uma.UmaResourceResponse
 
setId(String) - Method in class org.gluu.oxauth.model.uma.UmaResourceWithId
 
setIdGenerationEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIdGenerationEndpoint(String) - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
setIdToken(String) - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
setIdTokenEncryptionAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIdTokenEncryptionEncValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIdTokenLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIdTokenSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIdTokenTokenBindingCnfValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setImgLocation(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIntrospectionAccessTokenMustHaveUmaProtectionScope(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIntrospectionEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIntrospectionEndpoint(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setIntrospectionEndpoint(String) - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
setIntrospectionResponseScopesBackwardCompatibility(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIntrospectionScriptBackwardCompatibility(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIntrospectionSkipAuthorization(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setInum(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setInvalidateSessionCookiesAfterAuthorizationFlow(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setIss(String) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setIssuedAt(Integer) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setIssuedAt(Integer) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setIssuedAt(Date) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the time at which the JWT was issued.
setIssuer(String) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setIssuer(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the issuer identifier.
setIssuer(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setIssuer(String) - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
setIssuer(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the principal that issued the JWT.
setIssuer(URI) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the principal that issued the JWT.
setJmsBrokerURISet(Set<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setJmsPassword(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setJmsUserName(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setJsLocation(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setJti(String) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setJti(String) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setJwksAlgorithmsSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setJwksUri(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL of the OP's JSON Web Key Set (JWK) document that contains the Server's signing key(s) that are used for signing responses to the Client.
setJwksUri(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setJwtId(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Provides a unique identifier for the JWT.
setJwtId(UUID) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Provides a unique identifier for the JWT.
setKeepAuthenticatorAttributesOnAcrChange(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setKeyAlgsAllowedForGeneration(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setKeyEncryptionAlgorithm(KeyEncryptionAlgorithm) - Method in class org.gluu.oxauth.model.jwe.AbstractJweDecrypter
 
setKeyEncryptionAlgorithm(KeyEncryptionAlgorithm) - Method in interface org.gluu.oxauth.model.jwe.JweDecrypter
 
setKeyId(String) - Method in class org.gluu.oxauth.model.crypto.Key
 
setKeyId(String) - Method in class org.gluu.oxauth.model.crypto.PrivateKey
 
setKeyId(String) - Method in class org.gluu.oxauth.model.crypto.PublicKey
 
setKeyId(String) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
Indicates which key was used to secure/encrypt the JWS/JWE.
setKeyRegenerationEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setKeyRegenerationInterval(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setKeyRegenerationIntervalInDays(int) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
setKeys(List<JSONWebKey>) - Method in class org.gluu.oxauth.model.jwk.JSONWebKeySet
 
setKeySelectionStrategy(KeySelectionStrategy) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setKeyStoreFile(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setKeyStoreSecret(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setKeyType(String) - Method in class org.gluu.oxauth.model.crypto.Key
 
setKid(String) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Sets the Key ID.
setKty(KeyType) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
setLegacyDynamicRegistrationScopeParam(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setLegacyIdTokenClaims(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setLogClientIdOnClientAuthentication(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setLogClientNameOnClientAuthentication(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setLoggingLayout(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setLoggingLevel(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setMaximumAllowedAttemptsWithoutDelay(int) - Method in class org.gluu.oxauth.model.configuration.AuthenticationProtectionConfiguration
 
setMessagingSenderId(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setMetricReporterEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setMetricReporterInterval(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setMetricReporterKeepDataDays(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setModulus(BigInteger) - Method in class org.gluu.oxauth.model.crypto.signature.RSAPrivateKey
 
setModulus(BigInteger) - Method in class org.gluu.oxauth.model.crypto.signature.RSAPublicKey
 
setN(String) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Sets the modulus value for the RSA public key.
setName(String) - Method in class org.gluu.oxauth.model.jwt.JwtSubClaimObject
 
setName(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setName(String) - Method in class org.gluu.oxauth.model.uma.UmaResource
 
setName(String) - Method in class org.gluu.oxauth.model.uma.UmaScopeDescription
 
setNbf(Integer) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setNotBefore(Date) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the time before which the token MUST NOT be accepted for processing.
setNotificationKey(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setNotificationUrl(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setNullClaim(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
setOpenIdConfigurationEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOpenIdDiscoveryEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOpenidScopeBackwardCompatibility(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOpenidSubAttribute(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOpPolicyUri(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOpPolicyUri(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setOpTosUri(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOpTosUri(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setOxElevenDeleteKeyEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOxElevenGenerateKeyEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOxElevenSignEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOxElevenTestModeToken(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOxElevenVerifySignatureEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOxId(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setOxOpenIdConnectVersion(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setPairwiseCalculationKey(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setPairwiseCalculationSalt(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setPairwiseIdType(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setParams(Map<String, String>) - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
setPct(String) - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
setPctClaims(Map<String, List<String>>) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setPermissionEndpoint(String) - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
setPermissions(List<UmaPermission>) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setPersistIdTokenInLdap(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setPersistRefreshTokenInLdap(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setPersonCustomObjectClassList(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setPrivateExponent(BigInteger) - Method in class org.gluu.oxauth.model.crypto.signature.RSAPrivateKey
 
setPrivateKey(E) - Method in class org.gluu.oxauth.model.crypto.Key
 
setProjectId(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setPublicExponent(BigInteger) - Method in class org.gluu.oxauth.model.crypto.signature.RSAPublicKey
 
setPublicKey(F) - Method in class org.gluu.oxauth.model.crypto.Key
 
setPublicVapidKey(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setReason(String) - Method in class org.gluu.oxauth.model.error.ErrorResponse
 
setRedirectUser(String) - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
setRefreshToken(String) - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
setRefreshTokenExtendLifetimeOnRotation(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRefreshTokenLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRegistrationEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL of the Dynamic Client Registration endpoint.
setRegistrationEndpoint(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setRegistrationEndpoint(String) - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
setRejectJwtWithNoneAlg(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRel(String) - Method in class org.gluu.oxauth.model.discovery.WebFingerLink
 
setRemoveRefreshTokensForClientOnLogout(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRequestObjectEncryptionAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRequestObjectEncryptionEncValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRequestObjectSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRequestParameterSupported(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRequestUriHashVerificationEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRequestUriParameterSupported(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRequiredClaims(List<ClaimDefinition>) - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
setRequireRequestUriRegistration(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setResourceId(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setResourceId(String) - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
setResourceRegistrationEndpoint(String) - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
setResources(List<String>) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setResponseModesSupported(Set<ResponseMode>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setResponseTypesSupported(String[]) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setResponseTypesSupported(Set<Set<ResponseType>>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setReturnClientSecretOnRead(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setRev(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setRpt(String) - Method in class org.gluu.oxauth.model.uma.RPTResponse
 
setRule(JsonNode) - Method in class org.gluu.oxauth.model.uma.JsonLogicNode
 
setScope(String) - Method in class org.gluu.oxauth.model.uma.wrapper.Token
 
setScope(Collection<String>) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setScopeDns(List<String>) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setScopeEndpoint(String) - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
setScopeExpression(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setScopeExpression(String) - Method in class org.gluu.oxauth.model.uma.UmaResource
 
setScopes(List<String>) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setScopes(List<String>) - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
setScopes(List<String>) - Method in class org.gluu.oxauth.model.uma.UmaResource
 
setScopeToClaimsMapping(Map<String, Set<String>>) - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
setSecond(B) - Method in class org.gluu.oxauth.model.util.Pair
 
setSectorIdentifierCacheLifetimeInMinutes(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setServerSessionIdLifetime(Integer) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setServiceDocumentation(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setServiceDocumentation(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setSessionAsJwt(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSessionIdLifetime(Integer) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSessionIdPersistInCache(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSessionIdPersistOnPromptNone(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSessionIdRequestParameterEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSessionIdUnauthenticatedUnusedLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSessionIdUnusedLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setShareSubjectIdBetweenClientsWithSameSectorId(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSignatureAlgorithm(SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.PrivateKey
 
setSignatureAlgorithm(SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.PublicKey
 
setSignatureAlgorithm(SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
setSignedJWTPayload(Jwt) - Method in class org.gluu.oxauth.model.jwe.Jwe
 
setSkipAuthorizationForOpenIdScopeAndPairwiseId(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSkipRefreshTokenDuringRefreshing(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSoftwareStatementValidationClaimName(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSoftwareStatementValidationType(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSpontaneousScopeLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setStatAuthorizationScope(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setState(String) - Method in class org.gluu.oxauth.model.error.DefaultErrorResponse
 
setStatEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setStatTimerIntervalInSeconds(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setStatus(int) - Method in class org.gluu.oxauth.model.error.ErrorResponse
Sets the HTTP response status code.
setStatus(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setStatWebServiceIntervalLimitInSeconds(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setStorageBucket(String) - Method in class org.gluu.oxauth.model.configuration.CIBAEndUserNotificationConfig
 
setSub(String) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setSub(String) - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
setSubjectIdentifier(String) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the subject of the JWT.
setSubjectIdentifier(URI) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Identifies the subject of the JWT.
setSubjectIdentifierBasedOnWholeUriBackwardCompatibility(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setSubjectTypesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setT(T) - Method in class org.gluu.oxauth.model.common.Holder
 
setTicket(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setTicket(String) - Method in class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
setTokenEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL of the Token endpoint.
setTokenEndpoint(String) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setTokenEndpointAuthMethodsSupported(String[]) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setTokenEndpointAuthMethodsSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setTokenEndpointAuthSigningAlgValuesSupported(String[]) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setTokenEndpointAuthSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setTokenRevocationEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL of the Token Revocation endpoint.
setTokenType(String) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setTokenType(String) - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
setTrustedClientEnabled(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setTtl(Integer) - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
setTtl(Integer) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setType(String) - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
setType(String) - Method in class org.gluu.oxauth.model.uma.UmaResource
 
setType(IErrorType) - Method in class org.gluu.oxauth.model.error.DefaultErrorResponse
Sets the IErrorType that represents the code of the error that occurred.
setType(JwtType) - Method in class org.gluu.oxauth.model.jwt.JwtClaims
Declare a type for the contents of this JWT Claims Set.
setType(JwtType) - Method in class org.gluu.oxauth.model.jwt.JwtHeader
Declares the type of this object.
setUiLocalesSupported(String[]) - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
setUiLocalesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaAddScopesAutomatically(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaConfigurationEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaGrantAccessIfNoPolicies(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaPctLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaProfilesSupported(String[]) - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
setUmaResourceLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaRestrictResourceToAssociatedClient(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaRptAsJwt(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaRptLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaTicketLifetime(int) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUmaValidateClaimToken(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUpdateClientAccessTime(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUpdateUserLastLogonTime(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUpgraded(Boolean) - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
setUse(String) - Method in class org.gluu.oxauth.model.crypto.Key
 
setUse(Use) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Sets the intended use of the key: signature or encryption.
setUseCacheForAllImplicitFlowObjects(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUseLocalCache(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUseNestedJwtDuringEncryption(Boolean) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUserAccessPolicyUri(String) - Method in class org.gluu.oxauth.model.uma.UmaResourceResponse
 
setUserInfoEncryptionAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUserInfoEncryptionEncValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUserInfoEndpoint(String) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
Sets the URL for the User Info endpoint.
setUserInfoSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setUsername(String) - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
setVersion(String) - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
setWebKeysStorage(WebKeyStorage) - Method in class org.gluu.oxauth.model.configuration.AppConfiguration
 
setX(String) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Sets the x member that contains the x coordinate for the elliptic curve point.
setX(BigInteger) - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
setX5c(List<String>) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
setY(String) - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
Sets the y member that contains the y coordinate for the elliptic curve point.
setY(BigInteger) - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
sha256() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingID
 
sha256base64url() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingID
 
SID - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
SID - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
SID - Static variable in interface org.gluu.oxauth.model.session.EndSessionRequestParam
 
sign(String) - Method in interface org.gluu.oxauth.model.crypto.signature.Signer
 
sign(String, String, String, SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
sign(String, String, String, SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
sign(String, String, String, SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.OxElevenCryptoProvider
 
sign(Jwt) - Method in class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
sign(Jwt) - Method in interface org.gluu.oxauth.model.jws.JwsSigner
 
SIGNATURE - org.gluu.oxauth.model.jwk.Use
Use this constant when the key is being used for signature.
SignatureAlgorithm - Enum in org.gluu.oxauth.model.crypto.signature
 
SignatureException - Exception in org.gluu.oxauth.model.exception
 
SignatureException(String) - Constructor for exception org.gluu.oxauth.model.exception.SignatureException
 
SignatureException(String, Throwable) - Constructor for exception org.gluu.oxauth.model.exception.SignatureException
 
SignatureException(Throwable) - Constructor for exception org.gluu.oxauth.model.exception.SignatureException
 
Signer - Interface in org.gluu.oxauth.model.crypto.signature
 
SLOW_DOWN - org.gluu.oxauth.model.token.TokenErrorResponseType
CIBA.
SOFTWARE_ID - org.gluu.oxauth.model.register.RegisterRequestParam
A unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
SOFTWARE_STATEMENT - org.gluu.oxauth.model.register.RegisterRequestParam
A software statement containing client metadata values about the client software as claims.
SOFTWARE_VERSION - org.gluu.oxauth.model.register.RegisterRequestParam
A version identifier string for the client software identified by "software_id".
SoftwareStatementValidationType - Enum in org.gluu.oxauth.model.common
 
SPACE - Static variable in class org.gluu.oxauth.model.util.StringUtils
 
spaceSeparatedToList(String) - Static method in class org.gluu.oxauth.model.util.StringUtils
 
splittedStringAsList(String, String) - Static method in class org.gluu.oxauth.model.util.Util
 
SPONTANEOUS - org.gluu.oxauth.model.common.ScopeType
 
SPONTANEOUS_SCOPES - org.gluu.oxauth.model.register.RegisterRequestParam
list of spontaneous scopes
STATE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
STATE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
STATE - Static variable in interface org.gluu.oxauth.model.session.EndSessionRequestParam
Opaque value used by the RP to maintain state between the logout request and the callback to the endpoint specified by the post_logout_redirect_uri parameter.
STATE - Static variable in interface org.gluu.oxauth.model.session.EndSessionResponseParam
Opaque value used by the RP to maintain state between the logout request and the callback to the endpoint specified by the post_logout_redirect_uri parameter.
STATE_HASH - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
StringUtils - Class in org.gluu.oxauth.model.util
 
StringUtils() - Constructor for class org.gluu.oxauth.model.util.StringUtils
 
SUBJECT - Static variable in interface org.gluu.oxauth.model.discovery.WebFingerParam
 
SUBJECT_IDENTIFIER - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
A locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed by the Client.
SUBJECT_TYPE - org.gluu.oxauth.model.register.RegisterRequestParam
Subject type requested for the Client ID.
SUBJECT_TYPES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
SubjectIdentifierGenerator - Class in org.gluu.oxauth.model.util
 
SubjectIdentifierGenerator() - Constructor for class org.gluu.oxauth.model.util.SubjectIdentifierGenerator
 
SubjectType - Enum in org.gluu.oxauth.model.common
 
SUCCESS - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingResponseParam
Number of messages that were processed without an error.

T

TARGET_LINK_URI - Static variable in interface org.gluu.oxauth.model.jwt.JwtStateClaimName
URI containing the location the user agent is to be redirected to after authorization.
TEMPORARILY_UNAVAILABLE - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The authorization server is currently unable to handle the request due to a temporary overloading or maintenance of the server.
TEMPORARILY_UNAVAILABLE - org.gluu.oxauth.model.uma.UmaErrorResponseType
The AM server is currently unable to handle the request due to a temporary overloading or maintenance of the server.
TITLE - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingRequestParam
The notification's title.
TLS_CLIENT_AUTH - org.gluu.oxauth.model.common.AuthenticationMethod
Indicates that client authentication to the authorization server will occur with mutual TLS utilizing the PKI method of associating a certificate to a client.
TLS_CLIENT_AUTH_SUBJECT_DN - org.gluu.oxauth.model.register.RegisterRequestParam
string representation of the expected subject distinguished name of the certificate, which the OAuth client will use in mutual TLS authentication.
TLS_CLIENT_CERTIFICATE_BOUND_ACCESS_TOKENS - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
TO - Static variable in interface org.gluu.oxauth.model.ciba.FirebaseCloudMessagingRequestParam
This parameter specifies the recipient of a message.
toBase64JsonObject() - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
toJSONArray() - Method in class org.gluu.oxauth.model.crypto.Certificate
 
toJSONArray(List) - Static method in class org.gluu.oxauth.model.util.StringUtils
 
toJsonObject() - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
toJSONObject() - Method in interface org.gluu.oxauth.model.common.JSONable
 
toJSONObject() - Method in class org.gluu.oxauth.model.crypto.Key
 
toJSONObject() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPrivateKey
 
toJSONObject() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
toJSONObject() - Method in class org.gluu.oxauth.model.crypto.signature.RSAPrivateKey
 
toJSONObject() - Method in class org.gluu.oxauth.model.crypto.signature.RSAPublicKey
 
toJSONObject() - Method in class org.gluu.oxauth.model.jwk.JSONWebKey
 
toJSONObject() - Method in class org.gluu.oxauth.model.jwk.JSONWebKeySet
 
toJsonString() - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
toJSonString() - Method in class org.gluu.oxauth.model.error.ErrorResponse
Return a JSon string representation of the object.
Token - Class in org.gluu.oxauth.model.uma.wrapper
 
Token() - Constructor for class org.gluu.oxauth.model.uma.wrapper.Token
 
Token(String, String, String, String, Integer) - Constructor for class org.gluu.oxauth.model.uma.wrapper.Token
 
TOKEN - org.gluu.oxauth.model.common.ResponseType
Used for the implicit grant type.
TOKEN - Static variable in interface org.gluu.oxauth.model.token.TokenRevocationRequestParam
 
TOKEN_BINDING_HASH - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
TOKEN_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
TOKEN_ENDPOINT_AUTH_METHOD - org.gluu.oxauth.model.register.RegisterRequestParam
Requested authentication method for the Token Endpoint.
TOKEN_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
TOKEN_ENDPOINT_AUTH_SIGNING_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
JWS alg algorithm (JWA) that MUST be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods.
TOKEN_ENDPOINT_AUTH_SIGNING_ALG_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
TOKEN_REVOCATION_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
Deprecated.
TOKEN_TYPE - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeResponseParam
 
TOKEN_TYPE - Static variable in interface org.gluu.oxauth.model.ciba.PushTokenDeliveryRequestParam
 
TOKEN_TYPE_HINT - Static variable in interface org.gluu.oxauth.model.token.TokenRevocationRequestParam
 
TokenBinding - Class in org.gluu.oxauth.model.crypto.binding
struct { TokenBindingType tokenbinding_type; TokenBindingID tokenbindingid; opaque signature<64..2^16-1>; Signature over the concatenation of tokenbinding_type, key_parameters and exported keying material (EKM) TB_Extension extensions<0..2^16-1>; } TokenBinding;
TokenBinding() - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBinding
 
TokenBinding(TokenBindingType, TokenBindingID, byte[], TokenBindingExtension) - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBinding
 
TokenBindingExtension - Class in org.gluu.oxauth.model.crypto.binding
struct { TB_ExtensionType extension_type; opaque extension_data<0..2^16-1>; } TB_Extension;
TokenBindingExtension() - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBindingExtension
 
TokenBindingExtension(TokenBindingExtensionType, byte[]) - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBindingExtension
 
TokenBindingExtensionType - Enum in org.gluu.oxauth.model.crypto.binding
enum { (255) No initial TB_ExtensionType registrations } TB_ExtensionType;
TokenBindingID - Class in org.gluu.oxauth.model.crypto.binding
struct { TokenBindingKeyParameters key_parameters; uint16 key_length; Length (in bytes) of the following TokenBindingID.TokenBindingPublicKey select (key_parameters) { case rsa2048_pkcs1.5: case rsa2048_pss: RSAPublicKey rsapubkey; case ecdsap256: TB_ECPoint point; } TokenBindingPublicKey; } TokenBindingID;
TokenBindingID(TokenBindingKeyParameters, byte[], byte[]) - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBindingID
 
TokenBindingKeyParameters - Enum in org.gluu.oxauth.model.crypto.binding
enum { rsa2048_pkcs1.5(0), rsa2048_pss(1), ecdsap256(2), (255) } TokenBindingKeyParameters;
TokenBindingMessage - Class in org.gluu.oxauth.model.crypto.binding
struct { TokenBinding tokenbindings<132..2^16-1>; } TokenBindingMessage;
TokenBindingMessage(byte[]) - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
TokenBindingMessage(String) - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
TokenBindingMessage(List<TokenBinding>) - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
TokenBindingMessageParser - Class in org.gluu.oxauth.model.crypto.binding
 
TokenBindingParseException - Exception in org.gluu.oxauth.model.crypto.binding
 
TokenBindingParseException() - Constructor for exception org.gluu.oxauth.model.crypto.binding.TokenBindingParseException
 
TokenBindingParseException(String) - Constructor for exception org.gluu.oxauth.model.crypto.binding.TokenBindingParseException
 
TokenBindingParseException(String, Throwable) - Constructor for exception org.gluu.oxauth.model.crypto.binding.TokenBindingParseException
 
TokenBindingParseException(String, Throwable, boolean, boolean) - Constructor for exception org.gluu.oxauth.model.crypto.binding.TokenBindingParseException
 
TokenBindingParseException(Throwable) - Constructor for exception org.gluu.oxauth.model.crypto.binding.TokenBindingParseException
 
TokenBindingStream - Class in org.gluu.oxauth.model.crypto.binding
 
TokenBindingStream(byte[]) - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBindingStream
 
TokenBindingStream(byte[], int, int) - Constructor for class org.gluu.oxauth.model.crypto.binding.TokenBindingStream
 
TokenBindingType - Enum in org.gluu.oxauth.model.crypto.binding
enum { provided_token_binding(0), referred_token_binding(1), (255) } TokenBindingType;
TokenErrorResponseType - Enum in org.gluu.oxauth.model.token
 
TokenRevocationErrorResponseType - Enum in org.gluu.oxauth.model.token
Error codes for token revocation error responses.
TokenRevocationRequestParam - Interface in org.gluu.oxauth.model.token
 
TokenType - Enum in org.gluu.oxauth.model.common
The access token type provides the client with the information required to successfully utilize the access token to make a protected resource request (along with type-specific attributes).
TokenTypeHint - Enum in org.gluu.oxauth.model.common
 
toList(JSONArray) - Static method in class org.gluu.oxauth.model.util.StringUtils
 
toMap() - Method in class org.gluu.oxauth.model.jwt.JwtClaimSet
 
toQueryString() - Method in class org.gluu.oxauth.model.error.ErrorResponse
Returns a query string representation of the object.
TOS_URI - org.gluu.oxauth.model.register.RegisterRequestParam
URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
toSHA1HexString(String) - Static method in class org.gluu.oxauth.model.util.Util
 
toString() - Method in enum org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.authorize.CodeVerifier
 
toString() - Method in enum org.gluu.oxauth.model.authorize.DeviceAuthzErrorResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.ciba.PushErrorResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.AuthenticationMethod
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.Display
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.GrantType
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.common.Id
 
toString() - Method in class org.gluu.oxauth.model.common.IntrospectionResponse
 
toString() - Method in enum org.gluu.oxauth.model.common.PairwiseIdType
 
toString() - Method in enum org.gluu.oxauth.model.common.ProgrammingLanguage
 
toString() - Method in enum org.gluu.oxauth.model.common.Prompt
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.ResponseMode
 
toString() - Method in enum org.gluu.oxauth.model.common.ResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.ScopeType
 
toString() - Method in enum org.gluu.oxauth.model.common.SubjectType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.TokenType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.TokenTypeHint
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.common.WebKeyStorage
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.configuration.BaseFilter
 
toString() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBinding
 
toString() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingExtension
 
toString() - Method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
 
toString() - Method in class org.gluu.oxauth.model.crypto.binding.TokenBindingMessage
 
toString() - Method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingType
 
toString() - Method in class org.gluu.oxauth.model.crypto.Certificate
 
toString() - Method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
 
toString() - Method in enum org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
 
toString() - Method in class org.gluu.oxauth.model.crypto.Key
 
toString() - Method in enum org.gluu.oxauth.model.crypto.signature.AlgorithmFamily
 
toString() - Method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPrivateKey
 
toString() - Method in class org.gluu.oxauth.model.crypto.signature.ECDSAPublicKey
 
toString() - Method in enum org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.crypto.signature.RSAPrivateKey
 
toString() - Method in class org.gluu.oxauth.model.crypto.signature.RSAPublicKey
 
toString() - Method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.discovery.OAuth2Discovery
 
toString() - Method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequest
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateRequestMessage
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateResponse
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.AuthenticateStatus
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.ClientData
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.DeviceData
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequest
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterRequestMessage
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterResponse
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.protocol.RegisterStatus
 
toString() - Method in class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
toString() - Method in enum org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.gluu.GluuConfiguration
 
toString() - Method in enum org.gluu.oxauth.model.gluu.GluuErrorResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.json.PropertyDefinition
 
toString() - Method in class org.gluu.oxauth.model.jwe.Jwe
 
toString() - Method in enum org.gluu.oxauth.model.jwk.Algorithm
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.jwk.JSONWebKeySet
 
toString() - Method in enum org.gluu.oxauth.model.jwk.KeyType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.jwk.Use
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.jwt.Jwt
 
toString() - Method in enum org.gluu.oxauth.model.register.ApplicationType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.register.RegisterErrorResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.register.RegisterRequestParam
 
toString() - Method in enum org.gluu.oxauth.model.register.RegisterResponseParam
 
toString() - Method in enum org.gluu.oxauth.model.session.EndSessionErrorResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.token.ClientAssertionType
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.token.JsonWebResponse
 
toString() - Method in enum org.gluu.oxauth.model.token.TokenErrorResponseType
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.token.TokenRevocationErrorResponseType
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.uma.JsonLogicNode
 
toString() - Method in class org.gluu.oxauth.model.uma.PermissionTicket
 
toString() - Method in class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
toString() - Method in class org.gluu.oxauth.model.uma.persistence.UmaResource
 
toString() - Method in class org.gluu.oxauth.model.uma.RptIntrospectionResponse
 
toString() - Method in class org.gluu.oxauth.model.uma.RPTResponse
 
toString() - Method in enum org.gluu.oxauth.model.uma.UmaErrorResponseType
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.uma.UmaMetadata
 
toString() - Method in class org.gluu.oxauth.model.uma.UmaPermission
 
toString() - Method in class org.gluu.oxauth.model.uma.UmaResource
 
toString() - Method in class org.gluu.oxauth.model.uma.UmaResourceResponse
 
toString() - Method in class org.gluu.oxauth.model.uma.UmaResourceWithId
 
toString() - Method in class org.gluu.oxauth.model.uma.UmaScopeDescription
 
toString() - Method in class org.gluu.oxauth.model.uma.UmaTokenResponse
 
toString() - Method in enum org.gluu.oxauth.model.userinfo.Schema
Returns a string representation of the object.
toString() - Method in enum org.gluu.oxauth.model.userinfo.UserInfoErrorResponseType
Returns a string representation of the object.
toString() - Method in class org.gluu.oxauth.model.util.Pair
 
toString() - Method in class org.gluu.oxauth.model.util.QueryBuilder
 
toStringArray(GrantType[]) - Static method in enum org.gluu.oxauth.model.common.GrantType
 
toStringArray(ResponseType[]) - Static method in enum org.gluu.oxauth.model.common.ResponseType
 
toStringArray(ErrorHandlingMethod[]) - Static method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
 
toStringList(List<ResponseType>) - Static method in enum org.gluu.oxauth.model.common.ResponseType
 
TOUCH - org.gluu.oxauth.model.common.Display
The Authorization Server SHOULD display authentication and consent UI consistent with a device that leverages a touch interface.
TRANSACTION_FAILED - org.gluu.oxauth.model.ciba.PushErrorResponseType
The OpenID Provider encountered an unexpected condition that prevented it from successfully completing the transaction.
transfer(Object, Object) - Method in class org.gluu.oxauth.model.json.JsonApplier
Transfer between two java objects
transferIntoJwtClaims(JSONObject, Jwt) - Static method in class org.gluu.oxauth.model.util.JwtUtil
 
TRUST_RELATIONSHIP - org.gluu.oxauth.model.common.IdType
 
twoBytesAsInt(byte, byte) - Static method in class org.gluu.oxauth.model.util.ByteUtils
 
twoIntsAsInt(int, int) - Static method in class org.gluu.oxauth.model.util.ByteUtils
 
TYPE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
 
TYPE - Static variable in class org.gluu.oxauth.model.jwt.JwtHeaderName
 

U

U2F_ENROLLMENT_CODE_ATTRIBUTE - Static variable in class org.gluu.oxauth.model.fido.u2f.U2fConstants
 
U2F_PROTOCOL_VERSION - Static variable in class org.gluu.oxauth.model.fido.u2f.U2fConstants
 
U2fConfiguration - Class in org.gluu.oxauth.model.fido.u2f
FIDO U2F metadata configuration
U2fConfiguration() - Constructor for class org.gluu.oxauth.model.fido.u2f.U2fConfiguration
 
U2fConstants - Class in org.gluu.oxauth.model.fido.u2f
Static FIDO U2F server variables
U2fConstants() - Constructor for class org.gluu.oxauth.model.fido.u2f.U2fConstants
 
U2fErrorResponseType - Enum in org.gluu.oxauth.model.fido.u2f
Error codes for FIDO U2F server
UI_LOCALES - Static variable in interface org.gluu.oxauth.model.authorize.AuthorizeRequestParam
 
UI_LOCALES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
UMA - org.gluu.oxauth.model.common.ScopeType
 
UmaConstants - Class in org.gluu.oxauth.model.uma
 
UmaErrorResponseType - Enum in org.gluu.oxauth.model.uma
Error codes for UMA error responses.
UmaMetadata - Class in org.gluu.oxauth.model.uma
UMA2 metadata
UmaMetadata() - Constructor for class org.gluu.oxauth.model.uma.UmaMetadata
 
UmaNeedInfoResponse - Class in org.gluu.oxauth.model.uma
 
UmaNeedInfoResponse() - Constructor for class org.gluu.oxauth.model.uma.UmaNeedInfoResponse
 
UmaPermission - Class in org.gluu.oxauth.model.uma.persistence
UMA permission
UmaPermission - Class in org.gluu.oxauth.model.uma
UMA Permission.
UmaPermission() - Constructor for class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
UmaPermission() - Constructor for class org.gluu.oxauth.model.uma.UmaPermission
 
UmaPermission(String, List<String>) - Constructor for class org.gluu.oxauth.model.uma.UmaPermission
 
UmaPermission(String, List<String>, String, String, Pair<Date, Integer>) - Constructor for class org.gluu.oxauth.model.uma.persistence.UmaPermission
 
UmaPermissionList - Class in org.gluu.oxauth.model.uma
 
UmaPermissionList() - Constructor for class org.gluu.oxauth.model.uma.UmaPermissionList
 
UmaResource - Class in org.gluu.oxauth.model.uma.persistence
Resource description.
UmaResource - Class in org.gluu.oxauth.model.uma
Resource that needs protection by registering a resource description at the AS.
UmaResource() - Constructor for class org.gluu.oxauth.model.uma.persistence.UmaResource
 
UmaResource() - Constructor for class org.gluu.oxauth.model.uma.UmaResource
 
UmaResourceResponse - Class in org.gluu.oxauth.model.uma
Resource description.
UmaResourceResponse() - Constructor for class org.gluu.oxauth.model.uma.UmaResourceResponse
 
UmaResourceWithId - Class in org.gluu.oxauth.model.uma
Resource that needs protection by registering a resource description at the AS.
UmaResourceWithId() - Constructor for class org.gluu.oxauth.model.uma.UmaResourceWithId
 
UmaScopeDescription - Class in org.gluu.oxauth.model.uma
A scope is a bounded extent of access that is possible to perform on a resource set.
UmaScopeDescription() - Constructor for class org.gluu.oxauth.model.uma.UmaScopeDescription
 
UmaScopeType - Enum in org.gluu.oxauth.model.uma
 
UmaTokenResponse - Class in org.gluu.oxauth.model.uma
 
UmaTokenResponse() - Constructor for class org.gluu.oxauth.model.uma.UmaTokenResponse
 
UNAUTHORIZED_CLIENT - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The client is not authorized to request an authorization code / access token using this method.
UNAUTHORIZED_CLIENT - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
The Client is not authorized to use this authentication flow.
UNAUTHORIZED_CLIENT - org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
The Client is not authorized to use this authentication flow.
UNAUTHORIZED_CLIENT - org.gluu.oxauth.model.token.TokenErrorResponseType
The authenticated client is not authorized to use this authorization grant type.
UNAUTHORIZED_CLIENT - org.gluu.oxauth.model.uma.UmaErrorResponseType
The client is not authorized to request an access token using this method.
UNAUTHORIZED_END_USER_DEVICE - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
The end-user has not registered a device to receive push notifications.
UNKNOWN - org.gluu.oxauth.model.crypto.binding.TokenBindingExtensionType
 
UNKNOWN_USER_ID - org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
The OpenID Provider is not able to identify which end-user the Client wishes to be authenticated by means of the hint provided in the request (login_hint_token, id_token_hint or login_hint).
UNKNOWN_USER_ID - org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
The OpenID Provider is not able to identify the end-user.
unsignedToBytes(int[]) - Static method in class org.gluu.oxauth.model.util.Base64Util
 
UNSUPPORTED_GRANT_TYPE - org.gluu.oxauth.model.token.TokenErrorResponseType
The authorization grant type is not supported by the authorization server.
UNSUPPORTED_METHOD_TYPE - org.gluu.oxauth.model.uma.UmaErrorResponseType
The host request used an unsupported HTTP method.
UNSUPPORTED_RESPONSE_TYPE - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The authorization server does not support obtaining an access token using this method.
UNSUPPORTED_RESPONSE_TYPE - org.gluu.oxauth.model.uma.UmaErrorResponseType
The AM server does not support obtaining an access token using this method.
UNSUPPORTED_TOKEN_TYPE - org.gluu.oxauth.model.token.TokenRevocationErrorResponseType
The authorization server does not support the revocation of the presented token type.
UPDATED_AT - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
Time the End-User's information was last updated.
URL_QUERY_PARAMETER - org.gluu.oxauth.model.common.AuthorizationMethod
When sending the access token in the HTTP request URI, the client adds the access token to the request URI query component as defined by Uniform Resource Identifier (URI) [RFC3986] using the "access_token" parameter.
URLPatternList - Class in org.gluu.oxauth.model.util
 
URLPatternList() - Constructor for class org.gluu.oxauth.model.util.URLPatternList
 
URLPatternList(List<String>) - Constructor for class org.gluu.oxauth.model.util.URLPatternList
 
Use - Enum in org.gluu.oxauth.model.jwk
 
USER_CODE - Static variable in interface org.gluu.oxauth.model.authorize.DeviceAuthorizationResponseParam
REQUIRED.
USER_CODE - Static variable in interface org.gluu.oxauth.model.ciba.BackchannelAuthenticationRequestParam
A secret code, such as password or pin, known only to the user but verifiable by the OP.
USER_INFO_ENCRYPTION_ALG_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
USER_INFO_ENCRYPTION_ENC_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
USER_INFO_ENDPOINT - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
USER_INFO_SIGNING_ALG_VALUES_SUPPORTED - Static variable in interface org.gluu.oxauth.model.configuration.ConfigurationResponseClaim
 
USER_MISMATCHED - org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
The current logged in End-User at the Authorization Server does not match the requested user.
USER_NAME - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
The End-User's preferred userName.
USER_PRESENT_FLAG - Static variable in class org.gluu.oxauth.model.fido.u2f.message.RawAuthenticateResponse
 
USERINFO_ENCRYPTED_RESPONSE_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
JWE alg algorithm (JWA) required for encrypting UserInfo Responses.
USERINFO_ENCRYPTED_RESPONSE_ENC - org.gluu.oxauth.model.register.RegisterRequestParam
JWE enc algorithm (JWA) required for symmetric encryption of UserInfo Responses.
USERINFO_SIGNED_RESPONSE_ALG - org.gluu.oxauth.model.register.RegisterRequestParam
JWS alg algorithm (JWA) required for UserInfo Responses.
UserInfoErrorResponseType - Enum in org.gluu.oxauth.model.userinfo
 
UTF8_STRING_ENCODING - Static variable in class org.gluu.oxauth.model.util.Util
 
Util - Class in org.gluu.oxauth.model.util
 
Util() - Constructor for class org.gluu.oxauth.model.util.Util
 

V

validate(Jwt) - Method in class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
validate(Jwt) - Method in interface org.gluu.oxauth.model.jws.JwsSigner
 
validateAccessToken(String, Jwt) - Method in class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
validateAuthorizationCode(String, Jwt) - Method in class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
validateSignature(String, String) - Method in class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
validateSignature(String, String) - Method in class org.gluu.oxauth.model.jws.ECDSASigner
 
validateSignature(String, String) - Method in class org.gluu.oxauth.model.jws.HMACSigner
 
validateSignature(String, String) - Method in class org.gluu.oxauth.model.jws.PlainTextSignature
 
validateSignature(String, String) - Method in class org.gluu.oxauth.model.jws.RSASigner
 
validateState(String, Jwt) - Method in class org.gluu.oxauth.model.jws.AbstractJwsSigner
 
valueOf(int) - Static method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.authorize.CodeVerifier.CodeChallengeMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.authorize.DeviceAuthzErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.ciba.PushErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.AuthenticationMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.AuthorizationMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.Display
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.GrantType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.IdType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.PairwiseIdType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.ProgrammingLanguage
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.Prompt
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.ResponseMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.ResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.ScopeType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.SoftwareStatementValidationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.SubjectType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.TokenType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.TokenTypeHint
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.common.WebKeyStorage
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingExtensionType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.AlgorithmFamily
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.gluu.GluuErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.json.PropertyDefinition.ClassNames
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.json.PropertyDefinition
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.jwk.Algorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.jwk.KeySelectionStrategy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.jwk.KeyType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.jwk.Use
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.jwt.JwtType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.register.ApplicationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.register.RegisterErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.register.RegisterRequestParam
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.register.RegisterResponseParam
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.session.EndSessionErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.token.ClientAssertionType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.token.TokenErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.token.TokenRevocationErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.uma.ClaimTokenFormatType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.uma.RptProfiles
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.uma.UmaErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.uma.UmaScopeType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.userinfo.Schema
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.gluu.oxauth.model.userinfo.UserInfoErrorResponseType
Returns the enum constant of this type with the specified name.
valueOf(JSONWebKey) - Static method in class org.gluu.oxauth.model.crypto.signature.RSAKeyFactory
Deprecated.
 
values() - Static method in enum org.gluu.oxauth.model.authorize.AuthorizeErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.authorize.CodeVerifier.CodeChallengeMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.authorize.DeviceAuthzErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.ciba.BackchannelAuthenticationErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.ciba.BackchannelDeviceRegistrationErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.ciba.PushErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.AuthenticationMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.AuthorizationMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.BackchannelTokenDeliveryMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.Display
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.GrantType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.IdType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.PairwiseIdType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.ProgrammingLanguage
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.Prompt
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.ResponseMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.ResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.ScopeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.SoftwareStatementValidationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.SubjectType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.TokenType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.TokenTypeHint
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.common.WebKeyStorage
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingExtensionType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingKeyParameters
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.binding.TokenBindingType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.encryption.BlockEncryptionAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.encryption.KeyEncryptionAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.signature.AlgorithmFamily
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.signature.AsymmetricSignatureAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.signature.ECEllipticCurve
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.crypto.signature.SignatureAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.error.ErrorHandlingMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.fido.u2f.U2fErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.gluu.GluuErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.json.PropertyDefinition.ClassNames
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.json.PropertyDefinition
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.jwk.Algorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.jwk.KeySelectionStrategy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.jwk.KeyType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.jwk.Use
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.jwt.JwtType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.register.ApplicationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.register.RegisterErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.register.RegisterRequestParam
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.register.RegisterResponseParam
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.session.EndSessionErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.token.ClientAssertionType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.token.TokenErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.token.TokenRevocationErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.uma.ClaimTokenFormatType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.uma.RptProfiles
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.uma.UmaErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.uma.UmaScopeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.userinfo.Schema
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.gluu.oxauth.model.userinfo.UserInfoErrorResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
VERIFICATION_URI - Static variable in interface org.gluu.oxauth.model.authorize.DeviceAuthorizationResponseParam
REQUIRED.
VERIFICATION_URI_COMPLETE - Static variable in interface org.gluu.oxauth.model.authorize.DeviceAuthorizationResponseParam
OPTIONAL.
verifySignature(String, String) - Method in interface org.gluu.oxauth.model.crypto.signature.Signer
 
verifySignature(String, String, String, JSONObject, String, SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.AbstractCryptoProvider
 
verifySignature(String, String, String, JSONObject, String, SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.OxAuthCryptoProvider
 
verifySignature(String, String, String, JSONObject, String, SignatureAlgorithm) - Method in class org.gluu.oxauth.model.crypto.OxElevenCryptoProvider
 

W

WAP - org.gluu.oxauth.model.common.Display
The Authorization Server SHOULD display authentication and consent UI consistent with a "feature phone" type display.
WEB - org.gluu.oxauth.model.register.ApplicationType
Clients capable of maintaining the confidentiality of their credentials (e.g.
WebFingerLink - Class in org.gluu.oxauth.model.discovery
 
WebFingerLink() - Constructor for class org.gluu.oxauth.model.discovery.WebFingerLink
 
WebFingerParam - Interface in org.gluu.oxauth.model.discovery
 
WebKeyStorage - Enum in org.gluu.oxauth.model.common
 
WEBSITE - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
URL of the End-User's web page or blog.

X

X - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 
x509CertificateFromBytes(byte[]) - Static method in class org.gluu.oxauth.model.util.CertUtils
 
x509CertificateFromPem(String) - Static method in class org.gluu.oxauth.model.util.CertUtils
 

Y

Y - Static variable in interface org.gluu.oxauth.model.jwk.JWKParameter
 

Z

ZONEINFO - Static variable in class org.gluu.oxauth.model.jwt.JwtClaimName
String from zoneinfo time zone database.
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 
All Classes All Packages