A B C D E F G H I J K L M N O P Q R S T U V W
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- AbstractAuthorizationGrant - Class in org.gluu.oxauth.model.common
- AbstractAuthorizationGrant() - Constructor for class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- AbstractAuthorizationGrant(User, AuthorizationGrantType, Client, Date) - Constructor for class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- AbstractToken - Class in org.gluu.oxauth.model.common
-
Base class for the access token, refresh token and authorization code.
- AbstractToken(int) - Constructor for class org.gluu.oxauth.model.common.AbstractToken
-
Creates and initializes the values of an abstract token.
- AbstractToken(String, Date, Date) - Constructor for class org.gluu.oxauth.model.common.AbstractToken
- ACCESS_TOKEN - org.gluu.oxauth.model.ldap.TokenType
- ACCESS_TOKEN_KEY - Static variable in class org.gluu.oxauth.service.stat.StatService
- AccessToken - Class in org.gluu.oxauth.model.common
-
Access token (as well as any access token type-specific attributes) MUST be kept confidential in transit and storage, and only shared among the authorization server, the resource servers the access token is valid for, and the client to whom the access token is issued.
- AccessToken - org.gluu.oxauth.model.token.HttpAuthTokenType
- AccessToken(int) - Constructor for class org.gluu.oxauth.model.common.AccessToken
-
Constructs an access token.
- AccessToken(String, Date, Date) - Constructor for class org.gluu.oxauth.model.common.AccessToken
- accessTokens - Variable in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- AcrChangedException - Exception in org.gluu.oxauth.model.exception
- AcrChangedException() - Constructor for exception org.gluu.oxauth.model.exception.AcrChangedException
- AcrChangedException(boolean) - Constructor for exception org.gluu.oxauth.model.exception.AcrChangedException
- AcrChangedException(String) - Constructor for exception org.gluu.oxauth.model.exception.AcrChangedException
- AcrChangedException(String, Throwable) - Constructor for exception org.gluu.oxauth.model.exception.AcrChangedException
- AcrChangedException(Throwable) - Constructor for exception org.gluu.oxauth.model.exception.AcrChangedException
- acrToLevelMapping() - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- acrValuesList(String) - Method in class org.gluu.oxauth.service.SessionIdService
-
By definition we expects space separated acr values as it is defined in spec.
- Action - Enum in org.gluu.oxauth.model.audit
- add(String, String) - Method in class org.gluu.oxauth.uma.service.RedirectParameters
- add(String, String, Set<String>) - Method in class org.gluu.oxauth.service.ClientAuthorizationsService
- addAttributeType(String) - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- addBranch() - Method in class org.gluu.oxauth.service.ClientAuthorizationsService
- addBranch() - Method in class org.gluu.oxauth.uma.service.UmaPctService
- addBranch() - Method in class org.gluu.oxauth.uma.service.UmaResourceService
- addBranch() - Method in class org.gluu.oxauth.uma.service.UmaRptService
- addBranch(String) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- addBranch(String) - Method in class org.gluu.oxauth.service.PairwiseIdentifierService
- addBranch(String) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- addBranchIfNeeded() - Method in class org.gluu.oxauth.uma.service.UmaRptService
- addBranchIfNeeded(String) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- addCurrentSessionCookie(SessionId, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- addCustomParameters(HttpServletRequest, Map<String, String>) - Method in class org.gluu.oxauth.service.RequestParameterService
- addExternalConfigurations(List<CustomScriptConfiguration>) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- addMessage(FacesMessage.Severity, String) - Method in class org.gluu.oxauth.auth.Authenticator
- addMessage(FacesMessage.Severity, String) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- addMessage(FacesMessage.Severity, String) - Method in class org.gluu.oxauth.uma.service.UmaGatherer
- addObjectClass(String) - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- addOneStepDeviceRegistration(DeviceRegistration) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- addPairwiseIdentifier(String, PairwiseIdentifier) - Method in class org.gluu.oxauth.service.PairwiseIdentifierService
- addPermission(String, Boolean) - Method in class org.gluu.oxauth.model.common.SessionId
- addPermission(String, Boolean, Set<String>) - Method in class org.gluu.oxauth.model.common.SessionId
- addPermission(UmaPermission, String) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- addPermission(UmaPermissionList, String) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- addPermissionToRPT(UmaRPT, Collection<UmaPermission>) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- addPermissionToRPT(UmaRPT, UmaPermission...) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- addQueryParameter(String, String, String) - Static method in class org.gluu.oxauth.uma.service.UmaGatherer
- addQueryParameters(String, String) - Static method in class org.gluu.oxauth.uma.service.UmaGatherer
- addRedirectUserParam(String, String) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- addRedirectUserParam(String, String) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- addResource(UmaResource) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
-
Add new resource description entry
- ADDRESS - org.gluu.oxauth.model.common.DefaultScope
- addSessionAttribute(String, String) - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- addSessionAttribute(String, String) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- addUserDeviceRegistration(String, DeviceRegistration) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- ADM - org.gluu.oxauth.service.push.sns.PushPlatform
- APNS - org.gluu.oxauth.service.push.sns.PushPlatform
- APNS_SANDBOX - org.gluu.oxauth.service.push.sns.PushPlatform
- appConfiguration - Variable in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- appConfiguration - Variable in class org.gluu.oxauth.service.SectorIdentifierService
- appendSid(String, String, String) - Static method in class org.gluu.oxauth.session.ws.rs.EndSessionUtils
- appendState(String, String) - Static method in class org.gluu.oxauth.session.ws.rs.EndSessionUtils
- AppInitializer - Class in org.gluu.oxauth.service
- AppInitializer() - Constructor for class org.gluu.oxauth.service.AppInitializer
- ApplicationAuditLogger - Class in org.gluu.oxauth.audit
- ApplicationAuditLogger() - Constructor for class org.gluu.oxauth.audit.ApplicationAuditLogger
- ApplicationFacesLocalizationConfigPopulator - Class in org.gluu.oxauth.i18n
- ApplicationFacesLocalizationConfigPopulator() - Constructor for class org.gluu.oxauth.i18n.ApplicationFacesLocalizationConfigPopulator
- applicationInitialized(Object) - Method in class org.gluu.oxauth.service.AppInitializer
- ApplicationService - Class in org.gluu.oxauth.service.fido.u2f
-
Provides operations with U2F applications
- ApplicationService() - Constructor for class org.gluu.oxauth.service.fido.u2f.ApplicationService
- APPROVED - org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult.Status
- asCibaGrant(Instance<AbstractAuthorizationGrant>) - Method in class org.gluu.oxauth.model.common.CacheGrant
- asCodeGrant(Instance<AbstractAuthorizationGrant>) - Method in class org.gluu.oxauth.model.common.CacheGrant
- asDeviceCodeGrant(Instance<AbstractAuthorizationGrant>) - Method in class org.gluu.oxauth.model.common.CacheGrant
- asGrant(TokenLdap) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- asJson(Object) - Static method in class org.gluu.oxauth.util.ServerUtil
- asJsonSilently(Object) - Static method in class org.gluu.oxauth.util.ServerUtil
- asPrettyJson(Object) - Static method in class org.gluu.oxauth.util.ServerUtil
- assertAuthenticatedSessionCorrespondsToNewRequest(SessionId, String) - Method in class org.gluu.oxauth.service.SessionIdService
- assertHasProtectionScope(String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- assertTokenType(TokenLdap, TokenType, String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- asString(Collection<Scope>) - Static method in class org.gluu.oxauth.uma.service.UmaScopeService
- asToken(AccessToken) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- asToken(AuthorizationCode) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- asToken(IdToken) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- asToken(RefreshToken) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- asTokenLdap(AbstractToken) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- attachUserDeviceRegistration(String, String) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- attestationCert - Variable in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationConfiguration
- AttributeService - Class in org.gluu.oxauth.service
- AttributeService() - Constructor for class org.gluu.oxauth.service.AttributeService
- AuthConfigurationEvent - Class in org.gluu.oxauth.service.cdi.event
- AuthConfigurationEvent() - Constructor for class org.gluu.oxauth.service.cdi.event.AuthConfigurationEvent
- authenticate() - Method in class org.gluu.oxauth.auth.Authenticator
-
Tries to authenticate an user, returns
true
if the authentication succeed - authenticate(String) - Method in class org.gluu.oxauth.service.AuthenticationService
- authenticate(String, String) - Method in class org.gluu.oxauth.service.AuthenticationService
-
Authenticate user.
- authenticate(String, String) - Method in class org.gluu.oxauth.service.ClientService
-
Authenticate client.
- authenticate(String, String, String...) - Method in class org.gluu.oxauth.service.AuthenticationService
-
Authenticate user.
- authenticate(String, String, String, String) - Method in class org.gluu.oxauth.service.AuthenticationService
- authenticate(Map<String, SimpleCustomProperty>, Map<String, String[]>, int) - Method in class org.gluu.oxauth.service.external.internal.InternalDefaultPersonAuthenticationType
- authenticate(GluuLdapConfiguration, PersistenceEntryManager, String, String, String, String) - Method in class org.gluu.oxauth.service.AuthenticationService
- authenticate(GluuLdapConfiguration, PersistenceEntryManager, String, String, String, String, boolean) - Method in class org.gluu.oxauth.service.AuthenticationService
- AUTHENTICATE_CANCEL_TYPE - Static variable in class org.gluu.oxauth.service.fido.u2f.RawAuthenticationService
- AUTHENTICATE_GET_TYPE - Static variable in class org.gluu.oxauth.service.fido.u2f.RawAuthenticationService
- authenticateBySessionId(String) - Method in class org.gluu.oxauth.auth.Authenticator
- authenticateBySessionId(SessionId) - Method in class org.gluu.oxauth.auth.Authenticator
- authenticateClient(HttpServletRequest) - Method in class org.gluu.oxauth.auth.Authenticator
- authenticateClient(HttpServletRequest, boolean) - Method in class org.gluu.oxauth.auth.Authenticator
- AUTHENTICATED - org.gluu.oxauth.model.common.SessionIdState
- AUTHENTICATED - org.gluu.oxauth.service.external.session.SessionEventType
- AUTHENTICATED_USER - Static variable in class org.gluu.oxauth.model.config.Constants
- authenticateImpl(HttpServletRequest, boolean, boolean, boolean) - Method in class org.gluu.oxauth.auth.Authenticator
- AuthenticateRequestMessageLdap - Class in org.gluu.oxauth.model.fido.u2f
-
U2F authentication requests
- AuthenticateRequestMessageLdap() - Constructor for class org.gluu.oxauth.model.fido.u2f.AuthenticateRequestMessageLdap
- AuthenticateRequestMessageLdap(String, String, Date, String, String, AuthenticateRequestMessage) - Constructor for class org.gluu.oxauth.model.fido.u2f.AuthenticateRequestMessageLdap
- AuthenticateRequestMessageLdap(AuthenticateRequestMessage) - Constructor for class org.gluu.oxauth.model.fido.u2f.AuthenticateRequestMessageLdap
- authenticateUser(HttpServletRequest) - Method in class org.gluu.oxauth.auth.Authenticator
- authenticateWithOutcome() - Method in class org.gluu.oxauth.auth.Authenticator
- AUTHENTICATION_ERROR_MESSAGE - Static variable in class org.gluu.oxauth.auth.Authenticator
- AuthenticationFilter - Class in org.gluu.oxauth.auth
- AuthenticationFilter() - Constructor for class org.gluu.oxauth.auth.AuthenticationFilter
- AuthenticationFilterService - Class in org.gluu.oxauth.service
-
Provides operations with authentication filters
- AuthenticationFilterService() - Constructor for class org.gluu.oxauth.service.AuthenticationFilterService
- AuthenticationFilterWithParameters(BaseFilter, List<String>, List<BaseAuthFilterService.IndexedParameter>) - Constructor for class org.gluu.oxauth.service.BaseAuthFilterService.AuthenticationFilterWithParameters
- AuthenticationMode - Class in org.gluu.oxauth.model.auth
- AuthenticationMode() - Constructor for class org.gluu.oxauth.model.auth.AuthenticationMode
- AuthenticationMode(String) - Constructor for class org.gluu.oxauth.model.auth.AuthenticationMode
- AuthenticationProtectionService - Class in org.gluu.oxauth.service
-
Brute Force authentication protection service implementation
- AuthenticationProtectionService() - Constructor for class org.gluu.oxauth.service.AuthenticationProtectionService
- AuthenticationService - Class in org.gluu.oxauth.service
-
Authentication service methods
- AuthenticationService - Class in org.gluu.oxauth.service.fido.u2f
-
Provides operations with U2F authentication request
- AuthenticationService() - Constructor for class org.gluu.oxauth.service.AuthenticationService
- AuthenticationService() - Constructor for class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- Authenticator - Class in org.gluu.oxauth.auth
-
Authenticator component
- Authenticator() - Constructor for class org.gluu.oxauth.auth.Authenticator
- AUTHORIZATION_CODE - org.gluu.oxauth.model.common.AuthorizationGrantType
-
The authorization code is obtained by using an authorization server as an intermediary between the client and resource owner.
- AUTHORIZATION_CODE - org.gluu.oxauth.model.ldap.TokenType
- AuthorizationCode - Class in org.gluu.oxauth.model.common
-
The authorization code is obtained by using an authorization server as an intermediary between the client and resource owner.
- AuthorizationCode(int) - Constructor for class org.gluu.oxauth.model.common.AuthorizationCode
-
Constructs an authorization code.
- AuthorizationCode(String, Date, Date) - Constructor for class org.gluu.oxauth.model.common.AuthorizationCode
- AuthorizationCodeGrant - Class in org.gluu.oxauth.model.common
-
The authorization code is obtained by using an authorization server as an intermediary between the client and resource owner.
- AuthorizationCodeGrant() - Constructor for class org.gluu.oxauth.model.common.AuthorizationCodeGrant
- AuthorizationCodeGrant(User, Client, Date) - Constructor for class org.gluu.oxauth.model.common.AuthorizationCodeGrant
-
Constructs and authorization code grant.
- AuthorizationGrant - Class in org.gluu.oxauth.model.common
-
Base class for all the types of authorization grant.
- AuthorizationGrant() - Constructor for class org.gluu.oxauth.model.common.AuthorizationGrant
- AuthorizationGrant(User, AuthorizationGrantType, Client, Date) - Constructor for class org.gluu.oxauth.model.common.AuthorizationGrant
- AuthorizationGrantList - Class in org.gluu.oxauth.model.common
-
Component to hold in memory authorization grant objects.
- AuthorizationGrantList() - Constructor for class org.gluu.oxauth.model.common.AuthorizationGrantList
- AuthorizationGrantType - Enum in org.gluu.oxauth.model.common
-
An authorization grant is a credential representing the resource owner's authorization (to access its protected resources) used by the client to obtain an access token.
- authorize() - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- authorize(CustomScriptConfiguration, int, ConsentGatheringContext) - Method in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- authorize(CustomScriptConfiguration, UmaAuthorizationContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- authorize(UmaAuthorizationContext) - Method in interface org.gluu.oxauth.uma.authorization.IPolicyExternalAuthorization
- authorize(UmaAuthorizationContext) - Method in enum org.gluu.oxauth.uma.authorization.PolicyExternalAuthorizationEnum
- AuthorizeAction - Class in org.gluu.oxauth.authorize.ws.rs
- AuthorizeAction() - Constructor for class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- AUTHORIZED_GRANT - Static variable in class org.gluu.oxauth.model.config.Constants
- AuthorizeParamsValidator - Class in org.gluu.oxauth.model.authorize
-
Validates the parameters received for the authorize web service.
- AuthorizeParamsValidator() - Constructor for class org.gluu.oxauth.model.authorize.AuthorizeParamsValidator
- AuthorizeRestWebService - Interface in org.gluu.oxauth.authorize.ws.rs
-
Provides interface for request authorization through REST web services.
- AuthorizeRestWebServiceImpl - Class in org.gluu.oxauth.authorize.ws.rs
-
Implementation for request authorization through REST web services.
- AuthorizeRestWebServiceImpl() - Constructor for class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceImpl
- AuthorizeRestWebServiceValidator - Class in org.gluu.oxauth.authorize.ws.rs
- AuthorizeRestWebServiceValidator() - Constructor for class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceValidator
- AuthorizeService - Class in org.gluu.oxauth.service
- AuthorizeService() - Constructor for class org.gluu.oxauth.service.AuthorizeService
B
- BACKCHANNEL_AUTHENTICATION - org.gluu.oxauth.model.audit.Action
- BACKCHANNEL_DEVICE_REGISTRATION - org.gluu.oxauth.model.audit.Action
- BackchannelAuthorizeRestWebService - Interface in org.gluu.oxauth.bcauthorize.ws.rs
- BackchannelAuthorizeRestWebServiceImpl - Class in org.gluu.oxauth.bcauthorize.ws.rs
-
Implementation for request backchannel authorization through REST web services.
- BackchannelAuthorizeRestWebServiceImpl() - Constructor for class org.gluu.oxauth.bcauthorize.ws.rs.BackchannelAuthorizeRestWebServiceImpl
- BackchannelDeviceRegistrationRestWebService - Interface in org.gluu.oxauth.bcauthorize.ws.rs
- BackchannelDeviceRegistrationRestWebServiceImpl - Class in org.gluu.oxauth.bcauthorize.ws.rs
-
Implementation for request backchannel device registration through REST web services.
- BackchannelDeviceRegistrationRestWebServiceImpl() - Constructor for class org.gluu.oxauth.bcauthorize.ws.rs.BackchannelDeviceRegistrationRestWebServiceImpl
- BadConfigurationException - Exception in org.gluu.oxauth.exception.fido.u2f
- BadConfigurationException(String) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.BadConfigurationException
- BadConfigurationException(String, Throwable) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.BadConfigurationException
- BAIDU - org.gluu.oxauth.service.push.sns.PushPlatform
- BASE_CONFIGUARION_RELOAD_EVENT_TYPE - Static variable in class org.gluu.oxauth.model.config.ConfigurationFactory
- BASE_OXAUTH_FAVICON_PATH - Static variable in class org.gluu.oxauth.servlet.OxAuthFaviconServlet
- BASE_OXAUTH_LOGO_PATH - Static variable in class org.gluu.oxauth.servlet.OxAuthLogoServlet
- base64Decode(String) - Method in class org.gluu.oxauth.service.custom.CustomScriptService
- BaseAuthFilterService - Class in org.gluu.oxauth.service
- BaseAuthFilterService() - Constructor for class org.gluu.oxauth.service.BaseAuthFilterService
- BaseAuthFilterService.AuthenticationFilterWithParameters - Class in org.gluu.oxauth.service
- BaseAuthFilterService.IndexedParameter - Class in org.gluu.oxauth.service
- baseDn() - Method in class org.gluu.oxauth.service.custom.CustomScriptService
- baseDn() - Method in class org.gluu.oxauth.service.MetricService
- baseDn() - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- baseDn(IdType) - Method in class org.gluu.oxauth.idgen.ws.rs.InumGenerator
- Basic - org.gluu.oxauth.model.token.HttpAuthTokenType
- BATCH_SIZE - Static variable in class org.gluu.oxauth.service.CleanerTimer
- BcFirebaseMessagingSwServlet - Class in org.gluu.oxauth.servlet
- BcFirebaseMessagingSwServlet() - Constructor for class org.gluu.oxauth.servlet.BcFirebaseMessagingSwServlet
- Bearer - org.gluu.oxauth.model.token.HttpAuthTokenType
- branchBaseDn() - Method in class org.gluu.oxauth.uma.service.UmaPctService
- branchDn() - Method in class org.gluu.oxauth.uma.service.UmaRptService
- build(CustomScriptConfiguration) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContextBuilder
- buildAuthenticateRequestMessage(String, String) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- buildClientDn(String) - Method in class org.gluu.oxauth.service.ClientService
- buildDefaultRoutePlanner(String) - Method in class org.gluu.oxauth.service.net.HttpService2
- buildDn(String) - Method in class org.gluu.oxauth.service.GrantService
- buildFilter(BaseAuthFilterService.AuthenticationFilterWithParameters, Map<String, String>) - Static method in class org.gluu.oxauth.service.BaseAuthFilterService
- buildModifyIdTokenProcessor(ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- buildPermissionsJSONObject(List<UmaPermission>) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- buildQueryString() - Method in class org.gluu.oxauth.uma.service.RedirectParameters
- builRegisterRequestMessage(String, String) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
C
- cacheControl(boolean) - Static method in class org.gluu.oxauth.util.ServerUtil
- cacheControl(boolean, boolean) - Static method in class org.gluu.oxauth.util.ServerUtil
- cacheControlWithNoStoreTransformAndPrivate() - Static method in class org.gluu.oxauth.util.ServerUtil
- CacheGrant - Class in org.gluu.oxauth.model.common
- CacheGrant() - Constructor for class org.gluu.oxauth.model.common.CacheGrant
- CacheGrant(AuthorizationGrant, AppConfiguration) - Constructor for class org.gluu.oxauth.model.common.CacheGrant
- CacheGrant(CIBAGrant, AppConfiguration) - Constructor for class org.gluu.oxauth.model.common.CacheGrant
- CacheGrant(DeviceCodeGrant, AppConfiguration) - Constructor for class org.gluu.oxauth.model.common.CacheGrant
- cacheKey() - Method in class org.gluu.oxauth.model.common.CacheGrant
- cacheKey() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- cacheKey() - Method in class org.gluu.oxauth.model.common.ClientTokens
-
Deprecated.
- cacheKey() - Method in class org.gluu.oxauth.model.common.SessionTokens
-
Deprecated.
- cacheKey(String, String) - Static method in class org.gluu.oxauth.model.common.CacheGrant
- calculateTtl(Date, Date) - Static method in class org.gluu.oxauth.util.ServerUtil
- callRpWithBackchannelUri(String, String) - Static method in class org.gluu.oxauth.session.ws.rs.EndSessionUtils
- CANCELED - org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult.Status
- canonicalizeOrigin(String) - Static method in class org.gluu.oxauth.service.fido.u2f.ClientDataValidationService
- canonicalizeOrigins(Set<String>) - Static method in class org.gluu.oxauth.service.fido.u2f.ClientDataValidationService
- CertificateParser - Class in org.gluu.oxauth.crypto.cert
- CertificateParser() - Constructor for class org.gluu.oxauth.crypto.cert.CertificateParser
- CertUtil - Class in org.gluu.oxauth.util
- ChallengeGenerator - Interface in org.gluu.oxauth.crypto.random
- changeTicket(List<UmaPermission>, Map<String, String>) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- checkAndUpdateCounter(long) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- checkContent(ClientData, String[], String, Set<String>) - Method in class org.gluu.oxauth.service.fido.u2f.ClientDataValidationService
- checkExpired() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Checks whether the token has expired and if true, marks itself as expired.
- checkExpired(Date) - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Checks whether the token has expired and if true, marks itself as expired.
- checkExpiredTokens() - Method in class org.gluu.oxauth.model.common.AuthorizationCodeGrant
-
Checks all tokens for expiration.
- checkExpiredTokens() - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- checkExpiredTokens() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- checkExpiredTokens() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- checkIfThereIsPasswordGrantType(List<GrantType>) - Method in class org.gluu.oxauth.model.registration.RegisterParamsValidator
-
Check if exists a Password Grant Type in the list of Grant Types.
- checkIsValid(String) - Method in class org.gluu.oxauth.service.fido.u2f.ApplicationService
-
Throws
BadConfigurationException
if the given App ID is found to be incompatible with the U2F specification or any major U2F Client implementation. - checkNeedsInfo(Claims, Map<Scope, Boolean>, List<UmaPermission>, UmaPCT, HttpServletRequest, Client) - Method in class org.gluu.oxauth.uma.service.UmaNeedsInfoService
- checkPermissionGranted() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- checkPermissionGrantedInternal() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- checkScopesPolicy(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Checks the scopes policy configured according to the type of the authorization grant to limit the issued token scopes.
- checkScopesPolicy(String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- checkScopesPolicy(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- checkScopesPolicy(String) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- checkScopesPolicy(Client, String) - Method in class org.gluu.oxauth.model.authorize.ScopeChecker
- checkScopesPolicy(Client, List<String>) - Method in class org.gluu.oxauth.model.authorize.ScopeChecker
- CheckSessionStatusRestWebServiceImpl - Class in org.gluu.oxauth.session.ws.rs
- CheckSessionStatusRestWebServiceImpl() - Constructor for class org.gluu.oxauth.session.ws.rs.CheckSessionStatusRestWebServiceImpl
- checkSignature(String, ClientData, RawAuthenticateResponse, byte[]) - Method in class org.gluu.oxauth.service.fido.u2f.RawAuthenticationService
- checkSignature(String, ClientData, RawRegisterResponse) - Method in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- checkSignature(X509Certificate, byte[], byte[]) - Method in class org.gluu.oxauth.crypto.signature.SHA256withECDSASignatureVerification
- checkSignature(X509Certificate, byte[], byte[]) - Method in interface org.gluu.oxauth.crypto.signature.SignatureVerification
- checkSignature(PublicKey, byte[], byte[]) - Method in class org.gluu.oxauth.crypto.signature.SHA256withECDSASignatureVerification
- checkSignature(PublicKey, byte[], byte[]) - Method in interface org.gluu.oxauth.crypto.signature.SignatureVerification
- checkUiLocales() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- CHUNK_SIZE - Static variable in class org.gluu.oxauth.service.ciba.CibaRequestsProcessorJob
- CIBA - org.gluu.oxauth.model.common.AuthorizationGrantType
-
An extension grant for Client Initiated Backchannel Authentication.
- CIBAAuthorizeAction - Class in org.gluu.oxauth.bcauthorize.ws.rs
- CIBAAuthorizeAction() - Constructor for class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- CIBAAuthorizeParamsValidatorService - Class in org.gluu.oxauth.ciba
- CIBAAuthorizeParamsValidatorService() - Constructor for class org.gluu.oxauth.ciba.CIBAAuthorizeParamsValidatorService
- CIBAConfigurationService - Class in org.gluu.oxauth.ciba
- CIBAConfigurationService() - Constructor for class org.gluu.oxauth.ciba.CIBAConfigurationService
- CIBADeviceRegistrationValidatorService - Class in org.gluu.oxauth.ciba
- CIBADeviceRegistrationValidatorService() - Constructor for class org.gluu.oxauth.ciba.CIBADeviceRegistrationValidatorService
- CibaEncryptionService - Class in org.gluu.oxauth.service.ciba
-
Allows to encrypt/decrypt strings using a pre-configured key from oxCore.
- CibaEncryptionService() - Constructor for class org.gluu.oxauth.service.ciba.CibaEncryptionService
- CIBAEndUserNotificationService - Class in org.gluu.oxauth.ciba
- CIBAEndUserNotificationService() - Constructor for class org.gluu.oxauth.ciba.CIBAEndUserNotificationService
- CIBAGrant - Class in org.gluu.oxauth.model.common
-
An extension grant with the grant type value: urn:openid:params:grant-type:ciba
- CIBAGrant() - Constructor for class org.gluu.oxauth.model.common.CIBAGrant
- CIBAPingCallbackService - Class in org.gluu.oxauth.ciba
- CIBAPingCallbackService() - Constructor for class org.gluu.oxauth.ciba.CIBAPingCallbackService
- CIBAPushErrorService - Class in org.gluu.oxauth.ciba
- CIBAPushErrorService() - Constructor for class org.gluu.oxauth.ciba.CIBAPushErrorService
- CIBAPushTokenDeliveryService - Class in org.gluu.oxauth.ciba
- CIBAPushTokenDeliveryService() - Constructor for class org.gluu.oxauth.ciba.CIBAPushTokenDeliveryService
- CIBARegisterClientMetadataService - Class in org.gluu.oxauth.ciba
- CIBARegisterClientMetadataService() - Constructor for class org.gluu.oxauth.ciba.CIBARegisterClientMetadataService
- CIBARegisterClientResponseService - Class in org.gluu.oxauth.ciba
- CIBARegisterClientResponseService() - Constructor for class org.gluu.oxauth.ciba.CIBARegisterClientResponseService
- CIBARegisterParamsValidatorService - Class in org.gluu.oxauth.ciba
- CIBARegisterParamsValidatorService() - Constructor for class org.gluu.oxauth.ciba.CIBARegisterParamsValidatorService
- CIBARequest - Class in org.gluu.oxauth.model.ldap
-
Object class used to save information of every CIBA request.
- CIBARequest() - Constructor for class org.gluu.oxauth.model.ldap.CIBARequest
- CibaRequestCacheControl - Class in org.gluu.oxauth.model.common
-
Class used to keep all data about a CIBA request that should be processed and saved in Cache.
- CibaRequestCacheControl() - Constructor for class org.gluu.oxauth.model.common.CibaRequestCacheControl
- CibaRequestCacheControl(User, Client, int, List<String>, String, String, Long, String) - Constructor for class org.gluu.oxauth.model.common.CibaRequestCacheControl
- CibaRequestService - Class in org.gluu.oxauth.service.ciba
-
Service used to access to the database for CibaRequest ObjectClass.
- CibaRequestService() - Constructor for class org.gluu.oxauth.service.ciba.CibaRequestService
- CibaRequestsProcessorJob - Class in org.gluu.oxauth.service.ciba
-
Job responsible to process all expired CIBA requests and update their status.
- CibaRequestsProcessorJob() - Constructor for class org.gluu.oxauth.service.ciba.CibaRequestsProcessorJob
- CibaRequestStatus - Enum in org.gluu.oxauth.model.common
- Claim - Class in org.gluu.oxauth.model.authorize
- Claim(String, ClaimValue) - Constructor for class org.gluu.oxauth.model.authorize.Claim
- Claims - Class in org.gluu.oxauth.uma.authorization
- Claims(Jwt, UmaPCT, String) - Constructor for class org.gluu.oxauth.uma.authorization.Claims
- ClaimValue - Class in org.gluu.oxauth.model.authorize
- ClaimValueType - Enum in org.gluu.oxauth.model.authorize
- CleanerTimer - Class in org.gluu.oxauth.service
- CleanerTimer() - Constructor for class org.gluu.oxauth.service.CleanerTimer
- cleanup(Map.Entry<String, Class<?>>, Date, int) - Method in class org.gluu.oxauth.service.CleanerTimer
- clearAuthorizations(ClientAuthorization, boolean) - Method in class org.gluu.oxauth.service.ClientAuthorizationsService
- clearExpiration() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- clearExternalScriptExtraParameters(Map<String, String>) - Method in class org.gluu.oxauth.service.AuthenticationService
- clearSessionIdCookie() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- CLIENT_CREDENTIALS - org.gluu.oxauth.model.common.AuthorizationGrantType
-
The client credentials (or other forms of client authentication) can be used as an authorization grant when the authorization scope is limited to the protected resources under the control of the client, or to protected resources previously arranged with the authorization server.
- CLIENT_DELETE - org.gluu.oxauth.model.audit.Action
- CLIENT_OBJECT_CLASSES - Static variable in class org.gluu.oxauth.service.ClientService
- CLIENT_READ - org.gluu.oxauth.model.audit.Action
- CLIENT_REGISTRATION - org.gluu.oxauth.model.audit.Action
- CLIENT_UPDATE - org.gluu.oxauth.model.audit.Action
- ClientAssertion - Class in org.gluu.oxauth.model.token
- ClientAssertion(AppConfiguration, AbstractCryptoProvider, String, ClientAssertionType, String) - Constructor for class org.gluu.oxauth.model.token.ClientAssertion
- clientAuthentication(Credentials, boolean, boolean) - Method in class org.gluu.oxauth.auth.Authenticator
- ClientAuthorization - Class in org.gluu.oxauth.model.ldap
- ClientAuthorization() - Constructor for class org.gluu.oxauth.model.ldap.ClientAuthorization
- ClientAuthorizationsService - Class in org.gluu.oxauth.service
- ClientAuthorizationsService() - Constructor for class org.gluu.oxauth.service.ClientAuthorizationsService
- ClientCredentialsGrant - Class in org.gluu.oxauth.model.common
-
The client credentials (or other forms of client authentication) can be used as an authorization grant when the authorization scope is limited to the protected resources under the control of the client, or to protected resources previously arranged with the authorization server.
- ClientCredentialsGrant() - Constructor for class org.gluu.oxauth.model.common.ClientCredentialsGrant
- ClientCredentialsGrant(User, Client) - Constructor for class org.gluu.oxauth.model.common.ClientCredentialsGrant
-
Construct a client credentials grant.
- ClientDataValidationService - Class in org.gluu.oxauth.service.fido.u2f
-
Client data validation service
- ClientDataValidationService() - Constructor for class org.gluu.oxauth.service.fido.u2f.ClientDataValidationService
- ClientFilterService - Class in org.gluu.oxauth.service
- ClientFilterService() - Constructor for class org.gluu.oxauth.service.ClientFilterService
- clientIds() - Method in class org.gluu.oxauth.model.common.SessionIdAccessMap
- ClientInfoErrorResponseType - Enum in org.gluu.oxauth.model.clientinfo
- ClientInfoParamsValidator - Class in org.gluu.oxauth.model.clientinfo
-
Validates the parameters received for the client info web service.
- ClientInfoParamsValidator() - Constructor for class org.gluu.oxauth.model.clientinfo.ClientInfoParamsValidator
- ClientInfoRestWebService - Interface in org.gluu.oxauth.clientinfo.ws.rs
-
Provides interface for Client Info REST web services
- ClientInfoRestWebServiceImpl - Class in org.gluu.oxauth.clientinfo.ws.rs
-
Provides interface for Client Info REST web services
- ClientInfoRestWebServiceImpl() - Constructor for class org.gluu.oxauth.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
- ClientService - Class in org.gluu.oxauth.service
-
Provides operations with clients.
- ClientService() - Constructor for class org.gluu.oxauth.service.ClientService
- ClientTokens - Class in org.gluu.oxauth.model.common
-
Deprecated.
- ClientTokens(String) - Constructor for class org.gluu.oxauth.model.common.ClientTokens
-
Deprecated.
- closeConnection() - Method in class org.gluu.oxauth.model.net.HttpServiceResponse
- compareParams(String, String) - Static method in class org.gluu.oxauth.service.RedirectionUriService
- computeSessionState(SessionId, String, String) - Method in class org.gluu.oxauth.service.SessionIdService
- Conf - Class in org.gluu.oxauth.model.config
- Conf() - Constructor for class org.gluu.oxauth.model.config.Conf
- ConfigurationFactory - Class in org.gluu.oxauth.model.config
- ConfigurationFactory() - Constructor for class org.gluu.oxauth.model.config.ConfigurationFactory
- configure(String, String, String) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- configure(SessionId, String, Boolean, List<UmaPermission>, String, String, String) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- configure(SessionId, String, String, String) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- configureEventUser() - Method in class org.gluu.oxauth.service.AuthenticationService
- configureEventUser(SessionId) - Method in class org.gluu.oxauth.service.AuthenticationService
- configureSessionClient() - Method in class org.gluu.oxauth.service.AuthenticationService
- configureSessionClient(Client) - Method in class org.gluu.oxauth.auth.Authenticator
- configureSessionClient(Client) - Method in class org.gluu.oxauth.service.AuthenticationService
- configureSessionUser(SessionId, Map<String, String>) - Method in class org.gluu.oxauth.service.AuthenticationService
- CONSENT_SESSION_ID_COOKIE_NAME - Static variable in class org.gluu.oxauth.service.CookieService
- ConsentGathererService - Class in org.gluu.oxauth.authorize.ws.rs
- ConsentGathererService() - Constructor for class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- ConsentGatheringContext - Class in org.gluu.oxauth.service.external.context
- ConsentGatheringContext(Map<String, SimpleCustomProperty>, HttpServletRequest, HttpServletResponse, SessionId, Map<String, String>, ConsentGatheringSessionService, UserService, FacesService, AppConfiguration) - Constructor for class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- ConsentGatheringSessionService - Class in org.gluu.oxauth.authorize.ws.rs
- ConsentGatheringSessionService() - Constructor for class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- consentRequired() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- Constants - Class in org.gluu.oxauth.model.config
-
Constants
- Constants() - Constructor for class org.gluu.oxauth.model.config.Constants
- constructServerUrl(HttpServletRequest) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- constructServerUrl(HttpServletRequest) - Method in class org.gluu.oxauth.service.net.HttpService2
- consume(HttpResponse) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- consume(HttpResponse) - Method in class org.gluu.oxauth.service.net.HttpService2
- contains(String, IdType) - Method in class org.gluu.oxauth.idgen.ws.rs.InumGenerator
- containsBranch() - Method in class org.gluu.oxauth.service.ClientAuthorizationsService
- containsBranch() - Method in class org.gluu.oxauth.uma.service.UmaRptService
- containsBranch(String) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- containsBranch(String) - Method in class org.gluu.oxauth.service.PairwiseIdentifierService
- containsBranch(String) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- containsKey(String) - Method in class org.gluu.oxauth.service.ServerCryptoProvider
- convert(UmaPermission, UmaScopeService) - Static method in class org.gluu.oxauth.util.ServerUtil
- convertEntityToString(byte[]) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- convertEntityToString(byte[]) - Method in class org.gluu.oxauth.service.net.HttpService2
- convertEntityToString(byte[], String) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- convertEntityToString(byte[], String) - Method in class org.gluu.oxauth.service.net.HttpService2
- convertEntityToString(byte[], Charset) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- convertEntityToString(byte[], Charset) - Method in class org.gluu.oxauth.service.net.HttpService2
- CookieService - Class in org.gluu.oxauth.service
- CookieService() - Constructor for class org.gluu.oxauth.service.CookieService
- copyAuthenticatorExternalAttributes(SessionId, SessionId) - Method in class org.gluu.oxauth.service.AuthenticationService
- CorsFilter - Class in org.gluu.oxauth.filter
-
CORS Filter to support both Tomcat and Jetty
- CorsFilter() - Constructor for class org.gluu.oxauth.filter.CorsFilter
- CorsFilterConfig - Class in org.gluu.oxauth.filter
- CorsFilterConfig(String, AppConfiguration) - Constructor for class org.gluu.oxauth.filter.CorsFilterConfig
- countFido2RegisteredDevices(String) - Method in class org.gluu.oxauth.service.UserService
- countFidoAndFido2Devices(String, String) - Method in class org.gluu.oxauth.service.UserService
- countFidoRegisteredDevices(String, String) - Method in class org.gluu.oxauth.service.UserService
- create() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- create() - Method in class org.gluu.oxauth.service.stat.StatService
- createAccessToken(String, ExecutionContext) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- createAccessToken(String, ExecutionContext) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- createAccessToken(String, ExecutionContext) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- createAccessToken(String, ExecutionContext) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- createApplicationComponents() - Method in class org.gluu.oxauth.service.AppInitializer
- createAuthLevelMapping() - Method in class org.gluu.oxauth.gluu.ws.rs.GluuConfigurationWS
- createAuthorizationCodeGrant(User, Client, Date) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- createAuthorizationCodeGrant(User, Client, Date) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- createAuthorizationGrant(User, Client, Date) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- createAuthorizationGrant(User, Client, Date) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- createBranch(String, String) - Method in class org.gluu.oxauth.service.stat.StatService
- createCIBAGrant(CibaRequestCacheControl) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- createCIBAGrant(CibaRequestCacheControl) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- createClientCredentialsGrant(User, Client) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- createClientCredentialsGrant(User, Client) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- createCookie(String, HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- createCookieWithState(String, String, String, HttpServletRequest, HttpServletResponse, String) - Method in class org.gluu.oxauth.service.CookieService
- createDevice(String, RawRegisterResponse) - Method in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- createDeviceGrant(DeviceAuthorizationCacheControl, User) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- createDeviceGrant(DeviceAuthorizationCacheControl, User) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- createDn(String) - Method in class org.gluu.oxauth.service.ClientAuthorizationsService
- createDn(String) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- createErrorBuilder(IErrorType) - Method in class org.gluu.oxauth.service.RedirectUriResponse
- createErrorUri(String, ErrorResponseFactory, UmaErrorResponseType, String) - Static method in exception org.gluu.oxauth.uma.authorization.UmaWebException
- createEssential(boolean) - Static method in class org.gluu.oxauth.model.authorize.ClaimValue
- createExecutor() - Static method in class org.gluu.oxauth.util.ServerUtil
- createFronthannelHtml(Set<String>, String, String) - Static method in class org.gluu.oxauth.session.ws.rs.EndSessionUtils
- createId(String, String) - Static method in class org.gluu.oxauth.service.ClientAuthorizationsService
- createIdToken(String, AuthorizationCode, AccessToken, RefreshToken, String, AuthorizationGrant, boolean, Function<JsonWebResponse, Void>, Function<JsonWebResponse, Void>, ExecutionContext) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- createIdToken(String, AuthorizationCode, AccessToken, RefreshToken, String, AuthorizationGrant, boolean, Function<JsonWebResponse, Void>, Function<JsonWebResponse, Void>, ExecutionContext) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- createIdToken(String, AuthorizationCode, AccessToken, RefreshToken, String, AuthorizationGrant, boolean, Function<JsonWebResponse, Void>, Function<JsonWebResponse, Void>, ExecutionContext) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- createIdToken(IAuthorizationGrant, String, AuthorizationCode, AccessToken, RefreshToken, String, Set<String>, boolean, Function<JsonWebResponse, Void>, Function<JsonWebResponse, Void>, ExecutionContext) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- createImplicitGrant(User, Client, Date) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- createImplicitGrant(User, Client, Date) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- createJsonMapper() - Static method in class org.gluu.oxauth.util.ServerUtil
- createJwr(IAuthorizationGrant, String, AuthorizationCode, AccessToken, RefreshToken, String, Set<String>, boolean, Function<JsonWebResponse, Void>, Function<JsonWebResponse, Void>, ExecutionContext) - Method in class org.gluu.oxauth.model.token.IdTokenFactory
- createJwr(Client) - Method in class org.gluu.oxauth.model.token.JwrService
- createJwtRequest(String, String, Client, RedirectUriResponse, AbstractCryptoProvider, AppConfiguration) - Static method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- createLogoutToken(Client, String, User) - Method in class org.gluu.oxauth.session.ws.rs.LogoutTokenFactory
- createMetricPersistenceEntryManager() - Method in class org.gluu.oxauth.service.AppInitializer
- createNull() - Static method in class org.gluu.oxauth.model.authorize.ClaimValue
- createOPBrowserStateCookie(String, HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- createOpenMetricsResponse(StatResponse) - Static method in class org.gluu.oxauth.ws.rs.stat.StatWS
- createPct(String) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- createPctAndPersist(String) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- createPersistenceAuthConfigs() - Method in class org.gluu.oxauth.service.AppInitializer
- createPersistenceAuthEntryManager() - Method in class org.gluu.oxauth.service.AppInitializer
- createPersistenceAuthEntryManager(GluuLdapConfiguration) - Method in class org.gluu.oxauth.service.AppInitializer
- createPersistenceEntryManager() - Method in class org.gluu.oxauth.service.AppInitializer
- createPlatformArn(AmazonSNS, String, String, User) - Method in class org.gluu.oxauth.service.push.sns.PushSnsService
- createRedirectErrorResponse(String, ErrorResponseFactory, UmaErrorResponseType, String) - Static method in exception org.gluu.oxauth.uma.authorization.UmaWebException
- createRefreshToken(ExecutionContext) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- createRefreshToken(ExecutionContext) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- createRefreshToken(ExecutionContext) - Method in class org.gluu.oxauth.model.common.ClientCredentialsGrant
-
The authorization server MUST NOT issue a refresh token.
- createRefreshToken(ExecutionContext) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- createRefreshToken(ExecutionContext) - Method in class org.gluu.oxauth.model.common.ImplicitGrant
-
The authorization server MUST NOT issue a refresh token.
- createRefreshToken(ExecutionContext) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- createRefreshToken(ExecutionContext, Date) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- createResource(String, UmaResource) - Method in class org.gluu.oxauth.uma.ws.rs.UmaResourceRegistrationWS
- createResourceOwnerPasswordCredentialsGrant(User, Client) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- createResourceOwnerPasswordCredentialsGrant(User, Client) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- createRPTAndPersist(ExecutionContext, List<UmaPermission>) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- createSessionIdCookie(SessionId, boolean) - Method in class org.gluu.oxauth.service.CookieService
- createSessionIdCookie(SessionId, HttpServletRequest, HttpServletResponse, boolean) - Method in class org.gluu.oxauth.service.CookieService
- createSessionStateCookie(String, HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- createSingleValue(String) - Static method in class org.gluu.oxauth.model.authorize.ClaimValue
- createSnsClient(String, String, String) - Method in class org.gluu.oxauth.service.push.sns.PushSnsService
- createSpontaneousScopeIfNeeded(Set<String>, String, String) - Method in class org.gluu.oxauth.service.SpontaneousScopeService
- createValueList(List<String>) - Static method in class org.gluu.oxauth.model.authorize.ClaimValue
- createWebApplicationException(int, String) - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- createWebApplicationException(Response) - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- createWebApplicationException(Response.Status, IErrorType, String) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- createWebException(IErrorType) - Method in class org.gluu.oxauth.service.RedirectUriResponse
- createWebException(IErrorType, String) - Method in class org.gluu.oxauth.service.RedirectUriResponse
- creationDate - Variable in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- creatRpOriginIdCookie(String) - Method in class org.gluu.oxauth.service.CookieService
- creatRpOriginIdCookie(String, HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- CryptoProviderProviderFactory - Class in org.gluu.oxauth.service
-
Crypto Provider
- CryptoProviderProviderFactory() - Constructor for class org.gluu.oxauth.service.CryptoProviderProviderFactory
- CURRENT_SESSIONS_COOKIE_NAME - Static variable in class org.gluu.oxauth.service.CookieService
- CustomResourceBundle - Class in org.gluu.oxauth.i18n
-
Custom i18n resource loader
- CustomResourceBundle() - Constructor for class org.gluu.oxauth.i18n.CustomResourceBundle
- CustomScriptService - Class in org.gluu.oxauth.service.custom
-
Operations with custom scripts
- CustomScriptService() - Constructor for class org.gluu.oxauth.service.custom.CustomScriptService
D
- daemonThreadFactory() - Static method in class org.gluu.oxauth.util.ServerUtil
- dateToSeconds(Date) - Static method in class org.gluu.oxauth.util.ServerUtil
- decode(String) - Static method in class org.gluu.oxauth.util.QueryStringDecoder
-
Decodes a query string and returns a map with the parsed query string parameters as keys and its values.
- decode(String, boolean) - Static method in class org.gluu.oxauth.util.QueryStringDecoder
-
Decodes a query string and returns a map with the parsed query string parameters as keys and its values.
- decodePublicKey(byte[]) - Method in class org.gluu.oxauth.crypto.signature.SHA256withECDSASignatureVerification
- decodePublicKey(byte[]) - Method in interface org.gluu.oxauth.crypto.signature.SignatureVerification
- decrypt(String) - Method in class org.gluu.oxauth.service.ciba.CibaEncryptionService
- decrypt(String, boolean) - Method in class org.gluu.oxauth.service.ciba.CibaEncryptionService
- decryptAllProperties(Properties) - Method in class org.gluu.oxauth.service.ciba.CibaEncryptionService
- decryptProperties(Properties) - Method in class org.gluu.oxauth.service.ciba.CibaEncryptionService
- decryptSecret(String) - Method in class org.gluu.oxauth.service.ClientService
- DEFAULT_DISCOVERY_LIFETIME - Static variable in class org.gluu.oxauth.service.LocalResponseCache
- DEFAULT_PCT_LIFETIME - Static variable in class org.gluu.oxauth.uma.service.UmaPctService
- DEFAULT_RPT_LIFETIME - Static variable in class org.gluu.oxauth.uma.service.UmaRptService
- DEFAULT_SECTOR_IDENTIFIER_LIFETIME - Static variable in class org.gluu.oxauth.service.LocalResponseCache
- DefaultScope - Enum in org.gluu.oxauth.model.common
- delete(String, String, HttpServletRequest, SecurityContext) - Method in interface org.gluu.oxauth.register.ws.rs.RegisterRestWebService
-
This operation removes the Client Metadata for a previously registered client.
- delete(String, String, HttpServletRequest, SecurityContext) - Method in class org.gluu.oxauth.register.ws.rs.RegisterRestWebServiceImpl
- deleteByCode(String) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- deleteKey(String) - Method in class org.gluu.oxauth.service.ServerCryptoProvider
- deletePermission(String) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- deleteResource(String, String) - Method in class org.gluu.oxauth.uma.ws.rs.UmaResourceRegistrationWS
- DENIED - org.gluu.oxauth.model.common.CibaRequestStatus
- DENIED - org.gluu.oxauth.model.common.DeviceAuthorizationStatus
- destroy() - Method in class org.gluu.oxauth.audit.ApplicationAuditLogger
- destroy() - Method in class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- destroy() - Method in class org.gluu.oxauth.auth.AuthenticationFilter
- destroy(Class<? extends Configuration>) - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- destroy(ServletContext) - Method in class org.gluu.oxauth.service.AppInitializer
- determineCustomScriptConfiguration(AuthenticationScriptUsageType, int, String) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- determineCustomScriptConfiguration(AuthenticationScriptUsageType, List<String>) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- determineExternalAuthenticatorForWorkflow(AuthenticationScriptUsageType, CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- determineScript(String[]) - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- DEVICE_CODE - org.gluu.oxauth.model.common.AuthorizationGrantType
-
Device Authorization Grant Type for OAuth 2.0
- DEVICE_CODE_AUTHORIZATION - org.gluu.oxauth.model.audit.Action
- deviceAuthorization(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationRestWebService
-
Device Authorization Request [RFC8628 3.1].
- deviceAuthorization(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationRestWebServiceImpl
- DeviceAuthorizationAction - Class in org.gluu.oxauth.authorize.ws.rs
-
Action used to process all requests related to device authorization.
- DeviceAuthorizationAction() - Constructor for class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- DeviceAuthorizationCacheControl - Class in org.gluu.oxauth.model.common
-
Class used to keep all data about an OAuth2 Device Flow request.
- DeviceAuthorizationCacheControl() - Constructor for class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- DeviceAuthorizationCacheControl(String, String, Client, List<String>, URI, int, int, long, DeviceAuthorizationStatus) - Constructor for class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- DeviceAuthorizationRestWebService - Interface in org.gluu.oxauth.authorize.ws.rs
-
Provides interface to process OAuth2 Device Flow.
- DeviceAuthorizationRestWebServiceImpl - Class in org.gluu.oxauth.authorize.ws.rs
-
Implementation for device authorization rest service.
- DeviceAuthorizationRestWebServiceImpl() - Constructor for class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationRestWebServiceImpl
- DeviceAuthorizationService - Class in org.gluu.oxauth.service
-
Service used to process data related to device code grant type.
- DeviceAuthorizationService() - Constructor for class org.gluu.oxauth.service.DeviceAuthorizationService
- DeviceAuthorizationStatus - Enum in org.gluu.oxauth.model.common
-
Contains a list of values of status for OAuth2 Device Flow requests.
- DeviceCodeGrant - Class in org.gluu.oxauth.model.common
-
An extension grant with the grant type value: urn:ietf:params:oauth:grant-type:device_code
- DeviceCodeGrant() - Constructor for class org.gluu.oxauth.model.common.DeviceCodeGrant
- DeviceCompromisedException - Exception in org.gluu.oxauth.exception.fido.u2f
- DeviceCompromisedException(DeviceRegistration, String) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.DeviceCompromisedException
- DeviceCompromisedException(DeviceRegistration, String, Throwable) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.DeviceCompromisedException
- DeviceRegistration - Class in org.gluu.oxauth.model.fido.u2f
-
U2F Device registration
- DeviceRegistration() - Constructor for class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- DeviceRegistration(String, String, String, String, long, DeviceRegistrationStatus, String, Integer, Date) - Constructor for class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- DeviceRegistration(String, String, String, X509Certificate, long) - Constructor for class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- DeviceRegistrationConfiguration - Class in org.gluu.oxauth.model.fido.u2f
-
U2F Device registration key
- DeviceRegistrationConfiguration(String, String) - Constructor for class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationConfiguration
- DeviceRegistrationResult - Class in org.gluu.oxauth.model.fido.u2f
-
U2F Device registration with status
- DeviceRegistrationResult() - Constructor for class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult
- DeviceRegistrationResult(DeviceRegistration, DeviceRegistrationResult.Status) - Constructor for class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult
- DeviceRegistrationResult.Status - Enum in org.gluu.oxauth.model.fido.u2f
- DeviceRegistrationService - Class in org.gluu.oxauth.service.fido.u2f
-
Provides operations with user U2F devices
- DeviceRegistrationService() - Constructor for class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- disableUserDeviceRegistration(DeviceRegistration) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- dn(String) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class org.gluu.oxauth.auth.AuthenticationFilter
- doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class org.gluu.oxauth.filter.CorsFilter
- doFilterImpl(ServletRequest) - Method in class org.gluu.oxauth.filter.CorsFilter
- doGet(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.BcFirebaseMessagingSwServlet
- doGet(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.OpenIdConfiguration
-
Handles the HTTP
GET
method. - doGet(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.OxAuthFaviconServlet
- doGet(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.OxAuthLogoServlet
- doGet(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.SectorIdentifier
-
Handles the HTTP
GET
method. - doGet(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.WebFinger
-
Handles the HTTP
GET
method. - doPost(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.OpenIdConfiguration
-
Handles the HTTP
POST
method. - doPost(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.WebFinger
-
Handles the HTTP
POST
method. - duration(Instant) - Method in class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- duration(Instant, Instant) - Method in class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- DynamicClientRegistrationContext - Class in org.gluu.oxauth.service.external.context
- DynamicClientRegistrationContext(HttpServletRequest, JSONObject, CustomScriptConfiguration) - Constructor for class org.gluu.oxauth.service.external.context.DynamicClientRegistrationContext
- DynamicScopeExternalContext - Class in org.gluu.oxauth.service.external.context
-
Holds object required in dynamic scope custom scripts
- DynamicScopeExternalContext(List<Scope>, JsonWebResponse, IAuthorizationGrant) - Constructor for class org.gluu.oxauth.service.external.context.DynamicScopeExternalContext
E
- EMAIL - org.gluu.oxauth.model.common.DefaultScope
- encode(JsonWebResponse, Client) - Method in class org.gluu.oxauth.model.token.JwrService
-
Encode means encrypt for Jwe and sign for Jwt, means it's implementaiton specific but we want to abstract it.
- encodeBase64(String) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- encodeBase64(String) - Method in class org.gluu.oxauth.service.net.HttpService2
- encodeParameters(String, Map<String, Object>) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- encodeUrl(String) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- encodeUrl(String) - Method in class org.gluu.oxauth.service.net.HttpService2
- encrypt(String) - Method in class org.gluu.oxauth.service.ciba.CibaEncryptionService
- encryptSecret(String) - Method in class org.gluu.oxauth.service.ClientService
- EndSessionContext - Class in org.gluu.oxauth.service.external.context
- EndSessionContext(HttpServletRequest, Set<String>, String, SessionId) - Constructor for class org.gluu.oxauth.service.external.context.EndSessionContext
- EndSessionRestWebService - Interface in org.gluu.oxauth.session.ws.rs
- EndSessionRestWebServiceImpl - Class in org.gluu.oxauth.session.ws.rs
- EndSessionRestWebServiceImpl() - Constructor for class org.gluu.oxauth.session.ws.rs.EndSessionRestWebServiceImpl
- EndSessionUtils - Class in org.gluu.oxauth.session.ws.rs
- equals(Object) - Method in class org.gluu.oxauth.model.common.SessionId
- equals(Object) - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- equals(Object) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- equals(Object) - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- equals(Object) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- errorAsJson(IErrorType, String) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- ErrorHandlerService - Class in org.gluu.oxauth.service
-
Helper service to generate either error response or local error based on application settings
- ErrorHandlerService() - Constructor for class org.gluu.oxauth.service.ErrorHandlerService
- ErrorMessage - Class in org.gluu.oxauth.model.error
-
Represents an error message in a configuration XML file.
- ErrorMessage() - Constructor for class org.gluu.oxauth.model.error.ErrorMessage
- ErrorMessage(String, String, String) - Constructor for class org.gluu.oxauth.model.error.ErrorMessage
- ErrorMessageList - Class in org.gluu.oxauth.model.error
-
Represents an error message list in a configuration XML file.
- ErrorMessageList() - Constructor for class org.gluu.oxauth.model.error.ErrorMessageList
- ErrorMessages - Class in org.gluu.oxauth.model.error
- ErrorMessages() - Constructor for class org.gluu.oxauth.model.error.ErrorMessages
- ErrorResponseFactory - Class in org.gluu.oxauth.model.error
-
Provides an easy way to get Error responses based in an error response type
- ErrorResponseFactory() - Constructor for class org.gluu.oxauth.model.error.ErrorResponseFactory
- ErrorResponseFactory(ErrorMessages, AppConfiguration) - Constructor for class org.gluu.oxauth.model.error.ErrorResponseFactory
- ESSENTIAL_FALSE - org.gluu.oxauth.model.authorize.ClaimValueType
- ESSENTIAL_TRUE - org.gluu.oxauth.model.authorize.ClaimValueType
- evaluate(Map<UmaScriptByScope, UmaAuthorizationContext>, List<UmaPermission>) - Method in class org.gluu.oxauth.uma.service.UmaExpressionService
- executeExternalAuthenticate(CustomScriptConfiguration, Map<String, String[]>, int) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- executeExternalAuthenticate(ExternalResourceOwnerPasswordCredentialsContext) - Method in class org.gluu.oxauth.service.external.ExternalResourceOwnerPasswordCredentialsService
- executeExternalCreateClientMethod(CustomScriptConfiguration, RegisterRequest, Client) - Method in class org.gluu.oxauth.service.external.ExternalDynamicClientRegistrationService
- executeExternalCreateClientMethods(RegisterRequest, Client) - Method in class org.gluu.oxauth.service.external.ExternalDynamicClientRegistrationService
- executeExternalDefaultGenerateIdMethod(String, String, String) - Method in class org.gluu.oxauth.service.external.ExternalIdGeneratorService
- executeExternalEndSessionMethod(CustomScriptConfiguration, HttpServletRequest, SessionId) - Method in class org.gluu.oxauth.service.external.ExternalApplicationSessionService
- executeExternalEndSessionMethods(HttpServletRequest, SessionId) - Method in class org.gluu.oxauth.service.external.ExternalApplicationSessionService
- executeExternalGenerateIdMethod(CustomScriptConfiguration, String, String, String) - Method in class org.gluu.oxauth.service.external.ExternalIdGeneratorService
- executeExternalGetApiVersion(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- executeExternalGetCountAuthenticationSteps(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- executeExternalGetExtraParametersForStep(CustomScriptConfiguration, int) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- executeExternalGetPageForStep(CustomScriptConfiguration, int) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- executeExternalGetSupportedClaimsMethod(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.ExternalDynamicScopeService
- executeExternalGetSupportedClaimsMethods(List<Scope>) - Method in class org.gluu.oxauth.service.external.ExternalDynamicScopeService
- executeExternalLogout(CustomScriptConfiguration, Map<String, String[]>) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- executeExternalManipulateScope(SpontaneousScopeExternalContext) - Method in class org.gluu.oxauth.service.external.ExternalSpontaneousScopeService
- executeExternalModifyResponse(JSONObject, ExternalIntrospectionContext) - Method in class org.gluu.oxauth.service.external.ExternalIntrospectionService
- executeExternalNotifyEndUser(ExternalCibaEndUserNotificationContext) - Method in class org.gluu.oxauth.service.external.ExternalCibaEndUserNotificationService
- executeExternalPrepareForStep(CustomScriptConfiguration, Map<String, String[]>, int) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- executeExternalStartSessionMethod(CustomScriptConfiguration, HttpServletRequest, SessionId) - Method in class org.gluu.oxauth.service.external.ExternalApplicationSessionService
- executeExternalStartSessionMethods(HttpServletRequest, SessionId) - Method in class org.gluu.oxauth.service.external.ExternalApplicationSessionService
- executeExternalUpdateClientMethod(CustomScriptConfiguration, RegisterRequest, Client) - Method in class org.gluu.oxauth.service.external.ExternalDynamicClientRegistrationService
- executeExternalUpdateClientMethods(RegisterRequest, Client) - Method in class org.gluu.oxauth.service.external.ExternalDynamicClientRegistrationService
- executeExternalUpdateMethod(CustomScriptConfiguration, DynamicScopeExternalContext) - Method in class org.gluu.oxauth.service.external.ExternalDynamicScopeService
- executeExternalUpdateMethods(DynamicScopeExternalContext) - Method in class org.gluu.oxauth.service.external.ExternalDynamicScopeService
- executeGet(HttpClient, String) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- executeGet(HttpClient, String) - Method in class org.gluu.oxauth.service.net.HttpService2
- executeGet(HttpClient, String, Map<String, String>) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- executeGet(HttpClient, String, Map<String, String>) - Method in class org.gluu.oxauth.service.net.HttpService2
- executePost(HttpClient, String, String, String, ContentType) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- executePost(HttpClient, String, String, String, ContentType) - Method in class org.gluu.oxauth.service.net.HttpService2
- executePost(HttpClient, String, String, Map<String, String>, String) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- executePost(HttpClient, String, String, Map<String, String>, String) - Method in class org.gluu.oxauth.service.net.HttpService2
- executePost(HttpClient, String, String, Map<String, String>, String, ContentType) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- executePost(HttpClient, String, String, Map<String, String>, String, ContentType) - Method in class org.gluu.oxauth.service.net.HttpService2
- ExecutionContext - Class in org.gluu.oxauth.model.common
- ExecutionContext(HttpServletRequest, HttpServletResponse) - Constructor for class org.gluu.oxauth.model.common.ExecutionContext
- ExpirationEvent - Class in org.gluu.oxauth.service.cdi.event
- ExpirationEvent() - Constructor for class org.gluu.oxauth.service.cdi.event.ExpirationEvent
- ExpirationNotificatorTimer - Class in org.gluu.oxauth.service.expiration
- ExpirationNotificatorTimer() - Constructor for class org.gluu.oxauth.service.expiration.ExpirationNotificatorTimer
- expired(ExpId, Object) - Method in class org.gluu.oxauth.service.expiration.ExpirationNotificatorTimer
- EXPIRED - org.gluu.oxauth.model.common.CibaRequestStatus
- EXPIRED - org.gluu.oxauth.model.common.DeviceAuthorizationStatus
- ExpType - Enum in org.gluu.oxauth.service.expiration
- ExternalApplicationSessionService - Class in org.gluu.oxauth.service.external
-
Provides factory methods needed to create external application session extension
- ExternalApplicationSessionService() - Constructor for class org.gluu.oxauth.service.external.ExternalApplicationSessionService
- ExternalAuthenticationService - Class in org.gluu.oxauth.service.external
-
Provides factory methods needed to create external authenticator
- ExternalAuthenticationService() - Constructor for class org.gluu.oxauth.service.external.ExternalAuthenticationService
- ExternalCibaEndUserNotificationContext - Class in org.gluu.oxauth.service.external.context
- ExternalCibaEndUserNotificationContext(String, String, String, String, AppConfiguration, CibaEncryptionService) - Constructor for class org.gluu.oxauth.service.external.context.ExternalCibaEndUserNotificationContext
- ExternalCibaEndUserNotificationService - Class in org.gluu.oxauth.service.external
- ExternalCibaEndUserNotificationService() - Constructor for class org.gluu.oxauth.service.external.ExternalCibaEndUserNotificationService
- ExternalConsentGatheringService - Class in org.gluu.oxauth.service.external
- ExternalConsentGatheringService() - Constructor for class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- ExternalDynamicClientRegistrationService - Class in org.gluu.oxauth.service.external
-
Provides factory methods needed to create external dynamic client registration extension
- ExternalDynamicClientRegistrationService() - Constructor for class org.gluu.oxauth.service.external.ExternalDynamicClientRegistrationService
- ExternalDynamicScopeService - Class in org.gluu.oxauth.service.external
-
Provides factory methods needed to create dynamic scope extension
- ExternalDynamicScopeService() - Constructor for class org.gluu.oxauth.service.external.ExternalDynamicScopeService
- ExternalEndSessionService - Class in org.gluu.oxauth.service.external
- ExternalEndSessionService() - Constructor for class org.gluu.oxauth.service.external.ExternalEndSessionService
- externalEvent(SessionEvent) - Method in class org.gluu.oxauth.service.external.ExternalApplicationSessionService
- externalEvent(SessionEvent) - Method in class org.gluu.oxauth.service.SessionIdService
- externalForceAuthorization(CustomScriptConfiguration, ExternalPostAuthnContext) - Method in class org.gluu.oxauth.service.external.ExternalPostAuthnService
- externalForceAuthorization(Client, ExternalPostAuthnContext) - Method in class org.gluu.oxauth.service.external.ExternalPostAuthnService
- externalForceReAuthentication(CustomScriptConfiguration, ExternalPostAuthnContext) - Method in class org.gluu.oxauth.service.external.ExternalPostAuthnService
- externalForceReAuthentication(Client, ExternalPostAuthnContext) - Method in class org.gluu.oxauth.service.external.ExternalPostAuthnService
- ExternalIdGeneratorService - Class in org.gluu.oxauth.service.external
-
Provides factory methods needed to create external id generator extension
- ExternalIdGeneratorService() - Constructor for class org.gluu.oxauth.service.external.ExternalIdGeneratorService
- ExternalIntrospectionContext - Class in org.gluu.oxauth.service.external.context
- ExternalIntrospectionContext(AuthorizationGrant, HttpServletRequest, HttpServletResponse, AppConfiguration, AttributeService) - Constructor for class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- ExternalIntrospectionService - Class in org.gluu.oxauth.service.external
- ExternalIntrospectionService() - Constructor for class org.gluu.oxauth.service.external.ExternalIntrospectionService
- externalModify(JSONObject, CustomScriptConfiguration, ExternalUmaRptClaimsContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaRptClaimsService
- externalModify(JSONObject, ExternalUmaRptClaimsContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaRptClaimsService
- ExternalPostAuthnContext - Class in org.gluu.oxauth.service.external.context
- ExternalPostAuthnContext(Client, SessionId, HttpServletRequest, HttpServletResponse) - Constructor for class org.gluu.oxauth.service.external.context.ExternalPostAuthnContext
- ExternalPostAuthnService - Class in org.gluu.oxauth.service.external
- ExternalPostAuthnService() - Constructor for class org.gluu.oxauth.service.external.ExternalPostAuthnService
- ExternalResourceOwnerPasswordCredentialsContext - Class in org.gluu.oxauth.service.external.context
- ExternalResourceOwnerPasswordCredentialsContext(HttpServletRequest, HttpServletResponse, AppConfiguration, AttributeService, UserService) - Constructor for class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- ExternalResourceOwnerPasswordCredentialsService - Class in org.gluu.oxauth.service.external
- ExternalResourceOwnerPasswordCredentialsService() - Constructor for class org.gluu.oxauth.service.external.ExternalResourceOwnerPasswordCredentialsService
- ExternalRevokeTokenService - Class in org.gluu.oxauth.service.external
- ExternalRevokeTokenService() - Constructor for class org.gluu.oxauth.service.external.ExternalRevokeTokenService
- ExternalScriptContext - Class in org.gluu.oxauth.service.external.context
-
Holds object required in custom scripts
- ExternalScriptContext(HttpServletRequest) - Constructor for class org.gluu.oxauth.service.external.context.ExternalScriptContext
- ExternalScriptContext(HttpServletRequest, HttpServletResponse) - Constructor for class org.gluu.oxauth.service.external.context.ExternalScriptContext
- ExternalSpontaneousScopeService - Class in org.gluu.oxauth.service.external
- ExternalSpontaneousScopeService() - Constructor for class org.gluu.oxauth.service.external.ExternalSpontaneousScopeService
- ExternalUmaClaimsGatheringService - Class in org.gluu.oxauth.service.external
- ExternalUmaClaimsGatheringService() - Constructor for class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- ExternalUmaRptClaimsContext - Class in org.gluu.oxauth.service.external.context
- ExternalUmaRptClaimsContext(ExecutionContext) - Constructor for class org.gluu.oxauth.service.external.context.ExternalUmaRptClaimsContext
- ExternalUmaRptClaimsContext(Client, HttpServletRequest, HttpServletResponse) - Constructor for class org.gluu.oxauth.service.external.context.ExternalUmaRptClaimsContext
- ExternalUmaRptClaimsService - Class in org.gluu.oxauth.service.external
- ExternalUmaRptClaimsService() - Constructor for class org.gluu.oxauth.service.external.ExternalUmaRptClaimsService
- ExternalUmaRptPolicyService - Class in org.gluu.oxauth.service.external
-
Provides factory methods needed to create external UMA authorization policies extension
- ExternalUmaRptPolicyService() - Constructor for class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- ExternalUpdateTokenContext - Class in org.gluu.oxauth.service.external.context
- ExternalUpdateTokenContext(HttpServletRequest, AuthorizationGrant, Client, AppConfiguration, AttributeService) - Constructor for class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- ExternalUpdateTokenService - Class in org.gluu.oxauth.service.external
- ExternalUpdateTokenService() - Constructor for class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- extractToken(String, HttpAuthTokenType) - Method in class org.gluu.oxauth.service.token.TokenService
F
- FALSE - org.gluu.oxauth.uma.authorization.PolicyExternalAuthorizationEnum
- filterOutKeys(JSONObject, AppConfiguration) - Static method in class org.gluu.oxauth.servlet.OpenIdConfiguration
- find(String, String) - Method in class org.gluu.oxauth.service.ClientAuthorizationsService
- findByUser(String) - Method in class org.gluu.oxauth.service.SessionIdService
- findDeviceRegistrationsByKeyHandle(String, String, String...) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- findOneStepUserDeviceRegistration(String, String...) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- findPairWiseIdentifier(String, String, String) - Method in class org.gluu.oxauth.service.PairwiseIdentifierService
- findToRemoveIn50(String, String) - Method in class org.gluu.oxauth.service.ClientAuthorizationsService
- findUserDeviceRegistration(String, String, String...) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- findUserDeviceRegistrations(String, String, String...) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- finishAuthentication(String, String) - Method in class org.gluu.oxauth.ws.rs.fido.u2f.U2fAuthenticationWS
- finishAuthentication(AuthenticateRequestMessage, AuthenticateResponse, String) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- finishAuthentication(AuthenticateRequestMessage, AuthenticateResponse, String, Set<String>) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- finishRegistration(String, String) - Method in class org.gluu.oxauth.ws.rs.fido.u2f.U2fRegistrationWS
- finishRegistration(RegisterRequestMessage, RegisterResponse, String) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- finishRegistration(RegisterRequestMessage, RegisterResponse, String, Set<String>) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- fromString(String) - Static method in enum org.gluu.oxauth.model.clientinfo.ClientInfoErrorResponseType
- fromString(String) - Static method in enum org.gluu.oxauth.model.common.AuthorizationGrantType
-
Returns the corresponding
AuthorizationGrantType
for a given parameter. - fromString(String) - Static method in enum org.gluu.oxauth.model.common.DefaultScope
-
Returns the corresponding
DefaultScope
for a default scope parameter. - fromValue(String) - Static method in enum org.gluu.oxauth.model.common.CibaRequestStatus
- fromValue(String) - Static method in enum org.gluu.oxauth.model.ldap.TokenType
G
- gather() - Method in class org.gluu.oxauth.uma.service.UmaGatherer
- gather(CustomScriptConfiguration, int, UmaGatherContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- gatherClaims(String, String, String, String, Boolean, Boolean, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.uma.ws.rs.UmaGatheringWS
- GCM - org.gluu.oxauth.service.push.sns.PushPlatform
- generateAuthenticatedSessionId(HttpServletRequest, String) - Method in class org.gluu.oxauth.service.SessionIdService
- generateAuthenticatedSessionId(HttpServletRequest, String, String) - Method in class org.gluu.oxauth.service.SessionIdService
- generateAuthenticatedSessionId(HttpServletRequest, String, Map<String, String>) - Method in class org.gluu.oxauth.service.SessionIdService
- generateChallenge() - Method in interface org.gluu.oxauth.crypto.random.ChallengeGenerator
- generateChallenge() - Method in class org.gluu.oxauth.crypto.random.RandomChallengeGenerator
- generateGrantId() - Static method in class org.gluu.oxauth.service.GrantService
- generateHandleToken() - Static method in class org.gluu.oxauth.model.token.HandleTokenFactory
-
When creating token handles, the authorization server MUST include a reasonable level of entropy in order to mitigate the risk of guessing attacks.
- generateId(String, String) - Method in class org.gluu.oxauth.idgen.ws.rs.IdGenService
- generateId(String, String) - Method in class org.gluu.oxauth.idgen.ws.rs.InumGenerator
- generateId(IdType, String) - Method in class org.gluu.oxauth.idgen.ws.rs.IdGenService
- generateId(IdType, String) - Method in class org.gluu.oxauth.idgen.ws.rs.InumGenerator
- generateKey(Algorithm, Long, Use) - Method in class org.gluu.oxauth.service.ServerCryptoProvider
- generateKey(Algorithm, Long, Use, int) - Method in class org.gluu.oxauth.service.ServerCryptoProvider
- generateNewTicket() - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- generateU2fAttestationKeys(Date, Date, String) - Static method in class org.gluu.oxauth.service.fido.u2f.util.KeyGenerator
- generateUnauthenticatedSessionId(String) - Method in class org.gluu.oxauth.service.SessionIdService
- generateUnauthenticatedSessionId(String, Date, SessionIdState, Map<String, String>, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- get(String) - Method in class org.gluu.oxauth.model.common.SessionIdAccessMap
- get(String) - Method in class org.gluu.oxauth.uma.authorization.Claims
- getAccessToken(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Gets the access token instance from the id token list or the access token list given its code.
- getAccessToken(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getAccessToken(String) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getAccessTokenAsJwt() - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- getAccessTokenEntity() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getAccessTokenLifetimeInSeconds(CustomScriptConfiguration, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- getAccessTokenLifetimeInSeconds(ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- getAccessTokens() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns a list with all the issued access tokens.
- getAccessTokens() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getAccessTokens() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getAccessTokens() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getAccessTokensCodes() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns a list with all the issued access tokens codes.
- getAccessTokensCodes() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getAccessTokensCodes() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getAcr(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- getAcrValues() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getAcrValues() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getAcrValues() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getAcrValues() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getAcrValues() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getAcrValues() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getAcrValues() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getAcrValues() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getAcrValues() - Method in class org.gluu.oxauth.service.external.context.ExternalCibaEndUserNotificationContext
- getAcrValuesList() - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getAction() - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- getAlgorithm() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getAllAttributes() - Method in class org.gluu.oxauth.service.AttributeService
- getAllClients(String[]) - Method in class org.gluu.oxauth.service.ClientService
- getAllClients(String[], int) - Method in class org.gluu.oxauth.service.ClientService
- getAllowedAuthenticationFilters(Collection<?>, List<BaseAuthFilterService.AuthenticationFilterWithParameters>) - Static method in class org.gluu.oxauth.service.BaseAuthFilterService
- getAllowedParameters(Map<String, String>) - Method in class org.gluu.oxauth.service.RequestParameterService
- getAllowedScope() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getAllScopesList() - Method in class org.gluu.oxauth.service.ScopeService
-
returns a list of all scopes
- getAmrValues() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getAmrValues() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getApiKey() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getAppConfiguration() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getAppConfiguration() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getAppConfiguration() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getAppConfiguration() - Method in class org.gluu.oxauth.service.external.context.ExternalCibaEndUserNotificationContext
- getAppConfiguration() - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- getAppConfiguration() - Method in class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- getAppConfiguration() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getAppId() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getApplication() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getApplicationType() - Method in class org.gluu.oxauth.service.MetricService
- getApplicationType() - Method in class org.gluu.oxauth.service.OrganizationService
- getAttestationCert() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationConfiguration
- getAttestationCertificate() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationConfiguration
- getAttribute(Client, String) - Method in class org.gluu.oxauth.service.ClientService
- getAttributeByDn(String) - Method in class org.gluu.oxauth.service.AttributeService
-
returns GluuAttribute by Dn
- getAttributeByName(List<CustomAttribute>, String) - Static method in class org.gluu.oxauth.util.ServerUtil
- getAttributes() - Method in class org.gluu.oxauth.model.ldap.TokenAttributes
- getAttributes() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getAttributesDn(List<String>) - Method in class org.gluu.oxauth.service.AttributeService
- getAttributeService() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getAttributeService() - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- getAttributeService() - Method in class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- getAttributeService() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getAttributeTypes() - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- getAttributeValueByName(List<CustomAttribute>, String) - Static method in class org.gluu.oxauth.util.ServerUtil
- getAud() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getAuthDomain() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getAuthenticatedUser() - Method in class org.gluu.oxauth.service.AuthenticationService
- getAuthenticatedUserId() - Method in class org.gluu.oxauth.service.AuthenticationService
- getAuthenticateRequest(AuthenticateRequestMessage, AuthenticateResponse) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- getAuthenticateRequestMessage() - Method in class org.gluu.oxauth.model.fido.u2f.AuthenticateRequestMessageLdap
- getAuthenticationFilter() - Method in class org.gluu.oxauth.service.BaseAuthFilterService.AuthenticationFilterWithParameters
- getAuthenticationRequestMessage(String) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- getAuthenticationRequestMessageByRequestId(String) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- getAuthenticationTime() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getAuthenticationTime() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getAuthenticationTime() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getAuthenticationTime() - Method in class org.gluu.oxauth.model.common.SessionId
- getAuthenticationTime() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getAuthenticationTime() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getAuthenticationTime() - Method in class org.gluu.oxauth.model.session.SessionClient
- getAuthenticationTime() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getAuthMode() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Returns the authentication mode.
- getAuthMode() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getAuthModesByAcrValues(List<String>) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getAuthorizationCode() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns the
AuthorizationCode
. - getAuthorizationCode() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getAuthorizationCode() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getAuthorizationCode() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getAuthorizationCodeCreationDate() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getAuthorizationCodeGrant(String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- getAuthorizationCodeGrant(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- getAuthorizationCodeString() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getAuthorizationEndpoint() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getAuthorizationGrant() - Method in class org.gluu.oxauth.service.external.context.DynamicScopeExternalContext
- getAuthorizationGrant(String) - Method in class org.gluu.oxauth.service.token.TokenService
- getAuthorizationGrant(String, HttpAuthTokenType) - Method in class org.gluu.oxauth.service.token.TokenService
- getAuthorizationGrant(String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- getAuthorizationGrant(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- getAuthorizationGrantByAccessToken(String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- getAuthorizationGrantByAccessToken(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- getAuthorizationGrantByAccessToken(String, boolean) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- getAuthorizationGrantByIdToken(String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- getAuthorizationGrantByIdToken(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- getAuthorizationGrantByRefreshToken(String, String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- getAuthorizationGrantByRefreshToken(String, String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- getAuthorizationGrantType() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns the
AuthorizationGrantType
. - getAuthorizationGrantType() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getAuthorizationGrantType() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getAuthorizationGrantType() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getAuthorize() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getAuthReqId() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getAuthReqId() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getAuthReqId() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getAuthReqId() - Method in class org.gluu.oxauth.model.common.CIBAGrant
- getAuthReqId() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getAuthReqId() - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- getAuthReqId() - Method in class org.gluu.oxauth.service.external.context.ExternalCibaEndUserNotificationContext
- getAuthRequest() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getBackchannelAuthentication() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getBackchannelDeviceRegistrationEndpoint() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getBaseConfiguration() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getBaseDn() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getBaseDn() - Method in class org.gluu.oxauth.service.stat.StatService
- getBaseDnForFido2RegistrationEntries(String) - Method in class org.gluu.oxauth.service.UserService
- getBaseDnForFidoDevices(String) - Method in class org.gluu.oxauth.service.UserService
- getBaseDnForPairwiseIdentifiers(String) - Method in class org.gluu.oxauth.service.PairwiseIdentifierService
- getBaseDnForResource() - Method in class org.gluu.oxauth.uma.service.UmaResourceService
- getBaseDnForU2fUserDevices(String) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- getBaseEndpoint() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getBaseName() - Method in class org.gluu.oxauth.i18n.CustomResourceBundle
- getBasicAuthorizationGrant(String) - Method in class org.gluu.oxauth.service.token.TokenService
- getBasicToken(String) - Method in class org.gluu.oxauth.service.token.TokenService
- getBearerAuthorizationGrant(String) - Method in class org.gluu.oxauth.service.token.TokenService
- getBearerToken(String) - Method in class org.gluu.oxauth.service.token.TokenService
- getBindingMessage() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getBindingMessage() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getBindingMessage() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getBindingMessage() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getBody() - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- getBouncyCastleSignatureVerification() - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- getBranchDn(String) - Static method in class org.gluu.oxauth.uma.service.UmaPermissionService
- getByClaimName(String) - Method in class org.gluu.oxauth.service.AttributeService
- getByCode(String) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- getByLdapName(String) - Method in class org.gluu.oxauth.service.AttributeService
- getByValue(String) - Static method in enum org.gluu.oxauth.model.common.SessionIdState
- getCacheClientTokens(String) - Method in class org.gluu.oxauth.service.GrantService
- getCacheClientTokensEntries(String) - Method in class org.gluu.oxauth.service.GrantService
- getCacheService() - Method in class org.gluu.oxauth.service.AttributeService
- getCacheSessionTokens(String) - Method in class org.gluu.oxauth.service.GrantService
- getCacheTokensEntries(Set<String>) - Method in class org.gluu.oxauth.service.GrantService
- getCIBAGrant(String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- getCIBAGrant(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- getCibaRequest(String) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Get a CibaRequestCacheControl object from Cache service.
- getClaim(String) - Method in class org.gluu.oxauth.model.authorize.IdTokenMember
- getClaim(String) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getClaim(String) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getClaims() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getClaims() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getClaims() - Method in class org.gluu.oxauth.model.authorize.IdTokenMember
- getClaims() - Method in class org.gluu.oxauth.model.authorize.UserInfoMember
- getClaims() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getClaims() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getClaims() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getClaims() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getClaims() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getClaims() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getClaims() - Method in class org.gluu.oxauth.uma.authorization.UmaPCT
- getClaims(User, Scope) - Method in class org.gluu.oxauth.service.ScopeService
- getClaimsGatheringEndpoint() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getClaimsGatheringScriptName(CustomScriptConfiguration, UmaAuthorizationContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- getClaimsRedirectUri(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getClaimsTokenAsString() - Method in class org.gluu.oxauth.uma.authorization.Claims
- getClaimToken() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getClaimTokenClaim(String) - Method in class org.gluu.oxauth.uma.authorization.Claims
- getClaimTokenClaim(String) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getClaimValue() - Method in class org.gluu.oxauth.model.authorize.Claim
- getClaimValuesAsJson() - Method in class org.gluu.oxauth.uma.authorization.UmaPCT
- getClaimValueType() - Method in class org.gluu.oxauth.model.authorize.ClaimValue
- getClient() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns the
Client
. - getClient() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getClient() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getClient() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getClient() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getClient() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getClient() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getClient() - Method in class org.gluu.oxauth.model.session.SessionClient
- getClient() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getClient() - Method in class org.gluu.oxauth.service.external.context.ExternalPostAuthnContext
- getClient() - Method in class org.gluu.oxauth.service.external.context.ExternalUmaRptClaimsContext
- getClient() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getClient() - Method in class org.gluu.oxauth.service.external.context.RevokeTokenContext
- getClient() - Method in class org.gluu.oxauth.service.external.context.SpontaneousScopeExternalContext
- getClient() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getClient() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getClient(String) - Method in class org.gluu.oxauth.service.ClientService
- getClient(String, String) - Method in class org.gluu.oxauth.service.ClientService
- getClient(Collection<String>, boolean) - Method in class org.gluu.oxauth.service.ClientService
- getClient(SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- getClient(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getClientByDn(String) - Method in class org.gluu.oxauth.service.ClientService
-
Returns client by DN.
- getClientDn() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getClientDn() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getClientDn() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getClientDn(String) - Method in class org.gluu.oxauth.service.token.TokenService
- getClientId() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getClientId() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns the client identifier.
- getClientId() - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- getClientId() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getClientId() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getClientId() - Method in class org.gluu.oxauth.model.common.ClientTokens
-
Deprecated.
- getClientId() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getClientId() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getClientId() - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- getClientId() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- getClientId() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getClientId() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getClientId() - Method in class org.gluu.oxauth.uma.authorization.UmaPCT
- getClientId() - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- getClientId(SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- getClientId(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getClientIds(boolean) - Method in class org.gluu.oxauth.model.common.SessionIdAccessMap
- getClientInfo() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getClientNotificationToken() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getClientNotificationToken() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getClientsByDns(Collection<String>) - Method in class org.gluu.oxauth.service.ClientService
- getClientsByDns(Collection<String>, boolean) - Method in class org.gluu.oxauth.service.ClientService
- getClientSecret() - Method in class org.gluu.oxauth.model.token.ClientAssertion
- getCode() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getCode() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Returns the token code.
- getCodeChallenge() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getCodeChallenge() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getCodeChallenge() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getCodeChallenge() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getCodeChallenge() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getCodeChallengeMethod() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getCodeChallengeMethod() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getCodeChallengeMethod() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getCodeChallengeMethod() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getCodeChallengeMethod() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getConfiguration() - Method in class org.gluu.oxauth.gluu.ws.rs.GluuConfigurationWS
- getConfiguration() - Method in class org.gluu.oxauth.uma.ws.rs.UmaMetadataWS
- getConfiguration() - Method in class org.gluu.oxauth.ws.rs.fido.u2f.U2fConfigurationWS
- getConfigurationAttributes() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getConfigurationAttributes() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getConfigurationAttributes() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getConnectSession(HttpServletRequest) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- getConnectSession(HttpServletRequest) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getConnectSessionAttributes() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getConnectSessionAttributes() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getConsentSession(HttpServletRequest, HttpServletResponse, String, boolean) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- getConsentSessionIdFromCookie(HttpServletRequest) - Method in class org.gluu.oxauth.service.CookieService
- getContent() - Method in class org.gluu.oxauth.audit.debug.wrapper.RequestWrapper
- getContext() - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- getContextPath() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getCountAuthenticationSteps(Map<String, SimpleCustomProperty>) - Method in class org.gluu.oxauth.service.external.internal.InternalDefaultPersonAuthenticationType
- getCountDeviceRegistrations(String) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- getCounter() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getCountryName() - Method in class org.gluu.oxauth.model.GluuOrganization
- getCreationDate() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Returns the creation date of the token.
- getCreationDate() - Method in class org.gluu.oxauth.model.common.SessionId
- getCreationDate() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getCreationDate() - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- getCreationDate() - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- getCreationDate() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getCryptoConfigurationSalt() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getCryptoProvider() - Method in class org.gluu.oxauth.service.CryptoProviderProviderFactory
- getCssLocation() - Method in class org.gluu.oxauth.service.OxAuthConfigurationService
-
Deprecated.
- getCurrentSessions() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getCurrentSessions() - Method in class org.gluu.oxauth.service.CookieService
- getCurrentSessions() - Method in class org.gluu.oxauth.service.SessionIdService
- getCurrentSessions(HttpServletRequest) - Method in class org.gluu.oxauth.service.CookieService
- getCustomAttribute(Client, String) - Method in class org.gluu.oxauth.service.ClientService
- getCustomAuthenticationConfigurations() - Method in class org.gluu.oxauth.service.LdapCustomAuthenticationConfigurationService
- getCustomMessages() - Method in class org.gluu.oxauth.model.GluuOrganization
- getCustomParameters(Map<String, String>) - Method in class org.gluu.oxauth.service.RequestParameterService
- getCustomParameters(HttpServletRequest) - Method in class org.gluu.oxauth.service.RequestParameterService
- getCustomParameters(JwtAuthorizationRequest, Map<String, String>) - Method in class org.gluu.oxauth.service.RequestParameterService
-
Process a JWT Request instance and update Custom Parameters according to custom parameters sent.
- getCustomScriptConfiguration(AuthenticationScriptUsageType, String) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getCustomScriptConfigurationByName(String) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getCustomScriptConfigurationsMap() - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getCustomUserData(User) - Method in class org.gluu.oxauth.service.push.sns.PushSnsService
- getDatabaseURL() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getDefaultAuthenticationMode() - Method in class org.gluu.oxauth.service.AppInitializer
- getDefaultExternalAuthenticator(AuthenticationScriptUsageType) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getDefaultScopesDn() - Method in class org.gluu.oxauth.service.ScopeService
- getDescription() - Method in class org.gluu.oxauth.model.error.ErrorMessage
- getDescription() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getDescription() - Method in class org.gluu.oxauth.model.GluuOrganization
- getDescriptionMsg() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getDeviceAuthorizationPage(DeviceAuthorizationCacheControl, Client, String, HttpServletRequest) - Method in class org.gluu.oxauth.service.DeviceAuthorizationService
-
Validates data related to the cache, status and client in order to return correct redirection used to process device authorizations.
- getDeviceAuthzByDeviceCode(String) - Method in class org.gluu.oxauth.service.DeviceAuthorizationService
-
Returns cache data related to the device authz request using user_code as cache key.
- getDeviceAuthzByUserCode(String) - Method in class org.gluu.oxauth.service.DeviceAuthorizationService
-
Returns cache data related to the device authz request using device_code as cache key.
- getDeviceCode() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getDeviceCode() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getDeviceCode() - Method in class org.gluu.oxauth.model.common.DeviceCodeGrant
- getDeviceCodeGrant(String) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- getDeviceCodeGrant(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- getDeviceData() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getDeviceNotificationConf() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getDeviceRegistration() - Method in exception org.gluu.oxauth.exception.fido.u2f.DeviceCompromisedException
- getDeviceRegistration() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult
- getDeviceRegistrationConfiguration() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getDeviceRegistrations() - Method in exception org.gluu.oxauth.exception.fido.u2f.NoEligableDevicesException
- getDeviceRegistrationToken() - Method in class org.gluu.oxauth.service.external.context.ExternalCibaEndUserNotificationContext
- getDiscoveryResponse() - Method in class org.gluu.oxauth.service.LocalResponseCache
- getDisplay() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getDisplay() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns an ASCII string value that specifies how the Authorization Server displays the authentication page to the End-User.
- getDisplay() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getDisplayName() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getDisplayName() - Method in class org.gluu.oxauth.model.GluuOrganization
- getDisplayName() - Method in class org.gluu.oxauth.model.ldap.UserGroup
- getDn() - Method in class org.gluu.oxauth.model.common.SessionId
- getDn() - Method in class org.gluu.oxauth.model.config.Conf
- getDn() - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- getDn() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- getDn() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getDn() - Method in class org.gluu.oxauth.model.ldap.UserGroup
- getDn() - Method in class org.gluu.oxauth.uma.authorization.UmaPCT
- getDn() - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- getDn(String, String) - Static method in class org.gluu.oxauth.uma.service.UmaPermissionService
- getDnForAttribute(String) - Method in class org.gluu.oxauth.service.AttributeService
- getDnForAuthenticateRequestMessage(String) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
-
Build DN string for U2F authentication request
- getDnForOneStepU2fDevice(String) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- getDnForOrganization() - Method in class org.gluu.oxauth.service.OrganizationService
- getDnForPairwiseIdentifier(String, String) - Method in class org.gluu.oxauth.service.PairwiseIdentifierService
- getDnForRegisterRequestMessage(String) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
-
Build DN string for U2F register request
- getDnForResource(String) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
-
Build DN string for resource description
- getDnForSectorIdentifier(String) - Method in class org.gluu.oxauth.service.SectorIdentifierService
-
Build DN string for sector identifier
- getDnForU2fDevice(String, String) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
-
Build DN string for U2F user device
- getDuration() - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- getDynamic() - Method in class org.gluu.oxauth.model.config.Conf
- getDynamicScopes() - Method in class org.gluu.oxauth.service.external.context.DynamicScopeExternalContext
-
This method is used by scripts.
- getEncodedJwt() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getEncryptionAlgorithm() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getEncryptionService() - Method in class org.gluu.oxauth.service.external.context.ExternalCibaEndUserNotificationContext
- getEndSession() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getEntryAttributeValue(String, String) - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- getEntryByDn(String, String...) - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- getEntryManager() - Method in class org.gluu.oxauth.service.MetricService
- getError() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getError() - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- getErrorAsJson(IErrorType) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- getErrorAsJson(IErrorType, String, String) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- getErrorAsQueryString(IErrorType, String) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- getErrorAsQueryString(IErrorType, String, String) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- getErrorDescription() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getErrorDescription() - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- getErrorList() - Method in class org.gluu.oxauth.model.error.ErrorMessageList
- getErrorResponse(IErrorType) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- getErrorResponse(IErrorType, String, String) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- getErrorResponseFactory() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getErrors() - Method in class org.gluu.oxauth.model.config.Conf
- getErrorUri() - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- getEssential() - Method in class org.gluu.oxauth.model.authorize.ClaimValue
- getExceptionHandler() - Method in class org.gluu.oxauth.exception.GlobalExceptionHandlerFactory
- getExecutionContext() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getExecutorService() - Static method in class org.gluu.oxauth.session.ws.rs.EndSessionUtils
- getExp() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getExpirationDate() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Returns the expiration date of the token.
- getExpirationDate() - Method in class org.gluu.oxauth.model.common.SessionId
- getExpirationDate() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getExpirationDate() - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- getExpirationDate() - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- getExpirationDate() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- getExpirationDate() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getExpiredDeviceRegistrations(BatchOperation<DeviceRegistration>, Date, String[], int, int) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- getExpiredRequestMessages(BatchOperation<RequestMessageLdap>, Date, String[], int, int) - Method in class org.gluu.oxauth.service.fido.u2f.RequestService
- getExpiresIn() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Returns the lifetime in seconds of the token.
- getExpiresIn() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getExpiresIn() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getExpiresIn() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getExternalAuthenticatorByAuthLevel(AuthenticationScriptUsageType, int) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getExternalLoggerConfiguration() - Method in class org.gluu.oxauth.service.logger.LoggerService
- getExternalScriptExtraParameters(Map<String, String>) - Method in class org.gluu.oxauth.service.AuthenticationService
- getFacesMapping() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getFacesService() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getFido() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getFilterName() - Method in class org.gluu.oxauth.filter.CorsFilterConfig
- getFilterWithParameters() - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- getFirstValue(Map<String, String[]>, String) - Static method in class org.gluu.oxauth.util.ServerUtil
- getFrontchannelHtml(EndSessionContext) - Method in class org.gluu.oxauth.service.external.ExternalEndSessionService
- getFrontchannelLogoutUris() - Method in class org.gluu.oxauth.service.external.context.EndSessionContext
- getGatherClaims(String, String, String, String, Boolean, Boolean, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.uma.ws.rs.UmaGatheringWS
- getGrant() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getGrant() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getGrant() - Method in class org.gluu.oxauth.service.external.context.RevokeTokenContext
- getGrantByCode(String) - Method in class org.gluu.oxauth.service.GrantService
- getGrantedScopes() - Method in class org.gluu.oxauth.service.external.context.SpontaneousScopeExternalContext
- getGrantId() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getGrantId() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getGrantId() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getGrantId() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getGrantId() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getGrantOfIntrospectionToken() - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- getGrantsByAuthorizationCode(String) - Method in class org.gluu.oxauth.service.GrantService
- getGrantsByGrantId(String) - Method in class org.gluu.oxauth.service.GrantService
- getGrantsBySessionDn(String) - Method in class org.gluu.oxauth.service.GrantService
- getGrantsFromCacheBySessionDn(String) - Method in class org.gluu.oxauth.service.GrantService
- getGrantsOfClient(String) - Method in class org.gluu.oxauth.service.GrantService
- getGrantType() - Method in class org.gluu.oxauth.model.common.AuthorizationCodeGrant
- getGrantType() - Method in class org.gluu.oxauth.model.common.CIBAGrant
- getGrantType() - Method in class org.gluu.oxauth.model.common.ClientCredentialsGrant
- getGrantType() - Method in class org.gluu.oxauth.model.common.DeviceCodeGrant
- getGrantType() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getGrantType() - Method in class org.gluu.oxauth.model.common.ImplicitGrant
- getGrantType() - Method in class org.gluu.oxauth.model.common.ResourceOwnerPasswordCredentialsGrant
- getGrantType() - Method in class org.gluu.oxauth.model.common.SimpleAuthorizationGrant
- getGrantType() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getGrantType() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getGroupType() - Method in class org.gluu.oxauth.model.ldap.UserGroup
- getHash(String, SignatureAlgorithm) - Static method in class org.gluu.oxauth.model.common.AbstractToken
- getHashWithPrefix(String) - Static method in class org.gluu.oxauth.util.TokenHashUtil
- getHeader() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getHeaders() - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- getHeaders() - Method in class org.gluu.oxauth.audit.debug.entity.HttpResponse
- getHeaders() - Method in class org.gluu.oxauth.audit.debug.wrapper.RequestWrapper
- getHeaders() - Method in class org.gluu.oxauth.audit.debug.wrapper.ResponseWrapper
- getHttpRequest() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getHttpRequest() - Method in class org.gluu.oxauth.model.net.HttpServiceResponse
- getHttpRequest() - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- getHttpResponse() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getHttpResponse() - Method in class org.gluu.oxauth.model.net.HttpServiceResponse
- getHttpResponse() - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- getHttpsClient() - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- getHttpsClient() - Method in class org.gluu.oxauth.service.net.HttpService2
- getHttpsClient(String, String, String) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- getHttpsClient(String, String, String) - Method in class org.gluu.oxauth.service.net.HttpService2
- getHttpsClient(String, String, String, String, String, String) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- getHttpsClient(String, String, String, String, String, String) - Method in class org.gluu.oxauth.service.net.HttpService2
- getHttpsClient(HttpRoutePlanner) - Method in class org.gluu.oxauth.service.net.HttpService2
- getHttpsClientTrustAll() - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- getHttpsClientTrustAll() - Method in class org.gluu.oxauth.service.net.HttpService2
- getIat() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getId() - Method in class org.gluu.oxauth.model.common.SessionId
- getId() - Method in class org.gluu.oxauth.model.error.ErrorMessage
- getId() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getId() - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- getId() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- getIdpFaviconPath() - Method in class org.gluu.oxauth.model.GluuOrganization
- getIdpLogoPath() - Method in class org.gluu.oxauth.model.GluuOrganization
- getIdToken() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getIdToken() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getIdToken() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getIdToken() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getIdTokenEntity() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getIdTokenHint() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getIdTokenHint() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getIdTokenHint() - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction
- getIdTokenHint() - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction.LogoutParameters
- getIdTokenHint() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getIdTokenLifetimeInSeconds(CustomScriptConfiguration, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- getIdTokenLifetimeInSeconds(ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- getIdTokenMember() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getImgLocation() - Method in class org.gluu.oxauth.service.OxAuthConfigurationService
-
Deprecated.
- getIname() - Method in class org.gluu.oxauth.model.ldap.UserGroup
- getIndexedVariables() - Method in class org.gluu.oxauth.service.BaseAuthFilterService.AuthenticationFilterWithParameters
- getInitParameter(String) - Method in class org.gluu.oxauth.filter.CorsFilterConfig
- getInitParameterNames() - Method in class org.gluu.oxauth.filter.CorsFilterConfig
- getInterval() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getInum() - Method in class org.gluu.oxauth.model.ldap.UserGroup
- getIp() - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- getIpAddress(HttpServletRequest) - Static method in class org.gluu.oxauth.util.ServerUtil
- getIsJwt() - Method in class org.gluu.oxauth.model.common.SessionId
- getIss() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getIssuer() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getIssuer() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getJsLocation() - Method in class org.gluu.oxauth.service.OxAuthConfigurationService
-
Deprecated.
- getJsonErrorResponse(IErrorType) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- getJSonResponse(AccessToken, TokenType, Integer, RefreshToken, String, IdToken) - Method in class org.gluu.oxauth.token.ws.rs.TokenRestWebServiceImpl
-
Builds a JSon String with the structure for token issues.
- getJSonResponse(User, AuthorizationGrant, Collection<String>) - Method in class org.gluu.oxauth.userinfo.ws.rs.UserInfoRestWebServiceImpl
-
Builds a JSon String with the response parameters.
- getJSonResponse(Client, Set<String>) - Method in class org.gluu.oxauth.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
-
Builds a JSon String with the response parameters.
- getJsonWebResponse() - Method in class org.gluu.oxauth.service.external.context.DynamicScopeExternalContext
- getJti() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getJweResponse(KeyEncryptionAlgorithm, BlockEncryptionAlgorithm, User, AuthorizationGrant, Collection<String>) - Method in class org.gluu.oxauth.userinfo.ws.rs.UserInfoRestWebServiceImpl
- getJwks(Client) - Static method in class org.gluu.oxauth.util.ServerUtil
- getJwt() - Method in class org.gluu.oxauth.model.common.SessionId
- getJwt() - Method in class org.gluu.oxauth.model.token.JwtSigner
- getJwt() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getJwtAuthorizationRequest() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getJwtAuthorizationRequest() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getJwtAuthorizationRequest() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getJwtRequest() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getJwtSigner() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getKeyHandle() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getKeyHandleHashCode() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getKeyHandleHashCode(byte[]) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- getKeyId() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getKeyId(JSONWebKeySet, Algorithm, Use) - Method in class org.gluu.oxauth.service.ServerCryptoProvider
- getKeyPrefix() - Method in class org.gluu.oxauth.service.AuthenticationProtectionService
- getLanguageFilePattern() - Method in class org.gluu.oxauth.i18n.ApplicationFacesLocalizationConfigPopulator
- getLastAccessControl() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getLastAccessControl() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getLastAccessTime() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getLastFinishedTime() - Method in class org.gluu.oxauth.service.AppInitializer
- getLastUsedAt() - Method in class org.gluu.oxauth.model.common.SessionId
- getLdapAuthConfigs() - Method in class org.gluu.oxauth.service.AuthenticationService
- getLdapAuthEntryManagers() - Method in class org.gluu.oxauth.service.AuthenticationService
- getLdapManager() - Static method in class org.gluu.oxauth.util.ServerUtil
- getLifetime() - Method in class org.gluu.oxauth.service.SpontaneousScopeService
- getLocale() - Method in class org.gluu.oxauth.i18n.LanguageBean
- getLocaleCode() - Method in class org.gluu.oxauth.i18n.LanguageBean
-
Deprecated.
- getLoggingLayout() - Method in class org.gluu.oxauth.service.logger.LoggerService
- getLoggingLevel() - Method in class org.gluu.oxauth.service.logger.LoggerService
- getLoginHint() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getLoginHint() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getLoginHint() - Method in class org.gluu.oxauth.authorize.ws.rs.LoginAction
- getLoginHint() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getLoginHintToken() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getLogoutExternalUrl(CustomScriptConfiguration, Map<String, String[]>) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getLongLivedAccessToken() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getLongLivedAccessToken() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getLongLivedAccessToken() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getLongLivedAccessToken() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getMacAddress() - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- getManagerGroup() - Method in class org.gluu.oxauth.model.GluuOrganization
- getMaskedNumber() - Method in class org.gluu.oxauth.auth.Authenticator
- getMaxAge() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getMaxAge() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getMaxAge() - Method in class org.gluu.oxauth.model.authorize.IdTokenMember
- getMember() - Method in class org.gluu.oxauth.model.GluuOrganization
- getMember() - Method in class org.gluu.oxauth.model.ldap.UserGroup
- getMessage(String) - Method in class org.gluu.oxauth.i18n.LanguageBean
- getMessages() - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- getMessagingSenderId() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getMethod() - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- getMetricServiceInstance() - Method in class org.gluu.oxauth.service.MetricService
- getMonthlyActiveUsers() - Method in class org.gluu.oxauth.ws.rs.stat.StatResponseItem
- getName() - Method in class org.gluu.oxauth.model.auth.AuthenticationMode
- getName() - Method in class org.gluu.oxauth.model.authorize.Claim
- getName(SessionId) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getNbf() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getNewPassword() - Method in class org.gluu.oxauth.util.PasswordValidator
- getNextStep(CustomScriptConfiguration, int, ConsentGatheringContext) - Method in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- getNextStep(CustomScriptConfiguration, int, UmaGatherContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- getNextStep(CustomScriptConfiguration, Map<String, String[]>, int) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- getNickname() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getNodeId() - Method in class org.gluu.oxauth.service.stat.StatService
- getNodeIndetifier() - Method in class org.gluu.oxauth.service.MetricService
- getNonce() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getNonce() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Return a string value used to associate a user agent session with an ID Token, and to mitigate replay attacks.
- getNonce() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getNonce() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getNonce() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getNonce() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getNonce() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getNonce() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getNotHashedCode() - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- getObjectClasses() - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- getOPBrowserState() - Method in class org.gluu.oxauth.model.common.SessionId
- getOrCreate(Client, String, Set<String>) - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- getOrganization() - Method in class org.gluu.oxauth.model.GluuOrganization
- getOrganization() - Method in class org.gluu.oxauth.service.OrganizationService
- getOrganizationTitle() - Method in class org.gluu.oxauth.model.GluuOrganization
- getOutsideSid() - Method in class org.gluu.oxauth.model.common.SessionId
- getOwner() - Method in class org.gluu.oxauth.model.ldap.UserGroup
- getOxAuthFaviconPath() - Method in class org.gluu.oxauth.model.GluuOrganization
- getOxAuthLogoPath() - Method in class org.gluu.oxauth.model.GluuOrganization
- getOxTrustFaviconPath() - Method in class org.gluu.oxauth.model.GluuOrganization
- getOxTrustLogoPath() - Method in class org.gluu.oxauth.model.GluuOrganization
- getPageAttributes() - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- getPageAttributes() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getPageClaims() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getPageClaims() - Method in class org.gluu.oxauth.uma.service.UmaGatherer
- getPageForStep(CustomScriptConfiguration, int, ConsentGatheringContext) - Method in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- getPageForStep(CustomScriptConfiguration, int, UmaGatherContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- getParameter() - Method in enum org.gluu.oxauth.model.clientinfo.ClientInfoErrorResponseType
- getParameters() - Method in class org.gluu.oxauth.audit.debug.wrapper.RequestWrapper
- getParametersMap(List<String>) - Method in class org.gluu.oxauth.service.AuthenticationService
- getParametersMap(List<String>, Map<String, String>) - Method in class org.gluu.oxauth.service.RequestParameterService
- getParameterValue(String) - Method in class org.gluu.oxauth.service.RequestParameterService
- getParameterValueWithType(String) - Method in class org.gluu.oxauth.service.RequestParameterService
- getParamIndex() - Method in class org.gluu.oxauth.service.BaseAuthFilterService.IndexedParameter
- getParamName() - Method in enum org.gluu.oxauth.model.common.AuthorizationGrantType
- getParamName() - Method in class org.gluu.oxauth.service.BaseAuthFilterService.IndexedParameter
- getParams() - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- getParams() - Method in class org.gluu.oxauth.audit.debug.wrapper.RequestWrapper
- getParams(String) - Static method in class org.gluu.oxauth.service.RedirectionUriService
- getPath() - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- getPayload() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getPct(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getPctClaim(String) - Method in class org.gluu.oxauth.uma.authorization.Claims
- getPctClaim(String) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getPeopleBaseDn() - Method in class org.gluu.oxauth.service.UserService
- getPermissionDns(Collection<UmaPermission>) - Static method in class org.gluu.oxauth.uma.service.UmaRptService
- getPermissionGranted() - Method in class org.gluu.oxauth.model.common.SessionId
- getPermissionGranted() - Method in class org.gluu.oxauth.model.common.SessionIdAccessMap
- getPermissionGrantedMap() - Method in class org.gluu.oxauth.model.common.SessionId
- getPermissions() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getPermissions() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getPermissions() - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- getPermissionsByTicket(String) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- getPersistenceConfiguration() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getPersistenceEntryManager() - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- getPersonCustomObjectClassList() - Method in class org.gluu.oxauth.service.UserService
- getPostLogoutRedirectUri() - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction
- getPostLogoutRedirectUri() - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction.LogoutParameters
- getPostLogoutRedirectUri() - Method in class org.gluu.oxauth.service.external.context.EndSessionContext
- getPreferredLocales() - Method in class org.gluu.oxauth.model.authorize.UserInfoMember
- getPrefix() - Method in enum org.gluu.oxauth.model.token.HttpAuthTokenType
- getPrivateKey(String) - Method in class org.gluu.oxauth.service.ServerCryptoProvider
- getProjectId() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getPrompt() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getPrompt() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns a space delimited list of ASCII strings that can contain the values login, consent, select_account, and none.
- getPrompts() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getPublicKey() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationConfiguration
- getPublicVapidKey() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getRealm() - Method in class org.gluu.oxauth.auth.AuthenticationFilter
- getRedirectResponseBuilder(RedirectUri, HttpServletRequest) - Static method in class org.gluu.oxauth.util.RedirectUtil
- getRedirectToExternalUrl() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getRedirectUri() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getRedirectUri() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns the redirection URI.
- getRedirectUri() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getRedirectUri() - Method in class org.gluu.oxauth.service.RedirectUriResponse
- getRedirectUserParameters() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getRedirectUserParameters() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getRedirectUserParametersMap() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getRedirectUserParametersMap() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getRefreshToken(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Gets the refresh token instance from the refresh token list given its code.
- getRefreshToken(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getRefreshToken(String) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getRefreshTokenEntity() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getRefreshTokenLifetimeFromScript() - Method in class org.gluu.oxauth.model.common.ExecutionContext
- getRefreshTokenLifetimeInSeconds(CustomScriptConfiguration, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- getRefreshTokenLifetimeInSeconds(ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- getRefreshTokens() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns a list with all the issued refresh tokens.
- getRefreshTokens() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getRefreshTokens() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getRefreshTokens() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getRefreshTokensCodes() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns a list with all the issued refresh tokens codes.
- getRefreshTokensCodes() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getRefreshTokensCodes() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getRegister() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getRegisterRequest() - Method in class org.gluu.oxauth.service.external.context.DynamicClientRegistrationContext
- getRegisterRequestMessage() - Method in class org.gluu.oxauth.model.fido.u2f.RegisterRequestMessageLdap
- getRegisterRequestMessage(String) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- getRegisterRequestMessageByRequestId(String) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- getRequest() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getRequest() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns a JWT encoded OpenID Request Object.
- getRequestDescription(RequestWrapper, Duration) - Method in class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- getRequestedClaims() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getRequestedExpiry() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getRequestId() - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- getRequestOrNull() - Static method in class org.gluu.oxauth.util.ServerUtil
-
Safe retrieves http request from FacesContext
- getRequestParameters() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getRequestParameters() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getRequestUri() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getRequestUri() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns an URL that points to an OpenID Request Object.
- getRequiredClaims(CustomScriptConfiguration, UmaAuthorizationContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- getResource(String, String) - Method in class org.gluu.oxauth.uma.ws.rs.UmaResourceRegistrationWS
- getResourceById(String) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
- getResourceIds() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getResourceIds() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContextBuilder
- getResourceList(String, String) - Method in class org.gluu.oxauth.uma.ws.rs.UmaResourceRegistrationWS
-
Gets resource set lists.
- getResources() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getResources() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContextBuilder
- getResources(Set<String>) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
- getResourcesByAssociatedClient(String) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
-
Get all resource descriptions
- getResourceScopes(Set<String>) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
- getResponse() - Method in class org.gluu.oxauth.ws.rs.stat.StatResponse
- getResponseBuilder() - Method in class org.gluu.oxauth.service.external.context.RevokeTokenContext
- getResponseContent(HttpResponse) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- getResponseContent(HttpResponse) - Method in class org.gluu.oxauth.service.net.HttpService2
- getResponseDescription(ResponseWrapper) - Method in class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- getResponseMode() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getResponseMode() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns the mechanism to be used for returning parameters from the Authorization Endpoint.
- getResponseType() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getResponseType() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns the response type:
code
for requesting an authorization code (authorization code grant) or token for requesting an access token (implicit grant). - getResponseTypes() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getRevision() - Method in class org.gluu.oxauth.model.config.Conf
- getRevoke() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getRpOriginIdCookie() - Method in class org.gluu.oxauth.service.CookieService
- getRPTByCode(String) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- getRptPermissions(UmaRPT) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- getScope() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getScope() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns the scope of the access request.
- getScope() - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- getScope() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getScope() - Method in class org.gluu.oxauth.service.external.context.ExternalCibaEndUserNotificationContext
- getScope() - Method in class org.gluu.oxauth.uma.authorization.UmaScriptByScope
- getScope(String) - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- getScopeByClaim(String) - Method in class org.gluu.oxauth.service.ScopeService
-
Get scope by oxAuthClaims
- getScopeByDn(String) - Method in class org.gluu.oxauth.service.ScopeService
-
returns Scope by Dn
- getScopeByDnSilently(String) - Method in class org.gluu.oxauth.service.ScopeService
-
returns Scope by Dn
- getScopeById(String) - Method in class org.gluu.oxauth.service.ScopeService
-
Get scope by DisplayName
- getScopeDescription(String) - Method in class org.gluu.oxauth.uma.ws.rs.UmaScopeIconWS
- getScopeDescription(String) - Method in class org.gluu.oxauth.uma.ws.rs.UmaScopeWS
- getScopeDNsByIdsAndAddToLdapIfNeeded(List<String>) - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- getScopeIds(List<Scope>) - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- getScopeIdsByDns(List<String>) - Method in class org.gluu.oxauth.service.ScopeService
- getScopeIdsByDns(List<String>) - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- getScopeMap() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getScopeRequested() - Method in class org.gluu.oxauth.service.external.context.SpontaneousScopeExternalContext
- getScopes() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getScopes() - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- getScopes() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getScopes() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns a list of the scopes granted to the client.
- getScopes() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getScopes() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getScopes() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getScopes() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getScopes() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getScopes() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- getScopes() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getScopes() - Method in class org.gluu.oxauth.service.AuthorizeService
- getScopes() - Method in class org.gluu.oxauth.service.external.context.DynamicScopeExternalContext
- getScopes() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getScopes(String) - Method in class org.gluu.oxauth.service.AuthorizeService
- getScopesAsString() - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- getScopesAsString() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getScopesByClaim(List<Scope>, String) - Method in class org.gluu.oxauth.service.ScopeService
- getScopesByDns(List<String>) - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- getScopesByIds(List<String>) - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- getScopesDn(List<String>) - Method in class org.gluu.oxauth.service.ScopeService
- getScript() - Method in class org.gluu.oxauth.service.external.context.DynamicClientRegistrationContext
- getScript() - Method in class org.gluu.oxauth.service.external.context.EndSessionContext
- getScript() - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- getScript() - Method in class org.gluu.oxauth.service.external.context.ExternalPostAuthnContext
- getScript() - Method in class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- getScript() - Method in class org.gluu.oxauth.service.external.context.ExternalUmaRptClaimsContext
- getScript() - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- getScript() - Method in class org.gluu.oxauth.service.external.context.RevokeTokenContext
- getScript() - Method in class org.gluu.oxauth.uma.authorization.UmaScriptByScope
- getScript(SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- getScript(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaGatherer
- getScriptByDn(String) - Method in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- getScriptByDn(String) - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- getScriptByDn(String) - Method in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- getScriptByInum(String) - Method in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- getScriptByInum(String) - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- getScriptByInum(String) - Method in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- getScriptConfiguration() - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- getScriptDn() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getScriptDNs(List<Scope>) - Static method in class org.gluu.oxauth.uma.service.UmaNeedsInfoService
- getScriptName(SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- getScriptName(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getScriptScopes() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getSectorIdentifierById(String) - Method in class org.gluu.oxauth.service.SectorIdentifierService
-
Get sector identifier by oxId
- getSectorRedirectUris(String) - Method in class org.gluu.oxauth.service.LocalResponseCache
- getSectorRedirectUris(String) - Method in class org.gluu.oxauth.service.RedirectionUriService
- getSelectedSessionId() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getSenderIP() - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- getServerSessionIdLifetimeInSeconds() - Method in class org.gluu.oxauth.service.SessionIdService
- getServletContext() - Method in class org.gluu.oxauth.filter.CorsFilterConfig
- getServletInfo() - Method in class org.gluu.oxauth.servlet.OpenIdConfiguration
-
Returns a short description of the servlet.
- getServletInfo() - Method in class org.gluu.oxauth.servlet.SectorIdentifier
-
Returns a short description of the servlet.
- getServletInfo() - Method in class org.gluu.oxauth.servlet.WebFinger
-
Returns a short description of the servlet.
- getSession() - Method in class org.gluu.oxauth.service.AuthorizeService
- getSession() - Method in class org.gluu.oxauth.service.external.context.ExternalPostAuthnContext
- getSession(String) - Method in class org.gluu.oxauth.service.AuthorizeService
- getSession(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getSessionAttributes() - Method in class org.gluu.oxauth.model.common.SessionId
- getSessionAttributes() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getSessionAttributes() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getSessionAttributes(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionByDn(String) - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionByDn(String, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionById(String, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionBySid(String) - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionClient() - Method in class org.gluu.oxauth.security.Identity
- getSessionDn() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getSessionDn() - Method in class org.gluu.oxauth.model.common.AbstractToken
- getSessionDn() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getSessionDn() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getSessionDn() - Method in class org.gluu.oxauth.model.common.SessionTokens
-
Deprecated.
- getSessionDn() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getSessionDn() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getSessionId() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getSessionId() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getSessionId() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getSessionId() - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- getSessionId() - Method in class org.gluu.oxauth.security.Identity
- getSessionId() - Method in class org.gluu.oxauth.service.external.context.EndSessionContext
- getSessionId() - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- getSessionId() - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionId(String) - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionId(String, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionId(HttpServletRequest) - Method in class org.gluu.oxauth.service.SessionIdService
- getSessionIdFromCookie() - Method in class org.gluu.oxauth.service.CookieService
- getSessionIdFromCookie() - Method in class org.gluu.oxauth.service.SessionIdService
-
Deprecated.
- getSessionIdFromCookie(HttpServletRequest) - Method in class org.gluu.oxauth.service.CookieService
- getSessionState() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getSessionState() - Method in class org.gluu.oxauth.model.common.SessionId
- getSessionStateFromCookie(HttpServletRequest) - Method in class org.gluu.oxauth.service.CookieService
- getShortName() - Method in class org.gluu.oxauth.model.GluuOrganization
- getSignatureAlgorithm() - Method in class org.gluu.oxauth.model.token.JwtSigner
- getSoftwareStatement() - Method in class org.gluu.oxauth.service.external.context.DynamicClientRegistrationContext
- getSoftwareStatementHmacSecret(HttpServletRequest, JSONObject, Jwt) - Method in class org.gluu.oxauth.service.external.ExternalDynamicClientRegistrationService
- getSoftwareStatementJwks(HttpServletRequest, JSONObject, Jwt) - Method in class org.gluu.oxauth.service.external.ExternalDynamicClientRegistrationService
- getSpontaneousScopeService() - Method in class org.gluu.oxauth.service.external.context.SpontaneousScopeExternalContext
- getState() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getState() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Returns an opaque value used by the client to maintain state between the request and callback.
- getState() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getState() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getState() - Method in class org.gluu.oxauth.model.common.SessionId
- getState() - Method in class org.gluu.oxauth.service.RedirectUriResponse
- getState(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getStaticConfiguration() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getStatics() - Method in class org.gluu.oxauth.model.config.Conf
- getStatus() - Method in class org.gluu.oxauth.audit.debug.entity.HttpResponse
- getStatus() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getStatus() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getStatus() - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- getStatus() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getStatus() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult
- getStatus() - Method in class org.gluu.oxauth.model.GluuOrganization
- getStatus() - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- getStatus() - Method in class org.gluu.oxauth.model.ldap.UserGroup
- getStep() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getStep() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getStep(SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- getStep(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getStepsCount(CustomScriptConfiguration, ConsentGatheringContext) - Method in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- getStepsCount(CustomScriptConfiguration, UmaGatherContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- getStorageBucket() - Method in class org.gluu.oxauth.bcauthorize.ws.rs.CIBAAuthorizeAction
- getStringEncrypter() - Method in class org.gluu.oxauth.service.AppInitializer
- getSub() - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- getSub() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getSub() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getSub(IAuthorizationGrant) - Method in class org.gluu.oxauth.service.SectorIdentifierService
- getSub(Client, User, boolean) - Method in class org.gluu.oxauth.service.SectorIdentifierService
- getSubjectIdentifier() - Method in class org.gluu.oxauth.model.token.ClientAssertion
- getSupportedLocales() - Method in class org.gluu.oxauth.i18n.LanguageBean
- getThemeColor() - Method in class org.gluu.oxauth.model.GluuOrganization
- getTicket(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getTimestamp() - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- getTitle() - Method in class org.gluu.oxauth.model.GluuOrganization
- getTitleMsg() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getToken() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getToken(String) - Method in class org.gluu.oxauth.service.token.TokenService
- getToken(String, HttpAuthTokenType...) - Method in class org.gluu.oxauth.service.token.TokenService
- getTokenBindingHash() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getTokenBindingHash() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getTokenCode() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getTokenCountPerGrantType() - Method in class org.gluu.oxauth.ws.rs.stat.StatResponseItem
- getTokenGrant() - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- getTokenHashes() - Method in class org.gluu.oxauth.model.common.ClientTokens
-
Deprecated.
- getTokenHashes() - Method in class org.gluu.oxauth.model.common.SessionTokens
-
Deprecated.
- getTokenHintGrant(String) - Method in class org.gluu.oxauth.session.ws.rs.EndSessionRestWebServiceImpl
- getTokenLdap() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getTokenLdap() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getTokenLdap() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getTokenType() - Method in class org.gluu.oxauth.model.common.AccessToken
-
Returns the
TokenType
. - getTokenType() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getTokenTypeEnum() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getTtl() - Method in class org.gluu.oxauth.model.common.AbstractToken
- getTtl() - Method in class org.gluu.oxauth.model.common.SessionId
- getTtl() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getTtl() - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- getTtl() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- getTtl() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getType() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getType() - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- getTypedValue(String, String) - Method in class org.gluu.oxauth.service.RequestParameterService
- getUiLocales() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- getUiLocales() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- getUma() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getUmaSessionIdFromCookie(HttpServletRequest) - Method in class org.gluu.oxauth.service.CookieService
- getUri() - Method in class org.gluu.oxauth.model.error.ErrorMessage
- getUser() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Returns the resource owner's.
- getUser() - Method in class org.gluu.oxauth.model.common.CacheGrant
- getUser() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- getUser() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getUser() - Method in class org.gluu.oxauth.model.common.SessionId
- getUser() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getUser() - Method in class org.gluu.oxauth.security.Identity
- getUser() - Method in class org.gluu.oxauth.service.external.context.DynamicScopeExternalContext
- getUser() - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- getUser() - Method in class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- getUser(String...) - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getUser(String...) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getUser(String...) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getUser(HttpServletRequest, String...) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- getUser(HttpServletRequest, String...) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getUser(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- getUserCode() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getUserCode() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getUserCode() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getUserCodeFromSession(HttpServletRequest) - Method in class org.gluu.oxauth.service.DeviceAuthorizationService
-
Uses an HttpServletRequest, process it and return userCode in the session whether it exists.
- getUserCodePart1() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getUserCodePart2() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- getUserDn() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getUserDn() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getUserDn() - Method in class org.gluu.oxauth.model.common.SessionId
- getUserDn() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getUserDn() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getUserDn() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- getUserDn() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- getUserDn(HttpServletRequest) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- getUserDn(HttpServletRequest) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- getUserId() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getUserId() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- getUserId() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- getUserId() - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- getUserId() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- getUserId() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- getUserId() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- getUserId() - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- getUserInfo() - Method in class org.gluu.oxauth.model.error.ErrorMessages
- getUserInfoMember() - Method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- getUserInum() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- getUserInum() - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- getUserInumByKeyHandle(String, String) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- getUsername() - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- getUserOrRemoveSession(SessionId) - Method in class org.gluu.oxauth.service.AuthenticationService
- getUserService() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- getUserService() - Method in class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- getValue() - Method in class org.gluu.oxauth.model.authorize.ClaimValue
- getValue() - Method in enum org.gluu.oxauth.model.common.CibaRequestStatus
- getValue() - Method in enum org.gluu.oxauth.model.common.DeviceAuthorizationStatus
- getValue() - Method in enum org.gluu.oxauth.model.common.SessionIdState
- getValue() - Method in enum org.gluu.oxauth.model.ldap.TokenType
- getValueAsString() - Method in class org.gluu.oxauth.model.authorize.ClaimValue
- getValueFromCookie(String) - Method in class org.gluu.oxauth.service.CookieService
- getValueFromCookie(HttpServletRequest, String) - Method in class org.gluu.oxauth.service.CookieService
- getValues() - Method in class org.gluu.oxauth.model.authorize.ClaimValue
- getVariableNames() - Method in class org.gluu.oxauth.service.BaseAuthFilterService.AuthenticationFilterWithParameters
- getVerificationUri() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- getWebApplicationException() - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- getWebKeys() - Method in class org.gluu.oxauth.model.config.Conf
- getWebKeysConfiguration() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- getWrapped() - Method in class org.gluu.oxauth.exception.GlobalExceptionHandler
- getX5cs256() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- getX5cs256() - Method in class org.gluu.oxauth.model.ldap.TokenAttributes
- getX5ts256() - Method in class org.gluu.oxauth.model.common.AbstractToken
- GlobalExceptionHandler - Class in org.gluu.oxauth.exception
-
Created by eugeniuparvan on 8/29/17.
- GlobalExceptionHandlerFactory - Class in org.gluu.oxauth.exception
-
Created by eugeniuparvan on 8/29/17.
- GlobalExceptionHandlerFactory(ExceptionHandlerFactory) - Constructor for class org.gluu.oxauth.exception.GlobalExceptionHandlerFactory
- GluuConfigurationWS - Class in org.gluu.oxauth.gluu.ws.rs
-
Created by eugeniuparvan on 8/5/16.
- GluuConfigurationWS() - Constructor for class org.gluu.oxauth.gluu.ws.rs.GluuConfigurationWS
- GluuOrganization - Class in org.gluu.oxauth.model
-
Group
- GluuOrganization() - Constructor for class org.gluu.oxauth.model.GluuOrganization
- GONE - org.gluu.oxauth.service.external.session.SessionEventType
- GRANTED - org.gluu.oxauth.model.common.CibaRequestStatus
- GrantService - Class in org.gluu.oxauth.service
- GrantService() - Constructor for class org.gluu.oxauth.service.GrantService
H
- handle() - Method in class org.gluu.oxauth.exception.GlobalExceptionHandler
- handleError(String, IErrorType, String) - Method in class org.gluu.oxauth.service.ErrorHandlerService
- handleLoginError(String) - Method in class org.gluu.oxauth.auth.Authenticator
- handlePermissionsError() - Method in class org.gluu.oxauth.auth.Authenticator
- handleScriptError() - Method in class org.gluu.oxauth.auth.Authenticator
- handleScriptError(String) - Method in class org.gluu.oxauth.auth.Authenticator
- handleScriptError(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- handleSessionInvalid() - Method in class org.gluu.oxauth.auth.Authenticator
- handleSessionInvalid() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- HandleTokenFactory - Class in org.gluu.oxauth.model.token
-
Handle (or artifact) a reference to some internal data structure within the authorization server, the internal data structure contains the attributes of the token, such as user id, scope, etc.
- HandleTokenFactory() - Constructor for class org.gluu.oxauth.model.token.HandleTokenFactory
- has(String) - Method in class org.gluu.oxauth.uma.authorization.Claims
- hasAllScopes(String, Set<String>) - Static method in class org.gluu.oxauth.service.SessionIdService
- hasAllScopes(SessionId, Set<String>) - Method in class org.gluu.oxauth.service.SessionIdService
- hasCibaCompatibility(Client) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Verifies whether a specific client has CIBA compatibility.
- hasClaim(String) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- hasClaim(String) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- hasClientAllScopes(SessionId, String, Set<String>) - Method in class org.gluu.oxauth.service.SessionIdService
- hasCookie(HttpServletRequest) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- hasDeviceCodeCompatibility(Client) - Method in class org.gluu.oxauth.service.DeviceAuthorizationService
-
Verifies whether a specific client has Device Code grant type compatibility.
- hasDevices() - Method in exception org.gluu.oxauth.exception.fido.u2f.NoEligableDevicesException
- hash(byte[]) - Method in class org.gluu.oxauth.crypto.signature.SHA256withECDSASignatureVerification
- hash(byte[]) - Method in interface org.gluu.oxauth.crypto.signature.SignatureVerification
- hash(String) - Method in class org.gluu.oxauth.crypto.signature.SHA256withECDSASignatureVerification
- hash(String) - Method in interface org.gluu.oxauth.crypto.signature.SignatureVerification
- hash(String) - Static method in class org.gluu.oxauth.util.TokenHashUtil
- hashCode() - Method in class org.gluu.oxauth.model.common.SessionId
- hashCode() - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- hashCode() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- hashCode() - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- hashCode() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- healthCheckController() - Method in class org.gluu.oxauth.ws.rs.controller.HealthCheckController
- HealthCheckController - Class in org.gluu.oxauth.ws.rs.controller
-
Health check controller
- HealthCheckController() - Constructor for class org.gluu.oxauth.ws.rs.controller.HealthCheckController
- hotswap(CustomScriptManager, CustomScriptConfiguration, boolean) - Static method in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- HOTSWAP_UMA_SCRIPT - Static variable in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- HttpAuthTokenType - Enum in org.gluu.oxauth.model.token
- HttpRequest - Class in org.gluu.oxauth.audit.debug.entity
-
Created by eugeniuparvan on 5/15/17.
- HttpRequest() - Constructor for class org.gluu.oxauth.audit.debug.entity.HttpRequest
- HttpResponse - Class in org.gluu.oxauth.audit.debug.entity
-
Created by eugeniuparvan on 5/15/17.
- HttpResponse() - Constructor for class org.gluu.oxauth.audit.debug.entity.HttpResponse
- HttpService - Class in org.gluu.oxauth.service.net
-
Deprecated.
- HttpService() - Constructor for class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- HttpService2 - Class in org.gluu.oxauth.service.net
-
Provides operations with http/https requests
- HttpService2() - Constructor for class org.gluu.oxauth.service.net.HttpService2
- HttpServiceResponse - Class in org.gluu.oxauth.model.net
- HttpServiceResponse(HttpRequestBase, HttpResponse) - Constructor for class org.gluu.oxauth.model.net.HttpServiceResponse
I
- IAuthorizationGrant - Interface in org.gluu.oxauth.model.common
- IAuthorizationGrantList - Interface in org.gluu.oxauth.model.common
- id - Variable in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- ID_TOKEN - org.gluu.oxauth.model.ldap.TokenType
- ID_TOKEN_KEY - Static variable in class org.gluu.oxauth.service.stat.StatService
- Identity - Class in org.gluu.oxauth.security
- Identity() - Constructor for class org.gluu.oxauth.security.Identity
- IdGenService - Class in org.gluu.oxauth.idgen.ws.rs
- IdGenService() - Constructor for class org.gluu.oxauth.idgen.ws.rs.IdGenService
- IdToken - Class in org.gluu.oxauth.model.common
- IdToken(int) - Constructor for class org.gluu.oxauth.model.common.IdToken
- IdToken(String, Date, Date) - Constructor for class org.gluu.oxauth.model.common.IdToken
- IdTokenFactory - Class in org.gluu.oxauth.model.token
-
JSON Web Token (JWT) is a compact token format intended for space constrained environments such as HTTP Authorization headers and URI query parameters.
- IdTokenFactory() - Constructor for class org.gluu.oxauth.model.token.IdTokenFactory
- IdTokenMember - Class in org.gluu.oxauth.model.authorize
- IdTokenMember(JSONObject) - Constructor for class org.gluu.oxauth.model.authorize.IdTokenMember
- IMPLICIT - org.gluu.oxauth.model.common.AuthorizationGrantType
-
The implicit grant is a simplified authorization code flow optimized for clients implemented in a browser using a scripting language such as JavaScript.
- ImplicitGrant - Class in org.gluu.oxauth.model.common
-
The implicit grant is a simplified authorization code flow optimized for clients implemented in a browser using a scripting language such as JavaScript.
- ImplicitGrant() - Constructor for class org.gluu.oxauth.model.common.ImplicitGrant
- ImplicitGrant(User, Client, Date) - Constructor for class org.gluu.oxauth.model.common.ImplicitGrant
-
Constructs an implicit grant.
- IN_PROCESS - org.gluu.oxauth.model.common.CibaRequestStatus
- IndexedParameter(String, String) - Constructor for class org.gluu.oxauth.service.BaseAuthFilterService.IndexedParameter
- init() - Method in class org.gluu.oxauth.audit.ApplicationAuditLogger
- init() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- init() - Method in class org.gluu.oxauth.service.AuthenticationFilterService
- init() - Method in class org.gluu.oxauth.service.AuthenticationProtectionService
- init() - Method in class org.gluu.oxauth.service.ClientFilterService
- init() - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- init() - Method in class org.gluu.oxauth.service.net.HttpService2
- init() - Method in class org.gluu.oxauth.service.stat.StatService
- init(List<? extends BaseFilter>, boolean, boolean) - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- init(FilterConfig) - Method in class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- init(FilterConfig) - Method in class org.gluu.oxauth.auth.AuthenticationFilter
- init(FilterConfig) - Method in class org.gluu.oxauth.filter.CorsFilter
- init(CibaRequestCacheControl) - Method in class org.gluu.oxauth.model.common.CIBAGrant
- init(DeviceAuthorizationCacheControl, User) - Method in class org.gluu.oxauth.model.common.DeviceCodeGrant
- init(User, AuthorizationGrantType, Client, Date) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- init(User, AuthorizationGrantType, Client, Date) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- init(User, Client) - Method in class org.gluu.oxauth.model.common.ClientCredentialsGrant
- init(User, Client) - Method in class org.gluu.oxauth.model.common.ResourceOwnerPasswordCredentialsGrant
- init(User, Client, Date) - Method in class org.gluu.oxauth.model.common.AuthorizationCodeGrant
- init(User, Client, Date) - Method in class org.gluu.oxauth.model.common.ImplicitGrant
- INITIAL_DEVICE_COUNTER_VALUE - Static variable in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- initializeSession() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
-
Reset data in session or create a new one whether there is no session.
- initSchedulerService() - Method in class org.gluu.oxauth.service.AppInitializer
- initSupportedLocales(AppConfiguration) - Method in class org.gluu.oxauth.i18n.LanguageBean
- initTimer() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- initTimer() - Method in class org.gluu.oxauth.service.AppInitializer
- initTimer() - Method in class org.gluu.oxauth.service.ciba.CibaRequestsProcessorJob
-
Method invoked from the appInitializer to start processing every some time.
- initTimer() - Method in class org.gluu.oxauth.service.CleanerTimer
- initTimer() - Method in class org.gluu.oxauth.service.expiration.ExpirationNotificatorTimer
- initTimer() - Method in class org.gluu.oxauth.service.KeyGeneratorTimer
- initTimer() - Method in class org.gluu.oxauth.service.MetricService
- initTimer() - Method in class org.gluu.oxauth.service.stat.StatTimer
- initTimer() - Method in class org.gluu.oxauth.service.status.ldap.LdapStatusTimer
- INSTANCE - Static variable in class org.gluu.oxauth.service.cdi.event.ReloadAuthScript.Literal
- InternalDefaultPersonAuthenticationType - Class in org.gluu.oxauth.service.external.internal
-
Wrapper to call internal authentication method
- InternalDefaultPersonAuthenticationType() - Constructor for class org.gluu.oxauth.service.external.internal.InternalDefaultPersonAuthenticationType
- introspectGet(String, String, String, String, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.introspection.ws.rs.IntrospectionWebService
- introspectGet(String, String, String, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.uma.ws.rs.UmaRptIntrospectionWS
- IntrospectionWebService - Class in org.gluu.oxauth.introspection.ws.rs
- IntrospectionWebService() - Constructor for class org.gluu.oxauth.introspection.ws.rs.IntrospectionWebService
- introspectPost(String, String, String, String, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.introspection.ws.rs.IntrospectionWebService
- introspectPost(String, String, String, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.uma.ws.rs.UmaRptIntrospectionWS
- InumGenerator - Class in org.gluu.oxauth.idgen.ws.rs
-
Inum ID generator.
- InumGenerator() - Constructor for class org.gluu.oxauth.idgen.ws.rs.InumGenerator
- INVALID_REQUEST - org.gluu.oxauth.model.clientinfo.ClientInfoErrorResponseType
- INVALID_SESSION_MESSAGE - Static variable in class org.gluu.oxauth.auth.Authenticator
- INVALID_TOKEN - org.gluu.oxauth.model.clientinfo.ClientInfoErrorResponseType
- InvalidDeviceCounterException - Exception in org.gluu.oxauth.exception.fido.u2f
- InvalidDeviceCounterException(DeviceRegistration) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.InvalidDeviceCounterException
- InvalidKeyHandleDeviceException - Exception in org.gluu.oxauth.exception.fido.u2f
- InvalidKeyHandleDeviceException(String) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.InvalidKeyHandleDeviceException
- InvalidKeyHandleDeviceException(String, Throwable) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.InvalidKeyHandleDeviceException
- invalidRequest() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- InvalidSchemaUpdateException - Exception in org.gluu.oxauth.exception
- InvalidSchemaUpdateException(String) - Constructor for exception org.gluu.oxauth.exception.InvalidSchemaUpdateException
- InvalidSchemaUpdateException(String, Throwable) - Constructor for exception org.gluu.oxauth.exception.InvalidSchemaUpdateException
- InvalidSchemaUpdateException(Throwable) - Constructor for exception org.gluu.oxauth.exception.InvalidSchemaUpdateException
- InvalidSessionStateException - Exception in org.gluu.oxauth.model.exception
-
Indicates that current session should be invalidated
- InvalidSessionStateException() - Constructor for exception org.gluu.oxauth.model.exception.InvalidSessionStateException
- InvalidSessionStateException(String) - Constructor for exception org.gluu.oxauth.model.exception.InvalidSessionStateException
- InvalidStateException - Exception in org.gluu.oxauth.model.exception
-
Runtime exception to stop code execution if something is not right
- InvalidStateException() - Constructor for exception org.gluu.oxauth.model.exception.InvalidStateException
- InvalidStateException(String) - Constructor for exception org.gluu.oxauth.model.exception.InvalidStateException
- IPolicyExternalAuthorization - Interface in org.gluu.oxauth.uma.authorization
- isAllowedBySpontaneousScope(String, String) - Method in class org.gluu.oxauth.service.SpontaneousScopeService
- isAllowedBySpontaneousScopes(Set<String>, String) - Method in class org.gluu.oxauth.service.SpontaneousScopeService
- isAllowedBySpontaneousScopes(Client, String) - Method in class org.gluu.oxauth.service.SpontaneousScopeService
- isAllowedBySpontaneousScopes_(Set<String>, String) - Method in class org.gluu.oxauth.service.SpontaneousScopeService
- isAllowSpontaneousScopePersistence() - Method in class org.gluu.oxauth.service.external.context.SpontaneousScopeExternalContext
- isAuthenticated() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- isAuthenticated() - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- isAuthenticated() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- isAuthnMaxAgeValid(Integer, SessionId, Client) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceValidator
- isBasicAuthToken(String) - Method in class org.gluu.oxauth.service.token.TokenService
- isBearerAuthToken(String) - Method in class org.gluu.oxauth.service.token.TokenService
- isCachedWithNoPersistence() - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- isCompleteVerificationMode() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
-
Checks if page should be shown in complete verification mode, it means that the user code has been shared by the url.
- isCompromised() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- isConsentGathered() - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- isContentTypeXml(HttpResponse) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- isContentTypeXml(HttpResponse) - Method in class org.gluu.oxauth.service.net.HttpService2
- isDeletable() - Method in class org.gluu.oxauth.model.common.AbstractToken
- isDeletable() - Method in class org.gluu.oxauth.model.common.SessionId
- isDeletable() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- isDeletable() - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- isDeletable() - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- isDeletable() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- isDeviceAuthnCompleted() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
-
Checks if the authorization is complete and page should show confirmation to the end-user.
- isDisableJdkLogger() - Method in class org.gluu.oxauth.service.logger.LoggerService
- isEnabled() - Method in class org.gluu.oxauth.service.AuthenticationProtectionService
- isEnabled() - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- isEnabled(AuthenticationScriptUsageType) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- isErrorResponse() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
-
Checks if page should show error messages.
- isExpired() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Return
true
if the token has expired. - isExpired(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- isExpressionValid(String) - Method in class org.gluu.oxauth.uma.service.UmaExpressionService
- isFalse(Boolean) - Static method in class org.gluu.oxauth.util.ServerUtil
- isFapiCompatible() - Method in class org.gluu.oxauth.service.RedirectUriResponse
- isFilterAttributes() - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- isForceReAuthentication() - Method in exception org.gluu.oxauth.model.exception.AcrChangedException
- isFormPost() - Method in class org.gluu.oxauth.audit.debug.wrapper.RequestWrapper
- isFromCache() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- isIdTokenValid(Jwt) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- isImplicitFlow() - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- isImplicitFlow() - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- isInAnyGroup(String[], String) - Method in class org.gluu.oxauth.service.UserGroupService
- isInAnyGroup(List<String>, String) - Method in class org.gluu.oxauth.service.UserGroupService
- isInNetwork(String) - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- isMetricReporterEnabled() - Method in class org.gluu.oxauth.service.MetricService
- isNegotiateAuthToken(String) - Method in class org.gluu.oxauth.service.token.TokenService
- isNewRequest() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
-
Checks if page is loaded for a new device request.
- isParameterExists(String) - Method in class org.gluu.oxauth.service.AuthenticationService
- isPassedPreviousSteps(SessionId, Integer) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- isPassedPreviousSteps(SessionId, Integer) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- isPermissionGrantedForClient(String) - Method in class org.gluu.oxauth.model.common.SessionId
- isPersisted() - Method in class org.gluu.oxauth.model.common.SessionId
- isPublic(String) - Method in class org.gluu.oxauth.service.ClientService
- isPublic(Client) - Method in class org.gluu.oxauth.service.ClientService
- isResponseStastusCodeOk(HttpResponse) - Method in class org.gluu.oxauth.service.net.HttpService
-
Deprecated.
- isResponseStastusCodeOk(HttpResponse) - Method in class org.gluu.oxauth.service.net.HttpService2
- isRevoked() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Returns
true
if the token has been revoked. - isSameRequestPath(String, String) - Static method in class org.gluu.oxauth.util.ServerUtil
- isSessionIdAuthenticated(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- isSessionStateAuthenticated(HttpServletRequest) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- isSessionValid(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- isStepPassed(SessionId, Integer) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- isStepPassed(SessionId, Integer) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- isSuccess() - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- isToken(String, HttpAuthTokenType) - Method in class org.gluu.oxauth.service.token.TokenService
- isTokensDelivered() - Method in class org.gluu.oxauth.model.common.CacheGrant
- isTokensDelivered() - Method in class org.gluu.oxauth.model.common.CIBAGrant
- isTokensDelivered() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- isTranferIntrospectionPropertiesIntoJwtClaims() - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- isTranferPropertiesIntoJwtClaims() - Method in class org.gluu.oxauth.service.external.context.ExternalUmaRptClaimsContext
- isTrue(Boolean) - Static method in class org.gluu.oxauth.util.ServerUtil
- isUriEqual(String, String[]) - Static method in class org.gluu.oxauth.service.RedirectionUriService
- isUrlWhiteListed(String) - Method in class org.gluu.oxauth.service.RedirectionUriService
- isUrlWhiteListed(String) - Method in class org.gluu.oxauth.session.ws.rs.EndSessionRestWebServiceImpl
- isUsed() - Method in class org.gluu.oxauth.model.common.AuthorizationCode
-
Returns whether an authorization code has been used.
- isUserInGroup(String, String) - Method in class org.gluu.oxauth.service.UserGroupService
- isUserInGroupOrMember(String, String) - Method in class org.gluu.oxauth.service.UserGroupService
- isValid() - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Checks whether a token is valid, it is valid if it is not revoked and not expired.
- isValid() - Method in class org.gluu.oxauth.model.common.AuthorizationCode
-
Checks whether a token is valid.
- isValidateApplication() - Method in class org.gluu.oxauth.service.fido.u2f.ApplicationService
- isValidEnrollmentCode(String, String) - Method in class org.gluu.oxauth.service.fido.u2f.ValidationService
- isValidSessionId(String, String) - Method in class org.gluu.oxauth.service.fido.u2f.ValidationService
J
- JsonErrorResponse - Class in org.gluu.oxauth.model.error
-
JSON error response
- JsonErrorResponse() - Constructor for class org.gluu.oxauth.model.error.JsonErrorResponse
- JsonErrorResponse(DefaultErrorResponse) - Constructor for class org.gluu.oxauth.model.error.JsonErrorResponse
- jsonMapperWithUnwrapRoot() - Static method in class org.gluu.oxauth.util.ServerUtil
- jsonMapperWithWrapRoot() - Static method in class org.gluu.oxauth.util.ServerUtil
- JwkRestWebService - Interface in org.gluu.oxauth.jwk.ws.rs
-
Provides interface for JWK REST web services
- JwkRestWebServiceImpl - Class in org.gluu.oxauth.jwk.ws.rs
-
Provides interface for JWK REST web services
- JwkRestWebServiceImpl() - Constructor for class org.gluu.oxauth.jwk.ws.rs.JwkRestWebServiceImpl
- JwrService - Class in org.gluu.oxauth.model.token
- JwrService() - Constructor for class org.gluu.oxauth.model.token.JwrService
- JwtAuthorizationRequest - Class in org.gluu.oxauth.model.authorize
- JwtAuthorizationRequest(AppConfiguration, AbstractCryptoProvider, String, Client) - Constructor for class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- JwtSigner - Class in org.gluu.oxauth.model.token
- JwtSigner(AppConfiguration, JSONWebKeySet, SignatureAlgorithm, String) - Constructor for class org.gluu.oxauth.model.token.JwtSigner
- JwtSigner(AppConfiguration, JSONWebKeySet, SignatureAlgorithm, String, String) - Constructor for class org.gluu.oxauth.model.token.JwtSigner
- JwtSigner(AppConfiguration, JSONWebKeySet, SignatureAlgorithm, String, String, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.model.token.JwtSigner
K
- KeyGenerationEvent - Class in org.gluu.oxauth.service.cdi.event
- KeyGenerationEvent() - Constructor for class org.gluu.oxauth.service.cdi.event.KeyGenerationEvent
- KeyGenerator - Class in org.gluu.oxauth.service.fido.u2f.util
- KeyGenerator() - Constructor for class org.gluu.oxauth.service.fido.u2f.util.KeyGenerator
- KeyGeneratorTimer - Class in org.gluu.oxauth.service
- KeyGeneratorTimer() - Constructor for class org.gluu.oxauth.service.KeyGeneratorTimer
- keys() - Method in class org.gluu.oxauth.uma.authorization.Claims
L
- LanguageBean - Class in org.gluu.oxauth.i18n
- LanguageBean() - Constructor for class org.gluu.oxauth.i18n.LanguageBean
- LdapCustomAuthenticationConfigurationService - Class in org.gluu.oxauth.service
-
Provides service methods methods with LDAP configuration
- LdapCustomAuthenticationConfigurationService() - Constructor for class org.gluu.oxauth.service.LdapCustomAuthenticationConfigurationService
- ldapFilterConverter - Variable in class org.gluu.oxauth.service.BaseAuthFilterService
- LdapStatusTimer - Class in org.gluu.oxauth.service.status.ldap
- LdapStatusTimer() - Constructor for class org.gluu.oxauth.service.status.ldap.LdapStatusTimer
- levelToAcrMapping() - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- Literal() - Constructor for class org.gluu.oxauth.service.cdi.event.ReloadAuthScript.Literal
- load(String) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Load a CIBARequest entry from database.
- loadCryptoConfigurationSalt() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- loadEntryDN(PersistenceEntryManager, Class<T>, BaseAuthFilterService.AuthenticationFilterWithParameters, Map<String, String>) - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- loadExpiredByStatus(CibaRequestStatus, int) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Generates a list of requests that are expired and also filter them using a Status.
- loadGroup(String) - Method in class org.gluu.oxauth.service.UserGroupService
- loadX509CertificateFromFile(String) - Static method in class org.gluu.oxauth.util.CertUtil
- LocalResponseCache - Class in org.gluu.oxauth.service
- LocalResponseCache() - Constructor for class org.gluu.oxauth.service.LocalResponseCache
- log - Variable in class org.gluu.oxauth.service.BaseAuthFilterService
- logConnectionProviderStatistic(PersistenceEntryManager, String, String) - Method in class org.gluu.oxauth.service.status.ldap.LdapStatusTimer
- LoggerService - Class in org.gluu.oxauth.service.logger
-
Logger service
- LoggerService() - Constructor for class org.gluu.oxauth.service.logger.LoggerService
- login() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- LoginAction - Class in org.gluu.oxauth.authorize.ws.rs
- LoginAction() - Constructor for class org.gluu.oxauth.authorize.ws.rs.LoginAction
- logout(String) - Method in class org.gluu.oxauth.service.GrantService
- logout(Map<String, SimpleCustomProperty>, Map<String, String[]>) - Method in class org.gluu.oxauth.service.external.internal.InternalDefaultPersonAuthenticationType
- LogoutAction - Class in org.gluu.oxauth.authorize.ws.rs
- LogoutAction() - Constructor for class org.gluu.oxauth.authorize.ws.rs.LogoutAction
- LogoutAction.LogoutParameters - Class in org.gluu.oxauth.authorize.ws.rs
- logoutFailed() - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction
- LogoutParameters() - Constructor for class org.gluu.oxauth.authorize.ws.rs.LogoutAction.LogoutParameters
- LogoutParameters(String, String) - Constructor for class org.gluu.oxauth.authorize.ws.rs.LogoutAction.LogoutParameters
- LogoutTokenFactory - Class in org.gluu.oxauth.session.ws.rs
- LogoutTokenFactory() - Constructor for class org.gluu.oxauth.session.ws.rs.LogoutTokenFactory
- LONG_LIVED_ACCESS_TOKEN - org.gluu.oxauth.model.ldap.TokenType
M
- main(String[]) - Static method in class org.gluu.oxauth.service.fido.u2f.util.KeyGenerator
- map() - Method in class org.gluu.oxauth.uma.service.RedirectParameters
- markCompromised() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- markStep(SessionId, Integer, boolean) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- markStep(SessionId, Integer, boolean) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- merge(DeviceRegistration) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- merge(RequestMessageLdap) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- merge(TokenLdap) - Method in class org.gluu.oxauth.service.GrantService
- merge(Client) - Method in class org.gluu.oxauth.service.ClientService
- merge(UmaPermission) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- merge(UmaPCT) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- merge(UmaRPT) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- mergeSilently(TokenLdap) - Method in class org.gluu.oxauth.service.GrantService
- mergeSilently(UmaPermission) - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- METRIC_SERVICE_COMPONENT_NAME - Static variable in class org.gluu.oxauth.service.MetricService
- MetricService - Class in org.gluu.oxauth.service
-
Store and retrieve metric
- MetricService() - Constructor for class org.gluu.oxauth.service.MetricService
- missingLogoutParameters() - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction
- MODIFIED_INTERNAL_TYPES_EVENT_TYPE - Static variable in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- modifyAccessToken(CustomScriptConfiguration, AccessToken, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- modifyAccessToken(AccessToken, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- modifyIdTokenMethod(CustomScriptConfiguration, JsonWebResponse, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- modifyIdTokenMethods(JsonWebResponse, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- modifyRefreshToken(CustomScriptConfiguration, RefreshToken, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- modifyRefreshToken(RefreshToken, ExternalUpdateTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalUpdateTokenService
- MPNS - org.gluu.oxauth.service.push.sns.PushPlatform
- MTLSService - Class in org.gluu.oxauth.auth
- MTLSService() - Constructor for class org.gluu.oxauth.auth.MTLSService
N
- Negotiate - org.gluu.oxauth.model.token.HttpAuthTokenType
- newHll() - Method in class org.gluu.oxauth.service.stat.StatService
- newJwt() - Method in class org.gluu.oxauth.model.token.JwtSigner
- newJwtSigner(AppConfiguration, JSONWebKeySet, Client) - Static method in class org.gluu.oxauth.model.token.JwtSigner
- NoEligableDevicesException - Exception in org.gluu.oxauth.exception.fido.u2f
- NoEligableDevicesException(List<? extends DeviceRegistration>, String) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.NoEligableDevicesException
- NoEligableDevicesException(List<? extends DeviceRegistration>, String, Throwable) - Constructor for exception org.gluu.oxauth.exception.fido.u2f.NoEligableDevicesException
- noNonePrompt(List<Prompt>) - Static method in class org.gluu.oxauth.model.authorize.AuthorizeParamsValidator
- normalizeAttributeMap(Map<?, ?>) - Static method in class org.gluu.oxauth.service.BaseAuthFilterService
- normalizeAttributeName(String) - Static method in class org.gluu.oxauth.service.BaseAuthFilterService
- notifyEndUser(String, String, String, String) - Method in class org.gluu.oxauth.ciba.CIBAEndUserNotificationService
- now() - Method in class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- now() - Static method in class org.gluu.oxauth.util.ServerUtil
- NULL - org.gluu.oxauth.model.authorize.ClaimValueType
O
- OAuth2AuditLog - Class in org.gluu.oxauth.model.audit
- OAuth2AuditLog(String, Action) - Constructor for class org.gluu.oxauth.model.audit.OAuth2AuditLog
- of(ExecutionContext) - Static method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- of(ExecutionContext, JwtSigner) - Static method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- OLD_SESSION_ID_ATTR_KEY - Static variable in class org.gluu.oxauth.model.common.SessionId
- ONE_MINUTE_IN_SECONDS - Static variable in class org.gluu.oxauth.service.OrganizationService
- onServletContextActivation(ServletContext) - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- onSuccessfulLogin(SessionId) - Method in class org.gluu.oxauth.service.AuthenticationService
- OP_BROWSER_STATE - Static variable in class org.gluu.oxauth.service.CookieService
- OP_BROWSER_STATE - Static variable in class org.gluu.oxauth.service.SessionIdService
- OPEN_ID - org.gluu.oxauth.model.common.DefaultScope
- OpenIdConfiguration - Class in org.gluu.oxauth.servlet
- OpenIdConfiguration() - Constructor for class org.gluu.oxauth.servlet.OpenIdConfiguration
- OpenIdConnectDiscoveryParamsValidator - Class in org.gluu.oxauth.model.discovery
- OpenIdConnectDiscoveryParamsValidator() - Constructor for class org.gluu.oxauth.model.discovery.OpenIdConnectDiscoveryParamsValidator
- org.gluu.oxauth.audit - package org.gluu.oxauth.audit
- org.gluu.oxauth.audit.debug - package org.gluu.oxauth.audit.debug
- org.gluu.oxauth.audit.debug.entity - package org.gluu.oxauth.audit.debug.entity
- org.gluu.oxauth.audit.debug.wrapper - package org.gluu.oxauth.audit.debug.wrapper
- org.gluu.oxauth.auth - package org.gluu.oxauth.auth
- org.gluu.oxauth.authorize.ws.rs - package org.gluu.oxauth.authorize.ws.rs
- org.gluu.oxauth.bcauthorize.ws.rs - package org.gluu.oxauth.bcauthorize.ws.rs
- org.gluu.oxauth.ciba - package org.gluu.oxauth.ciba
- org.gluu.oxauth.clientinfo.ws.rs - package org.gluu.oxauth.clientinfo.ws.rs
- org.gluu.oxauth.crypto.cert - package org.gluu.oxauth.crypto.cert
- org.gluu.oxauth.crypto.random - package org.gluu.oxauth.crypto.random
- org.gluu.oxauth.crypto.signature - package org.gluu.oxauth.crypto.signature
- org.gluu.oxauth.exception - package org.gluu.oxauth.exception
- org.gluu.oxauth.exception.fido.u2f - package org.gluu.oxauth.exception.fido.u2f
- org.gluu.oxauth.filter - package org.gluu.oxauth.filter
- org.gluu.oxauth.gluu.ws.rs - package org.gluu.oxauth.gluu.ws.rs
- org.gluu.oxauth.i18n - package org.gluu.oxauth.i18n
- org.gluu.oxauth.idgen.ws.rs - package org.gluu.oxauth.idgen.ws.rs
- org.gluu.oxauth.introspection.ws.rs - package org.gluu.oxauth.introspection.ws.rs
- org.gluu.oxauth.jwk.ws.rs - package org.gluu.oxauth.jwk.ws.rs
- org.gluu.oxauth.model - package org.gluu.oxauth.model
- org.gluu.oxauth.model.audit - package org.gluu.oxauth.model.audit
- org.gluu.oxauth.model.auth - package org.gluu.oxauth.model.auth
- org.gluu.oxauth.model.authorize - package org.gluu.oxauth.model.authorize
- org.gluu.oxauth.model.clientinfo - package org.gluu.oxauth.model.clientinfo
- org.gluu.oxauth.model.common - package org.gluu.oxauth.model.common
- org.gluu.oxauth.model.config - package org.gluu.oxauth.model.config
- org.gluu.oxauth.model.discovery - package org.gluu.oxauth.model.discovery
- org.gluu.oxauth.model.error - package org.gluu.oxauth.model.error
- org.gluu.oxauth.model.exception - package org.gluu.oxauth.model.exception
- org.gluu.oxauth.model.fido.u2f - package org.gluu.oxauth.model.fido.u2f
- org.gluu.oxauth.model.ldap - package org.gluu.oxauth.model.ldap
- org.gluu.oxauth.model.net - package org.gluu.oxauth.model.net
- org.gluu.oxauth.model.registration - package org.gluu.oxauth.model.registration
- org.gluu.oxauth.model.session - package org.gluu.oxauth.model.session
- org.gluu.oxauth.model.token - package org.gluu.oxauth.model.token
- org.gluu.oxauth.model.userinfo - package org.gluu.oxauth.model.userinfo
- org.gluu.oxauth.register.ws.rs - package org.gluu.oxauth.register.ws.rs
- org.gluu.oxauth.revoke - package org.gluu.oxauth.revoke
- org.gluu.oxauth.security - package org.gluu.oxauth.security
- org.gluu.oxauth.service - package org.gluu.oxauth.service
- org.gluu.oxauth.service.cdi.event - package org.gluu.oxauth.service.cdi.event
- org.gluu.oxauth.service.ciba - package org.gluu.oxauth.service.ciba
- org.gluu.oxauth.service.custom - package org.gluu.oxauth.service.custom
- org.gluu.oxauth.service.expiration - package org.gluu.oxauth.service.expiration
- org.gluu.oxauth.service.external - package org.gluu.oxauth.service.external
- org.gluu.oxauth.service.external.context - package org.gluu.oxauth.service.external.context
- org.gluu.oxauth.service.external.internal - package org.gluu.oxauth.service.external.internal
- org.gluu.oxauth.service.external.session - package org.gluu.oxauth.service.external.session
- org.gluu.oxauth.service.fido.u2f - package org.gluu.oxauth.service.fido.u2f
- org.gluu.oxauth.service.fido.u2f.util - package org.gluu.oxauth.service.fido.u2f.util
- org.gluu.oxauth.service.logger - package org.gluu.oxauth.service.logger
- org.gluu.oxauth.service.net - package org.gluu.oxauth.service.net
- org.gluu.oxauth.service.push.sns - package org.gluu.oxauth.service.push.sns
- org.gluu.oxauth.service.stat - package org.gluu.oxauth.service.stat
- org.gluu.oxauth.service.status.ldap - package org.gluu.oxauth.service.status.ldap
- org.gluu.oxauth.service.token - package org.gluu.oxauth.service.token
- org.gluu.oxauth.servlet - package org.gluu.oxauth.servlet
- org.gluu.oxauth.session.ws.rs - package org.gluu.oxauth.session.ws.rs
- org.gluu.oxauth.token.ws.rs - package org.gluu.oxauth.token.ws.rs
- org.gluu.oxauth.uma.authorization - package org.gluu.oxauth.uma.authorization
- org.gluu.oxauth.uma.service - package org.gluu.oxauth.uma.service
- org.gluu.oxauth.uma.ws.rs - package org.gluu.oxauth.uma.ws.rs
- org.gluu.oxauth.userinfo.ws.rs - package org.gluu.oxauth.userinfo.ws.rs
- org.gluu.oxauth.util - package org.gluu.oxauth.util
- org.gluu.oxauth.ws.rs.controller - package org.gluu.oxauth.ws.rs.controller
- org.gluu.oxauth.ws.rs.fido.u2f - package org.gluu.oxauth.ws.rs.fido.u2f
- org.gluu.oxauth.ws.rs.stat - package org.gluu.oxauth.ws.rs.stat
- OrganizationService - Class in org.gluu.oxauth.service
- OrganizationService() - Constructor for class org.gluu.oxauth.service.OrganizationService
- overwriteAccessTokenScopes(AccessToken, Set<String>) - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- OX_AUTH_SCOPE_TYPE_OPENID - Static variable in class org.gluu.oxauth.model.config.Constants
- OxAuthConfigurationService - Class in org.gluu.oxauth.service
-
Deprecated.
- OxAuthConfigurationService() - Constructor for class org.gluu.oxauth.service.OxAuthConfigurationService
-
Deprecated.
- OxAuthFaviconServlet - Class in org.gluu.oxauth.servlet
- OxAuthFaviconServlet() - Constructor for class org.gluu.oxauth.servlet.OxAuthFaviconServlet
- OxAuthLogoServlet - Class in org.gluu.oxauth.servlet
- OxAuthLogoServlet() - Constructor for class org.gluu.oxauth.servlet.OxAuthLogoServlet
P
- pageLoaded() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
-
Method used by the view to load all query params and set the page state.
- PairwiseIdentifierService - Class in org.gluu.oxauth.service
- PairwiseIdentifierService() - Constructor for class org.gluu.oxauth.service.PairwiseIdentifierService
- PARAM_CORS_ALLOWED_HEADERS - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to retrieve allowed headers from
CorsConfigurationFilter
. - PARAM_CORS_ALLOWED_METHODS - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to retrieve allowed methods from
CorsConfigurationFilter
. - PARAM_CORS_ALLOWED_ORIGINS - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to retrieve allowed origins from
CorsConfigurationFilter
. - PARAM_CORS_ENABLED - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to retrieve if filter enabled from
CorsConfigurationFilter
. - PARAM_CORS_EXPOSED_HEADERS - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to retrieve exposed headers from
CorsConfigurationFilter
. - PARAM_CORS_LOGGING_ENABLED - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to retrieve logging enabled from
CorsConfigurationFilter
. - PARAM_CORS_PREFLIGHT_MAXAGE - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to retrieve preflight max age from
CorsConfigurationFilter
. - PARAM_CORS_REQUEST_DECORATE - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to determine if request should be decorated
CorsConfigurationFilter
. - PARAM_CORS_SUPPORT_CREDENTIALS - Static variable in class org.gluu.oxauth.filter.CorsFilterConfig
-
Key to retrieve support credentials from
CorsConfigurationFilter
. - PARAM_VALUE_PATTERN - Static variable in class org.gluu.oxauth.service.BaseAuthFilterService
- parametersAsString() - Method in class org.gluu.oxauth.service.AuthenticationService
- parametersAsString(Map<String, String>) - Method in class org.gluu.oxauth.service.RequestParameterService
- parseDer(byte[]) - Static method in class org.gluu.oxauth.crypto.cert.CertificateParser
- parseDer(InputStream) - Static method in class org.gluu.oxauth.crypto.cert.CertificateParser
- parseDer(String) - Static method in class org.gluu.oxauth.crypto.cert.CertificateParser
- parsePem(String) - Static method in class org.gluu.oxauth.crypto.cert.CertificateParser
- parsePem(String) - Static method in class org.gluu.oxauth.util.CertUtil
- parseRawAuthenticateResponse(String) - Method in class org.gluu.oxauth.service.fido.u2f.RawAuthenticationService
- parseRawRegisterResponse(String) - Method in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- PasswordValidator - Class in org.gluu.oxauth.util
- PasswordValidator() - Constructor for class org.gluu.oxauth.util.PasswordValidator
- pctLifetime() - Method in class org.gluu.oxauth.uma.service.UmaPctService
- PENDING - org.gluu.oxauth.model.common.CibaRequestStatus
- PENDING - org.gluu.oxauth.model.common.DeviceAuthorizationStatus
- permissionDenied() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- permissionDenied(SessionId) - Method in class org.gluu.oxauth.service.AuthorizeService
- permissionDeniedInternal(SessionId) - Method in class org.gluu.oxauth.service.AuthorizeService
- permissionGranted() - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- permissionGranted(HttpServletRequest, SessionId) - Method in class org.gluu.oxauth.service.AuthorizeService
- permissionGranted(SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- persist() - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
-
Must not take any parameters
- persist() - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
-
Must not take any parameters
- persist(AuthorizationCode) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- persist(SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- persist(SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- persist(TokenLdap) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- persist(TokenLdap) - Method in class org.gluu.oxauth.service.GrantService
- persist(Client) - Method in class org.gluu.oxauth.service.ClientService
- persist(UmaPCT) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- persist(UmaRPT) - Method in class org.gluu.oxauth.uma.service.UmaRptService
- persist(Scope) - Method in class org.gluu.oxauth.service.ScopeService
- persist(Scope) - Method in class org.gluu.oxauth.uma.service.UmaScopeService
- PERSISTENCE_CONFIGUARION_RELOAD_EVENT_TYPE - Static variable in class org.gluu.oxauth.model.config.ConfigurationFactory
- PersistentJwt - Class in org.gluu.oxauth.model.token
- PersistentJwt() - Constructor for class org.gluu.oxauth.model.token.PersistentJwt
- PersistentJwt(String) - Constructor for class org.gluu.oxauth.model.token.PersistentJwt
- persistRequest(CibaRequestCacheControl, int) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Uses request data and expiration sent by the client and save request data in database.
- persistSessionId(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- persistSessionId(SessionId, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- PHONE - org.gluu.oxauth.model.common.DefaultScope
- pingCallback(String, String, String) - Method in class org.gluu.oxauth.ciba.CIBAPingCallbackService
- PolicyExternalAuthorizationEnum - Enum in org.gluu.oxauth.uma.authorization
- postGatherClaims(String, String, String, String, Boolean, Boolean, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.uma.ws.rs.UmaGatheringWS
- PREFIX - Static variable in class org.gluu.oxauth.util.TokenHashUtil
- prepare() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- prepareAuthenticationForStep() - Method in class org.gluu.oxauth.auth.Authenticator
- prepareAuthenticationForStep(SessionId) - Method in class org.gluu.oxauth.auth.Authenticator
- prepareBranch() - Method in class org.gluu.oxauth.service.ClientAuthorizationsService
- prepareBranch(String) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- prepareBranch(String) - Method in class org.gluu.oxauth.service.PairwiseIdentifierService
- prepareCustomPersistanceProperties(String) - Method in class org.gluu.oxauth.service.AppInitializer
- prepareForStep() - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- prepareForStep() - Method in class org.gluu.oxauth.uma.service.UmaGatherer
- prepareForStep(Map<String, SimpleCustomProperty>, Map<String, String[]>, int) - Method in class org.gluu.oxauth.service.external.internal.InternalDefaultPersonAuthenticationType
- prepareForStep(CustomScriptConfiguration, int, ConsentGatheringContext) - Method in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- prepareForStep(CustomScriptConfiguration, int, UmaGatherContext) - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- preparePersistanceProperties() - Method in class org.gluu.oxauth.service.AppInitializer
- process(ExpirationEvent) - Method in class org.gluu.oxauth.service.expiration.ExpirationNotificatorTimer
- process(KeyGenerationEvent) - Method in class org.gluu.oxauth.service.KeyGeneratorTimer
- process(StatEvent) - Method in class org.gluu.oxauth.service.stat.StatTimer
- process(CibaRequestsProcessorEvent) - Method in class org.gluu.oxauth.service.ciba.CibaRequestsProcessorJob
- process(CleanerEvent) - Method in class org.gluu.oxauth.service.CleanerTimer
- process(LdapStatusEvent) - Method in class org.gluu.oxauth.service.status.ldap.LdapStatusTimer
- processAuthenticationFilter(BaseAuthFilterService.AuthenticationFilterWithParameters, Map<?, ?>) - Method in class org.gluu.oxauth.service.AuthenticationFilterService
- processAuthenticationFilter(BaseAuthFilterService.AuthenticationFilterWithParameters, Map<?, ?>) - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- processAuthenticationFilter(BaseAuthFilterService.AuthenticationFilterWithParameters, Map<?, ?>) - Method in class org.gluu.oxauth.service.ClientFilterService
- processAuthenticationFilters(Map<?, ?>) - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- processConfiguration(JSONObject) - Method in class org.gluu.oxauth.ciba.CIBAConfigurationService
- processImpl() - Method in class org.gluu.oxauth.service.ciba.CibaRequestsProcessorJob
-
Main process that process CIBA requests in cache.
- processImpl() - Method in class org.gluu.oxauth.service.CleanerTimer
- processMTLS(HttpServletRequest, HttpServletResponse, FilterChain, Client) - Method in class org.gluu.oxauth.auth.MTLSService
- processRequest(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.OpenIdConfiguration
-
Processes requests for both HTTP
GET
andPOST
methods. - processRequest(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.SectorIdentifier
- processRequest(HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.servlet.WebFinger
-
Processes requests for both HTTP
GET
andPOST
methods. - processUserCodeVerification() - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
-
Processes user code introduced or loaded in the veritification page and redirects whether user code is correct or return an error if there is something wrong.
- PROFILE - org.gluu.oxauth.model.common.DefaultScope
- publicKey - Variable in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationConfiguration
- pushError(String, String, String, PushErrorResponseType, String) - Method in class org.gluu.oxauth.ciba.CIBAPushErrorService
- PushPlatform - Enum in org.gluu.oxauth.service.push.sns
-
Platforms supported AWS SNS
- PushSnsService - Class in org.gluu.oxauth.service.push.sns
-
Provides operations to send AWS SNS push messages
- PushSnsService() - Constructor for class org.gluu.oxauth.service.push.sns.PushSnsService
- pushTokenDelivery(String, String, String, String, String, String, Integer) - Method in class org.gluu.oxauth.ciba.CIBAPushTokenDeliveryService
- put(String, Boolean) - Method in class org.gluu.oxauth.model.common.SessionIdAccessMap
- put(String, Object) - Method in class org.gluu.oxauth.uma.authorization.Claims
- putClaim(String, Object) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- putClaim(String, Object) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- putCustomParametersIntoSession(Map<String, String>, Map<String, String>) - Method in class org.gluu.oxauth.service.RequestParameterService
- putCustomParametersIntoSession(SessionId, Map<String, String>) - Method in class org.gluu.oxauth.service.RequestParameterService
- putCustomParametersIntoSession(SessionId, HttpServletRequest) - Method in class org.gluu.oxauth.service.RequestParameterService
- putDiscoveryResponse(JSONObject) - Method in class org.gluu.oxauth.service.LocalResponseCache
- putIfAbsent(String) - Method in class org.gluu.oxauth.model.common.SessionIdAccessMap
- putSectorRedirectUris(String, List<String>) - Method in class org.gluu.oxauth.service.LocalResponseCache
Q
- QueryStringDecoder - Class in org.gluu.oxauth.util
-
Provides functionality to parse query strings.
- QueryStringDecoder() - Constructor for class org.gluu.oxauth.util.QueryStringDecoder
- quietLogin(String) - Method in class org.gluu.oxauth.service.AuthenticationService
R
- RandomChallengeGenerator - Class in org.gluu.oxauth.crypto.random
- RandomChallengeGenerator() - Constructor for class org.gluu.oxauth.crypto.random.RandomChallengeGenerator
- RawAuthenticationService - Class in org.gluu.oxauth.service.fido.u2f
-
Provides operations with U2F RAW authentication response
- RawAuthenticationService() - Constructor for class org.gluu.oxauth.service.fido.u2f.RawAuthenticationService
- RawRegistrationService - Class in org.gluu.oxauth.service.fido.u2f
-
Provides operations with U2F RAW registration response
- RawRegistrationService() - Constructor for class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- recreatePersistanceEntryManagerImpl(Instance<PersistenceEntryManager>, String, Annotation...) - Method in class org.gluu.oxauth.service.AppInitializer
- recreatePersistenceAuthEntryManagers(List<GluuLdapConfiguration>) - Method in class org.gluu.oxauth.service.AppInitializer
- recreatePersistenceEntryManager(String) - Method in class org.gluu.oxauth.service.AppInitializer
- redirect() - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction
- RedirectionUriService - Class in org.gluu.oxauth.service
- RedirectionUriService() - Constructor for class org.gluu.oxauth.service.RedirectionUriService
- RedirectParameters - Class in org.gluu.oxauth.uma.service
- RedirectParameters() - Constructor for class org.gluu.oxauth.uma.service.RedirectParameters
- redirectToExternalUrl(String) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- RedirectUriResponse - Class in org.gluu.oxauth.service
- RedirectUriResponse(RedirectUri, String, HttpServletRequest, ErrorResponseFactory) - Constructor for class org.gluu.oxauth.service.RedirectUriResponse
- RedirectUtil - Class in org.gluu.oxauth.util
- RedirectUtil() - Constructor for class org.gluu.oxauth.util.RedirectUtil
- REFRESH_TOKEN - org.gluu.oxauth.model.ldap.TokenType
- REFRESH_TOKEN_KEY - Static variable in class org.gluu.oxauth.service.stat.StatService
- RefreshToken - Class in org.gluu.oxauth.model.common
-
Authorization servers MAY issue refresh tokens to web application clients and native application clients.
- RefreshToken(int) - Constructor for class org.gluu.oxauth.model.common.RefreshToken
-
Constructs a refresh token.
- RefreshToken(String, Date, Date) - Constructor for class org.gluu.oxauth.model.common.RefreshToken
- refreshTokens - Variable in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- REGISTER_CANCEL_TYPE - Static variable in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- REGISTER_FINISH_TYPE - Static variable in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- RegisterParamsValidator - Class in org.gluu.oxauth.model.registration
-
Validates the parameters received for the register web service.
- RegisterParamsValidator() - Constructor for class org.gluu.oxauth.model.registration.RegisterParamsValidator
- registerPermission(HttpServletRequest, String, String) - Method in class org.gluu.oxauth.uma.ws.rs.UmaPermissionRegistrationWS
- RegisterRequestMessageLdap - Class in org.gluu.oxauth.model.fido.u2f
-
U2F registration requests
- RegisterRequestMessageLdap() - Constructor for class org.gluu.oxauth.model.fido.u2f.RegisterRequestMessageLdap
- RegisterRequestMessageLdap(String, String, Date, String, String, RegisterRequestMessage) - Constructor for class org.gluu.oxauth.model.fido.u2f.RegisterRequestMessageLdap
- RegisterRequestMessageLdap(RegisterRequestMessage) - Constructor for class org.gluu.oxauth.model.fido.u2f.RegisterRequestMessageLdap
- RegisterRestWebService - Interface in org.gluu.oxauth.register.ws.rs
-
Provides interface for register REST web services.
- RegisterRestWebServiceImpl - Class in org.gluu.oxauth.register.ws.rs
-
Implementation for register REST web services.
- RegisterRestWebServiceImpl() - Constructor for class org.gluu.oxauth.register.ws.rs.RegisterRestWebServiceImpl
- REGISTRATION_RESERVED_BYTE_VALUE - Static variable in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- REGISTRATION_SIGNED_RESERVED_BYTE_VALUE - Static variable in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
- RegistrationService - Class in org.gluu.oxauth.service.fido.u2f
-
Provides operations with U2F registration requests
- RegistrationService() - Constructor for class org.gluu.oxauth.service.fido.u2f.RegistrationService
- reinitLogin(SessionId, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- reloadAuthScript(String) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- ReloadAuthScript - Annotation Type in org.gluu.oxauth.service.cdi.event
- ReloadAuthScript.Literal - Class in org.gluu.oxauth.service.cdi.event
- reloadConfFromLdap() - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- reloadConfigurationTimerEvent(AuthConfigurationEvent) - Method in class org.gluu.oxauth.service.AppInitializer
- reloadConfigurationTimerEvent(AuthConfigurationEvent) - Method in class org.gluu.oxauth.service.LocalResponseCache
- reloadConfigurationTimerEvent(ConfigurationEvent) - Method in class org.gluu.oxauth.model.config.ConfigurationFactory
- reloadExternal() - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- reloadExternal() - Method in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- reloadExternal() - Method in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- reloadExternal() - Method in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- REMOTE_IP - Static variable in class org.gluu.oxauth.model.config.Constants
- remove(String) - Method in class org.gluu.oxauth.uma.service.RedirectParameters
- remove(String) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- remove(String) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
-
Remove resource description entry by ID.
- remove(List<SessionId>) - Method in class org.gluu.oxauth.service.SessionIdService
- remove(List<TokenLdap>) - Method in class org.gluu.oxauth.service.GrantService
- remove(List<UmaResource>) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
- remove(List<UmaPCT>) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- remove(AuthorizationGrant) - Method in class org.gluu.oxauth.service.GrantService
- remove(SessionId) - Method in class org.gluu.oxauth.service.expiration.ExpirationNotificatorTimer
- remove(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- remove(TokenLdap) - Method in class org.gluu.oxauth.service.GrantService
- remove(Client) - Method in class org.gluu.oxauth.service.ClientService
- remove(UmaResource) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
-
Remove resource description entry
- remove(UmaPCT) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- removeAllByAuthorizationCode(String) - Method in class org.gluu.oxauth.service.GrantService
- removeAllByGrantId(String) - Method in class org.gluu.oxauth.service.GrantService
- removeAllTokensBySession(String, boolean) - Method in class org.gluu.oxauth.service.GrantService
- removeAuthenticationRequestMessage(AuthenticateRequestMessageLdap) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- removeAuthorizationCode(String) - Method in class org.gluu.oxauth.service.GrantService
- removeAuthorizationGrants(List<AuthorizationGrant>) - Method in class org.gluu.oxauth.model.common.AuthorizationGrantList
- removeAuthorizationGrants(List<AuthorizationGrant>) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrantList
- removeByCode(String) - Method in class org.gluu.oxauth.service.GrantService
-
Removes grant with particular code.
- removeCibaCacheRequest(String) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Removes from cache a request.
- removeCibaRequest(String) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Removes a CibaRequest from the database.
- removeCibaRequest(CIBARequest) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Removes a CibaRequest object from the database.
- removeClaim(String) - Method in class org.gluu.oxauth.uma.authorization.Claims
- removeClaim(String) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- removeClaim(String) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- removeConsentSessionIdCookie(HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- removeCookie(String, HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- removeDeviceAuthRequestInCache(String, String) - Method in class org.gluu.oxauth.service.DeviceAuthorizationService
-
Removes device request data from cache using user_code and device_code.
- removeOPBrowserStateCookie(HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- removeRedirectUserParameter(String) - Method in class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- removeRedirectUserParameter(String) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- removeRegisterRequestMessage(RequestMessageLdap) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- removeRequestMessage(RequestMessageLdap) - Method in class org.gluu.oxauth.service.fido.u2f.RequestService
- removeSessionAttribute(String) - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- removeSessionAttribute(String) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- removeSessionIdCookie(HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- removeSilently(List<TokenLdap>) - Method in class org.gluu.oxauth.service.GrantService
- removeSilently(TokenLdap) - Method in class org.gluu.oxauth.service.GrantService
- removeUmaSessionIdCookie(HttpServletResponse) - Method in class org.gluu.oxauth.service.CookieService
- removeUserDeviceRegistration(DeviceRegistration) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- reportAccessToken(GrantType) - Method in class org.gluu.oxauth.service.stat.StatService
- reportActiveUser(String) - Method in class org.gluu.oxauth.service.stat.StatService
- reportIdToken(GrantType) - Method in class org.gluu.oxauth.service.stat.StatService
- reportRefreshToken(GrantType) - Method in class org.gluu.oxauth.service.stat.StatService
- reportUmaToken(GrantType) - Method in class org.gluu.oxauth.service.stat.StatService
- requestAccessToken(String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface org.gluu.oxauth.token.ws.rs.TokenRestWebService
- requestAccessToken(String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.token.ws.rs.TokenRestWebServiceImpl
- requestAccessToken(String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface org.gluu.oxauth.revoke.RevokeRestWebService
- requestAccessToken(String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.revoke.RevokeRestWebServiceImpl
- requestAuthorizationGet(String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebService
-
Requests authorization.
- requestAuthorizationGet(String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceImpl
- requestAuthorizationPost(String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebService
- requestAuthorizationPost(String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceImpl
- requestBackchannelAuthorizationPost(String, String, String, String, String, String, String, String, String, Integer, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface org.gluu.oxauth.bcauthorize.ws.rs.BackchannelAuthorizeRestWebService
- requestBackchannelAuthorizationPost(String, String, String, String, String, String, String, String, String, Integer, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.bcauthorize.ws.rs.BackchannelAuthorizeRestWebServiceImpl
- requestBackchannelDeviceRegistrationPost(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface org.gluu.oxauth.bcauthorize.ws.rs.BackchannelDeviceRegistrationRestWebService
- requestBackchannelDeviceRegistrationPost(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.bcauthorize.ws.rs.BackchannelDeviceRegistrationRestWebServiceImpl
- requestCheckSessionStatus(HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.session.ws.rs.CheckSessionStatusRestWebServiceImpl
- requestClientInfo(String, String, SecurityContext) - Method in class org.gluu.oxauth.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
- requestClientInfoGet(String, String, SecurityContext) - Method in interface org.gluu.oxauth.clientinfo.ws.rs.ClientInfoRestWebService
- requestClientInfoGet(String, String, SecurityContext) - Method in class org.gluu.oxauth.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
- requestClientInfoPost(String, String, SecurityContext) - Method in interface org.gluu.oxauth.clientinfo.ws.rs.ClientInfoRestWebService
- requestClientInfoPost(String, String, SecurityContext) - Method in class org.gluu.oxauth.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
- requestClientRead(String, String, HttpServletRequest, SecurityContext) - Method in interface org.gluu.oxauth.register.ws.rs.RegisterRestWebService
-
This operation retrieves the Client Metadata for a previously registered client.
- requestClientRead(String, String, HttpServletRequest, SecurityContext) - Method in class org.gluu.oxauth.register.ws.rs.RegisterRestWebServiceImpl
- requestClientUpdate(String, String, String, HttpServletRequest, SecurityContext) - Method in interface org.gluu.oxauth.register.ws.rs.RegisterRestWebService
-
This operation updates the Client Metadata for a previously registered client.
- requestClientUpdate(String, String, String, HttpServletRequest, SecurityContext) - Method in class org.gluu.oxauth.register.ws.rs.RegisterRestWebServiceImpl
- requestEndSession(String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface org.gluu.oxauth.session.ws.rs.EndSessionRestWebService
- requestEndSession(String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.session.ws.rs.EndSessionRestWebServiceImpl
- requestId - Variable in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- requestJwk(SecurityContext) - Method in interface org.gluu.oxauth.jwk.ws.rs.JwkRestWebService
-
The JWK endpoint.
- requestJwk(SecurityContext) - Method in class org.gluu.oxauth.jwk.ws.rs.JwkRestWebServiceImpl
- RequestMessageLdap - Class in org.gluu.oxauth.model.fido.u2f
-
U2F base request
- RequestMessageLdap() - Constructor for class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- RequestMessageLdap(String) - Constructor for class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- RequestMessageLdap(String, String, String, Date, String, String) - Constructor for class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- RequestParameterService - Class in org.gluu.oxauth.service
- RequestParameterService() - Constructor for class org.gluu.oxauth.service.RequestParameterService
- requestRegister(String, HttpServletRequest, SecurityContext) - Method in interface org.gluu.oxauth.register.ws.rs.RegisterRestWebService
-
In order for an OpenID Connect client to utilize OpenID services for a user, the client needs to register with the OpenID Provider to acquire a client ID and shared secret.
- requestRegister(String, HttpServletRequest, SecurityContext) - Method in class org.gluu.oxauth.register.ws.rs.RegisterRestWebServiceImpl
- requestRevokeSession(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class org.gluu.oxauth.revoke.RevokeSessionRestWebService
- requestRpt(String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse) - Method in class org.gluu.oxauth.uma.service.UmaTokenService
- requestRptStatusGet(String, String, String) - Method in class org.gluu.oxauth.uma.ws.rs.UmaRptIntrospectionWS
- RequestService - Class in org.gluu.oxauth.service.fido.u2f
-
Provides generic operations with U2F requests
- RequestService() - Constructor for class org.gluu.oxauth.service.fido.u2f.RequestService
- requestUserInfoGet(String, String, HttpServletRequest, SecurityContext) - Method in interface org.gluu.oxauth.userinfo.ws.rs.UserInfoRestWebService
- requestUserInfoGet(String, String, HttpServletRequest, SecurityContext) - Method in class org.gluu.oxauth.userinfo.ws.rs.UserInfoRestWebServiceImpl
- requestUserInfoPost(String, String, HttpServletRequest, SecurityContext) - Method in interface org.gluu.oxauth.userinfo.ws.rs.UserInfoRestWebService
- requestUserInfoPost(String, String, HttpServletRequest, SecurityContext) - Method in class org.gluu.oxauth.userinfo.ws.rs.UserInfoRestWebServiceImpl
- RequestWrapper - Class in org.gluu.oxauth.audit.debug.wrapper
-
Created by eugeniuparvan on 5/10/17.
- RequestWrapper(HttpServletRequest) - Constructor for class org.gluu.oxauth.audit.debug.wrapper.RequestWrapper
-
Constructs a request object wrapping the given request.
- resetToStep(SessionId, int) - Method in class org.gluu.oxauth.service.SessionIdService
- resetToStep(SessionId, int, int) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- resetToStep(SessionId, int, int) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- resetTtlFromExpirationDate() - Method in class org.gluu.oxauth.model.common.AbstractToken
- resolveByValue(String) - Method in enum org.gluu.oxauth.model.common.SessionIdState
- RESOURCE_OWNER_PASSWORD_CREDENTIALS - org.gluu.oxauth.model.common.AuthorizationGrantType
-
The resource owner password credentials (i.e.
- ResourceOwnerPasswordCredentialsGrant - Class in org.gluu.oxauth.model.common
-
The resource owner password credentials (i.e.
- ResourceOwnerPasswordCredentialsGrant() - Constructor for class org.gluu.oxauth.model.common.ResourceOwnerPasswordCredentialsGrant
- ResourceOwnerPasswordCredentialsGrant(User, Client) - Constructor for class org.gluu.oxauth.model.common.ResourceOwnerPasswordCredentialsGrant
-
Constructs a resource owner password credentials grant.
- ResponseWrapper - Class in org.gluu.oxauth.audit.debug.wrapper
-
Created by eugeniuparvan on 5/10/17.
- ResponseWrapper(HttpServletResponse) - Constructor for class org.gluu.oxauth.audit.debug.wrapper.ResponseWrapper
-
Constructs a response adaptor wrapping the given response.
- ResteasyInitializer - Class in org.gluu.oxauth.service
-
Integration with Resteasy
- ResteasyInitializer() - Constructor for class org.gluu.oxauth.service.ResteasyInitializer
- result(String) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGathererService
- result(String) - Method in class org.gluu.oxauth.uma.service.UmaGatherer
- RESULT_AUTHENTICATION_FAILED - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_DISABLED - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_DUPLICATE - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_EXPIRED - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_FAILURE - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_INVALID_STEP - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_LOGOUT - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_NO_PERMISSIONS - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_SUCCESS - Static variable in class org.gluu.oxauth.model.config.Constants
- RESULT_VALIDATION_ERROR - Static variable in class org.gluu.oxauth.model.config.Constants
- REVOKE_SESSION_SCOPE - Static variable in class org.gluu.oxauth.model.config.Constants
- revokeAllTokens() - Method in class org.gluu.oxauth.model.common.AuthorizationCodeGrant
-
Revokes all the issued tokens.
- revokeAllTokens() - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- revokeAllTokens() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- revokeAllTokens() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- RevokeRestWebService - Interface in org.gluu.oxauth.revoke
-
Provides interface for token revocation REST web services.
- RevokeRestWebServiceImpl - Class in org.gluu.oxauth.revoke
-
Provides interface for token revocation REST web services
- RevokeRestWebServiceImpl() - Constructor for class org.gluu.oxauth.revoke.RevokeRestWebServiceImpl
- RevokeSessionRestWebService - Class in org.gluu.oxauth.revoke
- RevokeSessionRestWebService() - Constructor for class org.gluu.oxauth.revoke.RevokeSessionRestWebService
- revokeToken(CustomScriptConfiguration, RevokeTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalRevokeTokenService
- RevokeTokenContext - Class in org.gluu.oxauth.service.external.context
- RevokeTokenContext(HttpServletRequest, Client, AuthorizationGrant, Response.ResponseBuilder) - Constructor for class org.gluu.oxauth.service.external.context.RevokeTokenContext
- revokeTokenMethods(RevokeTokenContext) - Method in class org.gluu.oxauth.service.external.ExternalRevokeTokenService
- rptExpirationDate() - Method in class org.gluu.oxauth.uma.service.UmaRptService
S
- save() - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- save() - Method in class org.gluu.oxauth.model.common.CIBAGrant
- save() - Method in class org.gluu.oxauth.model.common.DeviceCodeGrant
- save() - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
-
Saves changes asynchronously
- save() - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- save(CibaRequestCacheControl, int) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Register a new CibaRequestCacheControl instance in Cache and in the database.
- saveInCache(DeviceAuthorizationCacheControl, boolean, boolean) - Method in class org.gluu.oxauth.service.DeviceAuthorizationService
-
Saves data in cache, it could be saved with two identifiers used by Token endpoint or device_authorization page.
- SchemaEntry - Class in org.gluu.oxauth.model.ldap
-
Schema attribute
- SchemaEntry() - Constructor for class org.gluu.oxauth.model.ldap.SchemaEntry
- scopeChecker - Variable in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- ScopeChecker - Class in org.gluu.oxauth.model.authorize
-
Validates the scopes received for the authorize web service.
- ScopeChecker() - Constructor for class org.gluu.oxauth.model.authorize.ScopeChecker
- ScopeService - Class in org.gluu.oxauth.service
- ScopeService() - Constructor for class org.gluu.oxauth.service.ScopeService
- scriptInumMap - Variable in class org.gluu.oxauth.service.external.ExternalConsentGatheringService
- scriptInumMap - Variable in class org.gluu.oxauth.service.external.ExternalUmaClaimsGatheringService
- scriptInumMap - Variable in class org.gluu.oxauth.service.external.ExternalUmaRptPolicyService
- scriptName(String) - Method in class org.gluu.oxauth.service.external.ExternalAuthenticationService
- SectorIdentifier - Class in org.gluu.oxauth.servlet
- SectorIdentifier() - Constructor for class org.gluu.oxauth.servlet.SectorIdentifier
- SectorIdentifierService - Class in org.gluu.oxauth.service
- SectorIdentifierService() - Constructor for class org.gluu.oxauth.service.SectorIdentifierService
- select() - Method in class org.gluu.oxauth.auth.SelectAccountAction
- SelectAccountAction - Class in org.gluu.oxauth.auth
- SelectAccountAction() - Constructor for class org.gluu.oxauth.auth.SelectAccountAction
- sendMessage(OAuth2AuditLog) - Method in class org.gluu.oxauth.audit.ApplicationAuditLogger
- sendPushMessage(AmazonSNS, PushPlatform, String, String, Map<String, MessageAttributeValue>) - Method in class org.gluu.oxauth.service.push.sns.PushSnsService
- sendPushMessage(AmazonSNS, PushPlatform, String, Map<String, Object>, Map<String, MessageAttributeValue>) - Method in class org.gluu.oxauth.service.push.sns.PushSnsService
- SEPARATOR - Static variable in class org.gluu.oxauth.idgen.ws.rs.InumGenerator
- ServerCryptoProvider - Class in org.gluu.oxauth.service
- ServerCryptoProvider(AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.service.ServerCryptoProvider
- ServerUtil - Class in org.gluu.oxauth.util
- ServletLoggingFilter - Class in org.gluu.oxauth.audit.debug
-
Created by eugeniuparvan on 5/10/17.
- ServletLoggingFilter() - Constructor for class org.gluu.oxauth.audit.debug.ServletLoggingFilter
- SESSION - org.gluu.oxauth.service.expiration.ExpType
- SESSION_ATTEMPTS - Static variable in class org.gluu.oxauth.service.DeviceAuthorizationService
- SESSION_AUTHENTICATED - org.gluu.oxauth.model.audit.Action
- SESSION_CUSTOM_STATE - Static variable in class org.gluu.oxauth.service.SessionIdService
- SESSION_DESTROYED - org.gluu.oxauth.model.audit.Action
- SESSION_ID_COOKIE_NAME - Static variable in class org.gluu.oxauth.service.CookieService
- SESSION_LAST_ATTEMPT - Static variable in class org.gluu.oxauth.service.DeviceAuthorizationService
- SESSION_UNAUTHENTICATED - org.gluu.oxauth.model.audit.Action
- SESSION_USER_CODE - Static variable in class org.gluu.oxauth.service.DeviceAuthorizationService
- SessionClient - Class in org.gluu.oxauth.model.session
- SessionClient() - Constructor for class org.gluu.oxauth.model.session.SessionClient
- SessionEvent - Class in org.gluu.oxauth.service.external.session
- SessionEvent(SessionEventType, SessionId) - Constructor for class org.gluu.oxauth.service.external.session.SessionEvent
- SessionEventType - Enum in org.gluu.oxauth.service.external.session
- sessionId - Variable in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- SessionId - Class in org.gluu.oxauth.model.common
- SessionId() - Constructor for class org.gluu.oxauth.model.common.SessionId
- SessionIdAccessMap - Class in org.gluu.oxauth.model.common
- SessionIdAccessMap() - Constructor for class org.gluu.oxauth.model.common.SessionIdAccessMap
- SessionIdAccessMap(Map<String, Boolean>) - Constructor for class org.gluu.oxauth.model.common.SessionIdAccessMap
- SessionIdService - Class in org.gluu.oxauth.service
- SessionIdService() - Constructor for class org.gluu.oxauth.service.SessionIdService
- SessionIdState - Enum in org.gluu.oxauth.model.common
- SessionTokens - Class in org.gluu.oxauth.model.common
-
Deprecated.
- SessionTokens(String) - Constructor for class org.gluu.oxauth.model.common.SessionTokens
-
Deprecated.
- setAccessTokenAsJwt(Jwt) - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- setAccessTokenEntity(TokenLdap) - Method in class org.gluu.oxauth.model.common.ExecutionContext
- setAccessTokens(List<AccessToken>) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setAccessTokens(List<AccessToken>) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setAccessTokens(List<AccessToken>) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setAccessTokens(List<AccessToken>) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setAcrValues(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setAcrValues(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setAcrValues(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setAcrValues(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setAcrValues(String) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setAcrValues(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setAcrValues(String) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setAllowedScope(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setAllowSpontaneousScopePersistence(boolean) - Method in class org.gluu.oxauth.service.external.context.SpontaneousScopeExternalContext
- setAmrValues(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setAmrValues(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setAppConfiguration(AppConfiguration) - Method in class org.gluu.oxauth.model.common.ExecutionContext
- setApplication(String) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setAttributes(Map<String, String>) - Method in class org.gluu.oxauth.model.ldap.TokenAttributes
- setAttributes(TokenAttributes) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setAttributeService(AttributeService) - Method in class org.gluu.oxauth.model.common.ExecutionContext
- setAttributeTypes(List<String>) - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- setAuthenticatedSessionState(HttpServletRequest, HttpServletResponse, SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- setAuthenticateRequestMessage(AuthenticateRequestMessage) - Method in class org.gluu.oxauth.model.fido.u2f.AuthenticateRequestMessageLdap
- setAuthenticationFilter(BaseFilter) - Method in class org.gluu.oxauth.service.BaseAuthFilterService.AuthenticationFilterWithParameters
- setAuthenticationTime(Long) - Method in class org.gluu.oxauth.model.session.SessionClient
- setAuthenticationTime(Date) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setAuthenticationTime(Date) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setAuthenticationTime(Date) - Method in class org.gluu.oxauth.model.common.SessionId
- setAuthenticationTime(Date) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setAuthenticationTime(Date) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setAuthMode(String) - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Sets the authentication mode.
- setAuthMode(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setAuthorizationCode(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setAuthorizationCode(AuthorizationCode) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
-
Sets the
AuthorizationCode
. - setAuthorizationCode(AuthorizationCode) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setAuthorizationCode(AuthorizationCode) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setAuthorizationCodeString(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setAuthorizationGrantType(AuthorizationGrantType) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setAuthorize(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setAuthReqId(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setAuthReqId(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setAuthReqId(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setAuthReqId(String) - Method in class org.gluu.oxauth.model.common.CIBAGrant
- setAuthReqId(String) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setAuthReqId(String) - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- setBackchannelAuthentication(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setBindingMessage(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setBindingMessage(String) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setBody(String) - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- setClaims(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setClaims(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setClaims(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setClaims(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setClaims(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setClaims(JwtClaims) - Method in class org.gluu.oxauth.uma.authorization.UmaPCT
- setClaimsRedirectUri(SessionId, String) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- setClaimValue(ClaimValue) - Method in class org.gluu.oxauth.model.authorize.Claim
- setClaimValuesAsJson(String) - Method in class org.gluu.oxauth.uma.authorization.UmaPCT
- setClient(Client) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setClient(Client) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setClient(Client) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setClient(Client) - Method in class org.gluu.oxauth.model.common.ExecutionContext
- setClient(Client) - Method in class org.gluu.oxauth.model.session.SessionClient
- setClientId(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setClientId(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets the client identifier.
- setClientId(String) - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- setClientId(String) - Method in class org.gluu.oxauth.model.common.ClientTokens
-
Deprecated.
- setClientId(String) - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- setClientId(String) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- setClientId(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setClientId(String) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setClientId(String) - Method in class org.gluu.oxauth.uma.authorization.UmaPCT
- setClientId(String) - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- setClientId(SessionId, String) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- setClientId(SessionId, String) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- setClientInfo(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setClientNotificationToken(String) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setCode(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setCode(String) - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Sets the token code.
- setCodeChallenge(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setCodeChallenge(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setCodeChallenge(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setCodeChallenge(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setCodeChallenge(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setCodeChallengeMethod(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setCodeChallengeMethod(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setCodeChallengeMethod(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setCodeChallengeMethod(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setCodeChallengeMethod(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setCounter(long) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setCountryName(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setCreationDate(Date) - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Sets the creation date of the token.
- setCreationDate(Date) - Method in class org.gluu.oxauth.model.common.SessionId
- setCreationDate(Date) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setCreationDate(Date) - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- setCreationDate(Date) - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- setCreationDate(Date) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setCryptoProvider(AbstractCryptoProvider) - Method in class org.gluu.oxauth.model.token.JwtSigner
- setCustomAttribute(Client, String, String) - Method in class org.gluu.oxauth.service.ClientService
- setCustomMessages(String[]) - Method in class org.gluu.oxauth.model.GluuOrganization
- setDeletable(boolean) - Method in class org.gluu.oxauth.model.common.AbstractToken
- setDeletable(boolean) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setDeletable(boolean) - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- setDeletable(boolean) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- setDeletable(boolean) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setDeletable(Boolean) - Method in class org.gluu.oxauth.model.common.SessionId
- setDescription(String) - Method in class org.gluu.oxauth.model.error.ErrorMessage
- setDescription(String) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setDescription(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setDescriptionMsg(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setDeviceCode(String) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setDeviceCode(String) - Method in class org.gluu.oxauth.model.common.DeviceCodeGrant
- setDeviceData(DeviceData) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setDeviceNotificationConf(String) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setDeviceRegistration(DeviceRegistration) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult
- setDeviceRegistrationConfiguration(DeviceRegistrationConfiguration) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setDisplay(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setDisplay(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets an ASCII string value that specifies how the Authorization Server displays the authentication page to the End-User.
- setDisplayName(String) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setDisplayName(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setDisplayName(String) - Method in class org.gluu.oxauth.model.ldap.UserGroup
- setDn(String) - Method in class org.gluu.oxauth.model.common.SessionId
- setDn(String) - Method in class org.gluu.oxauth.model.config.Conf
- setDn(String) - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- setDn(String) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- setDn(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setDn(String) - Method in class org.gluu.oxauth.model.ldap.UserGroup
- setDn(String) - Method in class org.gluu.oxauth.uma.authorization.UmaPCT
- setDn(String) - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- setDuration(String) - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- setDynamic(AppConfiguration) - Method in class org.gluu.oxauth.model.config.Conf
- setEnabled(boolean) - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- setEndSession(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setError(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setError(String) - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- setErrorDescription(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setErrorDescription(String) - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- setErrorList(ArrayList<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessageList
- setErrors(ErrorMessages) - Method in class org.gluu.oxauth.model.config.Conf
- setErrorUri(String) - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- setEssential(Boolean) - Method in class org.gluu.oxauth.model.authorize.ClaimValue
- setExecutionContext(ExecutionContext) - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- setExpiration() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setExpirationDate(Date) - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Sets the expiration date of the token.
- setExpirationDate(Date) - Method in class org.gluu.oxauth.model.common.SessionId
- setExpirationDate(Date) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setExpirationDate(Date) - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- setExpirationDate(Date) - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- setExpirationDate(Date) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- setExpirationDate(Date) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setExpired(boolean) - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Sets the value of the expired flag to indicate whether the token has expired.
- setExpiresIn(int) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setExpiresIn(int) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setExternalScriptExtraParameters(Map<String, String>, Map<String, String>) - Method in class org.gluu.oxauth.service.AuthenticationService
- setFapiCompatible(boolean) - Method in class org.gluu.oxauth.service.RedirectUriResponse
- setFido(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setFilterAttributes(boolean) - Method in class org.gluu.oxauth.service.BaseAuthFilterService
- setForceReAuthentication(boolean) - Method in exception org.gluu.oxauth.model.exception.AcrChangedException
- setFromCache(boolean) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setGrant(AuthorizationGrant) - Method in class org.gluu.oxauth.model.common.ExecutionContext
- setGrantId(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setGrantId(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setGrantId(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setGrantId(String) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setGrantId(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setGrantOfIntrospectionToken(AuthorizationGrant) - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- setGrantType(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setGroupType(String) - Method in class org.gluu.oxauth.model.ldap.UserGroup
- setHeaders(Map<String, String>) - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- setHeaders(Map<String, String>) - Method in class org.gluu.oxauth.audit.debug.entity.HttpResponse
- setHttpRequest(HttpServletRequest) - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- setHttpResponse(HttpServletResponse) - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- setId(String) - Method in class org.gluu.oxauth.model.common.SessionId
- setId(String) - Method in class org.gluu.oxauth.model.error.ErrorMessage
- setId(String) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setId(String) - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- setId(String) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- setIdpFaviconPath(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setIdpLogoPath(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setIdToken(IdToken) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setIdToken(IdToken) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setIdToken(IdToken) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setIdToken(IdToken) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setIdTokenEntity(TokenLdap) - Method in class org.gluu.oxauth.model.common.ExecutionContext
- setIdTokenHint(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setIdTokenHint(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setIdTokenHint(String) - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction.LogoutParameters
- setIdTokenHint(String) - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction
- setIname(String) - Method in class org.gluu.oxauth.model.ldap.UserGroup
- setIndexedVariables(List<BaseAuthFilterService.IndexedParameter>) - Method in class org.gluu.oxauth.service.BaseAuthFilterService.AuthenticationFilterWithParameters
- setInterval(int) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setInum(String) - Method in class org.gluu.oxauth.model.ldap.UserGroup
- setIsCachedWithNoPersistence(boolean) - Method in class org.gluu.oxauth.model.common.AuthorizationGrant
- setIsFromCache(boolean) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setIsJwt(Boolean) - Method in class org.gluu.oxauth.model.common.SessionId
- setJwt(String) - Method in class org.gluu.oxauth.model.common.SessionId
- setJwt(Jwt) - Method in class org.gluu.oxauth.model.token.JwtSigner
- setJwtAuthorizationRequest(JwtAuthorizationRequest) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setJwtAuthorizationRequest(JwtAuthorizationRequest) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setJwtAuthorizationRequest(JwtAuthorizationRequest) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setJwtRequest(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setJwtSigner(JwtSigner) - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- setKeyHandle(String) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setKeyHandleHashCode(Integer) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setLastAccessControl(long) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setLastAccessControl(Long) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setLastAccessTime(Date) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setLastFinishedTime(long) - Method in class org.gluu.oxauth.service.AppInitializer
- setLastUsedAt(Date) - Method in class org.gluu.oxauth.model.common.SessionId
- setLocale(Locale) - Method in class org.gluu.oxauth.i18n.LanguageBean
- setLocaleCode(String) - Method in class org.gluu.oxauth.i18n.LanguageBean
- setLoginHint(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setLoginHint(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setLoginHint(String) - Method in class org.gluu.oxauth.authorize.ws.rs.LoginAction
- setLongLivedAccessToken(AccessToken) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setLongLivedAccessToken(AccessToken) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setLongLivedAccessToken(AccessToken) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setLongLivedAccessToken(AccessToken) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setManagerGroup(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setMaxAge(Integer) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setMaxAge(Integer) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setMember(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setMember(String[]) - Method in class org.gluu.oxauth.model.ldap.UserGroup
- setMessages(ErrorMessages) - Method in class org.gluu.oxauth.model.error.ErrorResponseFactory
- setMethod(String) - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- setMonthlyActiveUsers(long) - Method in class org.gluu.oxauth.ws.rs.stat.StatResponseItem
- setName(String) - Method in class org.gluu.oxauth.model.auth.AuthenticationMode
- setName(String) - Method in class org.gluu.oxauth.model.authorize.Claim
- setNewPassword(String) - Method in class org.gluu.oxauth.util.PasswordValidator
- setNickname(String) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setNonce(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setNonce(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets a string value used to associate a user agent session with an ID Token, and to mitigate replay attacks.
- setNonce(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setNonce(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setNonce(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setNonce(String) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setNonce(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setNotHashedCode(String) - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- setObjectClasses(List<String>) - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- setOrganization(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setOutsideSid(String) - Method in class org.gluu.oxauth.model.common.SessionId
- setOwner(String) - Method in class org.gluu.oxauth.model.ldap.UserGroup
- setOxAuthFaviconPath(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setOxAuthLogoPath(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setOxTrustFaviconPath(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setOxTrustLogoPath(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setParamIndex(String) - Method in class org.gluu.oxauth.service.BaseAuthFilterService.IndexedParameter
- setParamName(String) - Method in class org.gluu.oxauth.service.BaseAuthFilterService.IndexedParameter
- setParams(Map<String, String>) - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- setPath(String) - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- setPct(SessionId, String) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- setPermissionGranted(Boolean) - Method in class org.gluu.oxauth.model.common.SessionId
- setPermissionGranted(Map<String, Boolean>) - Method in class org.gluu.oxauth.model.common.SessionIdAccessMap
- setPermissionGrantedMap(SessionIdAccessMap) - Method in class org.gluu.oxauth.model.common.SessionId
- setPermissions(List<String>) - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- setPersisted(boolean) - Method in class org.gluu.oxauth.model.common.SessionId
- setPostLogoutRedirectUri(String) - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction.LogoutParameters
- setPostLogoutRedirectUri(String) - Method in class org.gluu.oxauth.authorize.ws.rs.LogoutAction
- setPrompt(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setPrompt(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets a space delimited list of ASCII strings that can contain the values login, consent, select_account, and none.
- setRealm(String) - Method in class org.gluu.oxauth.auth.AuthenticationFilter
- setRedirectUri(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setRedirectUri(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets the redirection URI.
- setRefreshTokenEntity(TokenLdap) - Method in class org.gluu.oxauth.model.common.ExecutionContext
- setRefreshTokenLifetimeFromScript(int) - Method in class org.gluu.oxauth.model.common.ExecutionContext
- setRefreshTokens(List<RefreshToken>) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setRefreshTokens(List<RefreshToken>) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setRefreshTokens(List<RefreshToken>) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setRefreshTokens(List<RefreshToken>) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setRegister(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setRegisterRequest(JSONObject) - Method in class org.gluu.oxauth.service.external.context.DynamicClientRegistrationContext
- setRegisterRequestMessage(RegisterRequestMessage) - Method in class org.gluu.oxauth.model.fido.u2f.RegisterRequestMessageLdap
- setRequest(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setRequest(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets a JWT encoded OpenID Request Object.
- setRequestId(String) - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- setRequestUri(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setRequestUri(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets an URL that points to an OpenID Request Object.
- setResponse(Map<String, StatResponseItem>) - Method in class org.gluu.oxauth.ws.rs.stat.StatResponse
- setResponseMode(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setResponseMode(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets the mechanism to be used for returning parameters from the Authorization Endpoint.
- setResponseType(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setResponseType(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets the response type.
- setRevision(long) - Method in class org.gluu.oxauth.model.config.Conf
- setRevoke(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setRevoked(boolean) - Method in class org.gluu.oxauth.model.common.AbstractToken
-
Sets the value of the revoked flag to indicate whether the token has been revoked.
- setScope(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setScope(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets the scope of the access request.
- setScope(String) - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- setScope(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setScope(Scope) - Method in class org.gluu.oxauth.uma.authorization.UmaScriptByScope
- setScopes(String[]) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- setScopes(Collection<String>) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setScopes(Collection<String>) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setScopes(Collection<String>) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setScopes(List<String>) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setScopes(List<String>) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setScopes(List<String>) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setScopes(Set<String>) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.context.DynamicClientRegistrationContext
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.context.EndSessionContext
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.context.ExternalPostAuthnContext
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.context.ExternalUmaRptClaimsContext
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.context.ExternalUpdateTokenContext
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.context.RevokeTokenContext
- setScript(CustomScriptConfiguration) - Method in class org.gluu.oxauth.uma.authorization.UmaScriptByScope
- setScriptConfiguration(CustomScriptConfiguration) - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- setScriptName(SessionId, String) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- setScriptName(SessionId, String) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- setSelectedSessionId(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setSenderIP(String) - Method in class org.gluu.oxauth.audit.debug.entity.HttpRequest
- setSessionAttributes(Map<String, String>) - Method in class org.gluu.oxauth.model.common.SessionId
- setSessionClient(SessionClient) - Method in class org.gluu.oxauth.security.Identity
- setSessionDn(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setSessionDn(String) - Method in class org.gluu.oxauth.model.common.AbstractToken
- setSessionDn(String) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setSessionDn(String) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setSessionDn(String) - Method in class org.gluu.oxauth.model.common.SessionTokens
-
Deprecated.
- setSessionDn(String) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setSessionDn(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setSessionId(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setSessionId(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setSessionId(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setSessionId(String) - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- setSessionId(SessionId) - Method in class org.gluu.oxauth.security.Identity
- setSessionIdStateAuthenticated(HttpServletRequest, HttpServletResponse, SessionId, String) - Method in class org.gluu.oxauth.service.SessionIdService
- setSessionState(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setSessionState(String) - Method in class org.gluu.oxauth.model.common.SessionId
- setShortName(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setSoftwareStatement(Jwt) - Method in class org.gluu.oxauth.service.external.context.DynamicClientRegistrationContext
- setState(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setState(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
-
Sets the state between the request and callback.
- setState(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setState(String) - Method in class org.gluu.oxauth.service.RedirectUriResponse
- setState(SessionId, String) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- setState(SessionIdState) - Method in class org.gluu.oxauth.model.common.SessionId
- setStatics(StaticConfiguration) - Method in class org.gluu.oxauth.model.config.Conf
- setStatus(int) - Method in class org.gluu.oxauth.audit.debug.entity.HttpResponse
- setStatus(String) - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- setStatus(String) - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- setStatus(String) - Method in class org.gluu.oxauth.model.ldap.UserGroup
- setStatus(GluuStatus) - Method in class org.gluu.oxauth.model.GluuOrganization
- setStatus(CibaRequestStatus) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setStatus(DeviceAuthorizationStatus) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setStatus(DeviceRegistrationResult.Status) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult
- setStatus(DeviceRegistrationStatus) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setStep(int) - Method in class org.gluu.oxauth.service.external.context.ConsentGatheringContext
- setStep(int) - Method in class org.gluu.oxauth.uma.authorization.UmaGatherContext
- setStep(int, SessionId) - Method in class org.gluu.oxauth.authorize.ws.rs.ConsentGatheringSessionService
- setStep(int, SessionId) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- setSubjectIdentifier(JsonWebResponse, IAuthorizationGrant) - Method in class org.gluu.oxauth.model.token.JwrService
- setSuccess(boolean) - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- setThemeColor(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setTicket(SessionId, String) - Method in class org.gluu.oxauth.uma.service.UmaSessionService
- setTitle(String) - Method in class org.gluu.oxauth.model.GluuOrganization
- setTitleMsg(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setToken(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setTokenBindingHash(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setTokenBindingHash(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setTokenCode(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setTokenCountPerGrantType(Map<String, Map<String, Long>>) - Method in class org.gluu.oxauth.ws.rs.stat.StatResponseItem
- setTokenHashes(Set<String>) - Method in class org.gluu.oxauth.model.common.ClientTokens
-
Deprecated.
- setTokenHashes(Set<String>) - Method in class org.gluu.oxauth.model.common.SessionTokens
-
Deprecated.
- setTokenLdap(TokenLdap) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setTokenLdap(TokenLdap) - Method in interface org.gluu.oxauth.model.common.IAuthorizationGrant
- setTokenLdap(TokenLdap) - Method in class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- setTokensDelivered(boolean) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setTokensDelivered(boolean) - Method in class org.gluu.oxauth.model.common.CIBAGrant
- setTokensDelivered(boolean) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setTokenType(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setTokenTypeEnum(TokenType) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setTranferIntrospectionPropertiesIntoJwtClaims(boolean) - Method in class org.gluu.oxauth.service.external.context.ExternalIntrospectionContext
- setTranferPropertiesIntoJwtClaims(boolean) - Method in class org.gluu.oxauth.service.external.context.ExternalUmaRptClaimsContext
- setTtl(int) - Method in class org.gluu.oxauth.model.common.SessionId
- setTtl(Integer) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setTtl(Integer) - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- setTtl(Integer) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- setTtl(Integer) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setUiLocales(String) - Method in class org.gluu.oxauth.auth.SelectAccountAction
- setUiLocales(String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeAction
- setUma(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setUri(String) - Method in class org.gluu.oxauth.model.error.ErrorMessage
- setUsed(boolean) - Method in class org.gluu.oxauth.model.common.AuthorizationCode
-
Sets the flag to indicate whether a token has been used.
- setUser(User) - Method in class org.gluu.oxauth.model.common.CacheGrant
- setUser(User) - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- setUser(User) - Method in class org.gluu.oxauth.model.common.SessionId
- setUser(User) - Method in class org.gluu.oxauth.security.Identity
- setUser(User) - Method in class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- setUserCode(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setUserCode(String) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setUserCodePart1(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setUserCodePart2(String) - Method in class org.gluu.oxauth.authorize.ws.rs.DeviceAuthorizationAction
- setUserDn(String) - Method in class org.gluu.oxauth.model.common.SessionId
- setUserId(String) - Method in class org.gluu.oxauth.model.ldap.CIBARequest
- setUserId(String) - Method in class org.gluu.oxauth.model.ldap.ClientAuthorization
- setUserId(String) - Method in class org.gluu.oxauth.model.ldap.TokenLdap
- setUserId(String) - Method in class org.gluu.oxauth.model.token.PersistentJwt
- setUserId(String) - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- setUserInfo(List<ErrorMessage>) - Method in class org.gluu.oxauth.model.error.ErrorMessages
- setUserInum(String) - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- setUserInum(String) - Method in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- setUsername(String) - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- setVariableNames(List<String>) - Method in class org.gluu.oxauth.service.BaseAuthFilterService.AuthenticationFilterWithParameters
- setVerificationUri(URI) - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- setWebApplicationException(WebApplicationException) - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- setWebKeys(WebKeysConfiguration) - Method in class org.gluu.oxauth.model.config.Conf
- setX5cs256(String) - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- setX5cs256(String) - Method in class org.gluu.oxauth.model.ldap.TokenAttributes
- setX5ts256(String) - Method in class org.gluu.oxauth.model.common.AbstractToken
- SHA256withECDSASignatureVerification - Class in org.gluu.oxauth.crypto.signature
- SHA256withECDSASignatureVerification() - Constructor for class org.gluu.oxauth.crypto.signature.SHA256withECDSASignatureVerification
- sign() - Method in class org.gluu.oxauth.model.token.JwtSigner
- sign(String, String, String, SignatureAlgorithm) - Method in class org.gluu.oxauth.service.ServerCryptoProvider
- SignatureVerification - Interface in org.gluu.oxauth.crypto.signature
- SimpleAuthorizationGrant - Class in org.gluu.oxauth.model.common
- SimpleAuthorizationGrant() - Constructor for class org.gluu.oxauth.model.common.SimpleAuthorizationGrant
- SINGLE_VALUE - org.gluu.oxauth.model.authorize.ClaimValueType
- SpontaneousScopeExternalContext - Class in org.gluu.oxauth.service.external.context
- SpontaneousScopeExternalContext(Client, String, Set<String>, SpontaneousScopeService) - Constructor for class org.gluu.oxauth.service.external.context.SpontaneousScopeExternalContext
- SpontaneousScopeService - Class in org.gluu.oxauth.service
- SpontaneousScopeService() - Constructor for class org.gluu.oxauth.service.SpontaneousScopeService
- startAuthentication(String, String, String, String) - Method in class org.gluu.oxauth.ws.rs.fido.u2f.U2fAuthenticationWS
- startAuthentication(String, DeviceRegistration) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- startAuthentication(String, DeviceRegistration, byte[]) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- startRegistration(String) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- startRegistration(String, byte[]) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- startRegistration(String, String, String, String) - Method in class org.gluu.oxauth.ws.rs.fido.u2f.U2fRegistrationWS
- stat(String, String, String) - Method in class org.gluu.oxauth.ws.rs.stat.StatWS
- StatEvent - Class in org.gluu.oxauth.service.cdi.event
- StatEvent() - Constructor for class org.gluu.oxauth.service.cdi.event.StatEvent
- statGet(String, String, String) - Method in class org.gluu.oxauth.ws.rs.stat.StatWS
- statPost(String, String, String) - Method in class org.gluu.oxauth.ws.rs.stat.StatWS
- StatResponse - Class in org.gluu.oxauth.ws.rs.stat
- StatResponse() - Constructor for class org.gluu.oxauth.ws.rs.stat.StatResponse
- StatResponseItem - Class in org.gluu.oxauth.ws.rs.stat
- StatResponseItem() - Constructor for class org.gluu.oxauth.ws.rs.stat.StatResponseItem
- StatService - Class in org.gluu.oxauth.service.stat
- StatService() - Constructor for class org.gluu.oxauth.service.stat.StatService
- StatTimer - Class in org.gluu.oxauth.service.stat
- StatTimer() - Constructor for class org.gluu.oxauth.service.stat.StatTimer
- StatWS - Class in org.gluu.oxauth.ws.rs.stat
-
Provides server with basic statistic.
- StatWS() - Constructor for class org.gluu.oxauth.ws.rs.stat.StatWS
- storeAuthenticationRequestMessage(AuthenticateRequestMessage, String, String) - Method in class org.gluu.oxauth.service.fido.u2f.AuthenticationService
- storeRegisterRequestMessage(RegisterRequestMessage, String, String) - Method in class org.gluu.oxauth.service.fido.u2f.RegistrationService
- SUPPORTED_AUTHENTICATE_TYPES - Static variable in class org.gluu.oxauth.service.fido.u2f.RawAuthenticationService
- SUPPORTED_REGISTER_TYPES - Static variable in class org.gluu.oxauth.service.fido.u2f.RawRegistrationService
T
- throwWebApplicationExceptionIfSet() - Method in class org.gluu.oxauth.service.external.context.ExternalScriptContext
- ticketExpirationDate() - Method in class org.gluu.oxauth.uma.service.UmaPermissionService
- toJSONObject() - Method in class org.gluu.oxauth.model.authorize.ClaimValue
- TOKEN_REQUEST - org.gluu.oxauth.model.audit.Action
- TOKEN_REVOCATION - org.gluu.oxauth.model.audit.Action
- TOKEN_VALIDATE - org.gluu.oxauth.model.audit.Action
- TokenAttributes - Class in org.gluu.oxauth.model.ldap
- TokenAttributes() - Constructor for class org.gluu.oxauth.model.ldap.TokenAttributes
- TokenHashUtil - Class in org.gluu.oxauth.util
- TokenHashUtil() - Constructor for class org.gluu.oxauth.util.TokenHashUtil
- TokenLdap - Class in org.gluu.oxauth.model.ldap
- TokenLdap() - Constructor for class org.gluu.oxauth.model.ldap.TokenLdap
- TokenParamsValidator - Class in org.gluu.oxauth.model.token
-
Validates the parameters received for the token web service.
- TokenParamsValidator() - Constructor for class org.gluu.oxauth.model.token.TokenParamsValidator
- TokenRestWebService - Interface in org.gluu.oxauth.token.ws.rs
-
Provides interface for token REST web services
- TokenRestWebServiceImpl - Class in org.gluu.oxauth.token.ws.rs
-
Provides interface for token REST web services
- TokenRestWebServiceImpl() - Constructor for class org.gluu.oxauth.token.ws.rs.TokenRestWebServiceImpl
- TokenService - Class in org.gluu.oxauth.service.token
-
Token specific service methods
- TokenService() - Constructor for class org.gluu.oxauth.service.token.TokenService
- TokenType - Enum in org.gluu.oxauth.model.ldap
- toPrettyJson(JSONObject) - Static method in class org.gluu.oxauth.util.ServerUtil
- toResponse(Throwable) - Method in class org.gluu.oxauth.exception.UncaughtException
- toString() - Method in enum org.gluu.oxauth.model.audit.Action
- toString() - Method in enum org.gluu.oxauth.model.clientinfo.ClientInfoErrorResponseType
- toString() - Method in class org.gluu.oxauth.model.common.AbstractAuthorizationGrant
- toString() - Method in enum org.gluu.oxauth.model.common.AuthorizationGrantType
-
Returns a string representation of the object.
- toString() - Method in class org.gluu.oxauth.model.common.CacheGrant
- toString() - Method in class org.gluu.oxauth.model.common.CibaRequestCacheControl
- toString() - Method in class org.gluu.oxauth.model.common.ClientTokens
-
Deprecated.
- toString() - Method in enum org.gluu.oxauth.model.common.DefaultScope
-
Returns a string representation of the object.
- toString() - Method in class org.gluu.oxauth.model.common.DeviceAuthorizationCacheControl
- toString() - Method in class org.gluu.oxauth.model.common.SessionId
- toString() - Method in class org.gluu.oxauth.model.common.SessionIdAccessMap
- toString() - Method in enum org.gluu.oxauth.model.common.SessionIdState
- toString() - Method in class org.gluu.oxauth.model.common.SessionTokens
-
Deprecated.
- toString() - Method in class org.gluu.oxauth.model.config.Conf
- toString() - Method in class org.gluu.oxauth.model.error.JsonErrorResponse
- toString() - Method in class org.gluu.oxauth.model.fido.u2f.AuthenticateRequestMessageLdap
- toString() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- toString() - Method in class org.gluu.oxauth.model.fido.u2f.DeviceRegistrationConfiguration
- toString() - Method in class org.gluu.oxauth.model.fido.u2f.RegisterRequestMessageLdap
- toString() - Method in class org.gluu.oxauth.model.ldap.SchemaEntry
- toString() - Method in class org.gluu.oxauth.model.ldap.TokenAttributes
- toString() - Method in class org.gluu.oxauth.model.token.PersistentJwt
- toString() - Method in class org.gluu.oxauth.service.BaseAuthFilterService.AuthenticationFilterWithParameters
- toString() - Method in class org.gluu.oxauth.service.BaseAuthFilterService.IndexedParameter
- toString() - Method in class org.gluu.oxauth.service.external.context.DynamicClientRegistrationContext
- toString() - Method in class org.gluu.oxauth.service.external.context.EndSessionContext
- toString() - Method in class org.gluu.oxauth.service.external.context.ExternalCibaEndUserNotificationContext
- toString() - Method in class org.gluu.oxauth.service.external.context.ExternalPostAuthnContext
- toString() - Method in class org.gluu.oxauth.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
- toString() - Method in class org.gluu.oxauth.service.external.context.ExternalUmaRptClaimsContext
- toString() - Method in class org.gluu.oxauth.service.external.context.RevokeTokenContext
- toString() - Method in class org.gluu.oxauth.service.external.context.SpontaneousScopeExternalContext
- toString() - Method in class org.gluu.oxauth.service.external.session.SessionEvent
- toString() - Method in class org.gluu.oxauth.uma.authorization.UmaRPT
- toString() - Method in class org.gluu.oxauth.uma.authorization.UmaScriptByScope
- toString() - Method in class org.gluu.oxauth.ws.rs.stat.StatResponse
- toString() - Method in class org.gluu.oxauth.ws.rs.stat.StatResponseItem
- TRUE - org.gluu.oxauth.uma.authorization.PolicyExternalAuthorizationEnum
U
- U2F_PROTOCOL_VERSION - Static variable in class org.gluu.oxauth.model.config.Constants
- U2fAuthenticationWS - Class in org.gluu.oxauth.ws.rs.fido.u2f
-
The endpoint allows to start and finish U2F authentication process
- U2fAuthenticationWS() - Constructor for class org.gluu.oxauth.ws.rs.fido.u2f.U2fAuthenticationWS
- U2fConfigurationWS - Class in org.gluu.oxauth.ws.rs.fido.u2f
-
The endpoint at which the requester can obtain FIDO U2F metadata configuration
- U2fConfigurationWS() - Constructor for class org.gluu.oxauth.ws.rs.fido.u2f.U2fConfigurationWS
- U2fRegistrationWS - Class in org.gluu.oxauth.ws.rs.fido.u2f
-
The endpoint allows to start and finish U2F registration process
- U2fRegistrationWS() - Constructor for class org.gluu.oxauth.ws.rs.fido.u2f.U2fRegistrationWS
- UMA_CLAIMS_GATHERING_PATH - Static variable in class org.gluu.oxauth.uma.ws.rs.UmaMetadataWS
- UMA_SCOPES_SUFFIX - Static variable in class org.gluu.oxauth.uma.ws.rs.UmaMetadataWS
- UMA_TOKEN_KEY - Static variable in class org.gluu.oxauth.service.stat.StatService
- UmaAuthorizationContext - Class in org.gluu.oxauth.uma.authorization
- UmaAuthorizationContext(AppConfiguration, AttributeService, Map<Scope, Boolean>, Set<UmaResource>, Claims, String, HttpServletRequest, Map<String, SimpleCustomProperty>, UmaSessionService, UserService, UmaPermissionService, Client) - Constructor for class org.gluu.oxauth.uma.authorization.UmaAuthorizationContext
- UmaAuthorizationContextBuilder - Class in org.gluu.oxauth.uma.authorization
- UmaAuthorizationContextBuilder(AppConfiguration, AttributeService, UmaResourceService, List<UmaPermission>, Map<Scope, Boolean>, Claims, HttpServletRequest, UmaSessionService, UserService, UmaPermissionService, Client) - Constructor for class org.gluu.oxauth.uma.authorization.UmaAuthorizationContextBuilder
- UmaExpressionService - Class in org.gluu.oxauth.uma.service
- UmaExpressionService() - Constructor for class org.gluu.oxauth.uma.service.UmaExpressionService
- UmaGatherContext - Class in org.gluu.oxauth.uma.authorization
- UmaGatherContext(Map<String, SimpleCustomProperty>, HttpServletRequest, SessionId, UmaSessionService, UmaPermissionService, UmaPctService, Map<String, String>, UserService, FacesService, AppConfiguration) - Constructor for class org.gluu.oxauth.uma.authorization.UmaGatherContext
- UmaGatherer - Class in org.gluu.oxauth.uma.service
- UmaGatherer() - Constructor for class org.gluu.oxauth.uma.service.UmaGatherer
- UmaGatheringWS - Class in org.gluu.oxauth.uma.ws.rs
-
Claims-Gathering Endpoint.
- UmaGatheringWS() - Constructor for class org.gluu.oxauth.uma.ws.rs.UmaGatheringWS
- UmaMetadataWS - Class in org.gluu.oxauth.uma.ws.rs
-
The endpoint at which the requester can obtain UMA2 metadata.
- UmaMetadataWS() - Constructor for class org.gluu.oxauth.uma.ws.rs.UmaMetadataWS
- UmaNeedsInfoService - Class in org.gluu.oxauth.uma.service
- UmaNeedsInfoService() - Constructor for class org.gluu.oxauth.uma.service.UmaNeedsInfoService
- UmaPCT - Class in org.gluu.oxauth.uma.authorization
- UmaPCT() - Constructor for class org.gluu.oxauth.uma.authorization.UmaPCT
- UmaPCT(int) - Constructor for class org.gluu.oxauth.uma.authorization.UmaPCT
- UmaPCT(String, Date, Date) - Constructor for class org.gluu.oxauth.uma.authorization.UmaPCT
- UmaPctService - Class in org.gluu.oxauth.uma.service
- UmaPctService() - Constructor for class org.gluu.oxauth.uma.service.UmaPctService
- UmaPermissionRegistrationWS - Class in org.gluu.oxauth.uma.ws.rs
-
The endpoint at which the host registers permissions that it anticipates a requester will shortly be asking for from the AM.
- UmaPermissionRegistrationWS() - Constructor for class org.gluu.oxauth.uma.ws.rs.UmaPermissionRegistrationWS
- UmaPermissionService - Class in org.gluu.oxauth.uma.service
-
Holds permission tokens and permissions
- UmaPermissionService() - Constructor for class org.gluu.oxauth.uma.service.UmaPermissionService
- UmaResourceRegistrationWS - Class in org.gluu.oxauth.uma.ws.rs
-
The API available at the resource registration endpoint enables the resource server to put resources under the protection of an authorization server on behalf of the resource owner and manage them over time.
- UmaResourceRegistrationWS() - Constructor for class org.gluu.oxauth.uma.ws.rs.UmaResourceRegistrationWS
- UmaResourceService - Class in org.gluu.oxauth.uma.service
-
Provides operations with resource set descriptions
- UmaResourceService() - Constructor for class org.gluu.oxauth.uma.service.UmaResourceService
- UmaRPT - Class in org.gluu.oxauth.uma.authorization
-
Requesting Party Token.
- UmaRPT() - Constructor for class org.gluu.oxauth.uma.authorization.UmaRPT
- UmaRPT(String, Date, Date, String, String) - Constructor for class org.gluu.oxauth.uma.authorization.UmaRPT
- UmaRptIntrospectionWS - Class in org.gluu.oxauth.uma.ws.rs
-
The endpoint at which the host requests the status of an RPT presented to it by a requester.
- UmaRptIntrospectionWS() - Constructor for class org.gluu.oxauth.uma.ws.rs.UmaRptIntrospectionWS
- UmaRptService - Class in org.gluu.oxauth.uma.service
-
RPT manager component
- UmaRptService() - Constructor for class org.gluu.oxauth.uma.service.UmaRptService
- UmaScopeIconWS - Class in org.gluu.oxauth.uma.ws.rs
- UmaScopeIconWS() - Constructor for class org.gluu.oxauth.uma.ws.rs.UmaScopeIconWS
- UmaScopeService - Class in org.gluu.oxauth.uma.service
- UmaScopeService() - Constructor for class org.gluu.oxauth.uma.service.UmaScopeService
- UmaScopeWS - Class in org.gluu.oxauth.uma.ws.rs
- UmaScopeWS() - Constructor for class org.gluu.oxauth.uma.ws.rs.UmaScopeWS
- UmaScriptByScope - Class in org.gluu.oxauth.uma.authorization
- UmaScriptByScope() - Constructor for class org.gluu.oxauth.uma.authorization.UmaScriptByScope
- UmaScriptByScope(Scope, CustomScriptConfiguration) - Constructor for class org.gluu.oxauth.uma.authorization.UmaScriptByScope
- UmaSessionService - Class in org.gluu.oxauth.uma.service
- UmaSessionService() - Constructor for class org.gluu.oxauth.uma.service.UmaSessionService
- UmaTokenService - Class in org.gluu.oxauth.uma.service
-
UMA Token Service
- UmaTokenService() - Constructor for class org.gluu.oxauth.uma.service.UmaTokenService
- UmaValidationService - Class in org.gluu.oxauth.uma.service
- UmaValidationService() - Constructor for class org.gluu.oxauth.uma.service.UmaValidationService
- UmaWebException - Exception in org.gluu.oxauth.uma.authorization
- UmaWebException(String, ErrorResponseFactory, UmaErrorResponseType, String) - Constructor for exception org.gluu.oxauth.uma.authorization.UmaWebException
- UNAUTHENTICATED - org.gluu.oxauth.model.common.SessionIdState
- UNAUTHENTICATED - org.gluu.oxauth.service.external.session.SessionEventType
- UncaughtException - Class in org.gluu.oxauth.exception
-
Created by eugeniuparvan on 8/29/17.
- UncaughtException() - Constructor for class org.gluu.oxauth.exception.UncaughtException
- UnmodifiableAuthorizationGrant - Class in org.gluu.oxauth.model.common
-
Gives ability to use authorization grant in read-only mode.
- UnmodifiableAuthorizationGrant(IAuthorizationGrant) - Constructor for class org.gluu.oxauth.model.common.UnmodifiableAuthorizationGrant
- unsupportedHeadMethod() - Method in class org.gluu.oxauth.uma.ws.rs.UmaResourceRegistrationWS
- unsupportedOptionsMethod() - Method in class org.gluu.oxauth.uma.ws.rs.UmaResourceRegistrationWS
- update(CibaRequestCacheControl) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Put in cache a CibaRequestCacheControl object, it uses same expiration time that it has.
- updateAccessTime(Client, boolean) - Method in class org.gluu.oxauth.service.ClientService
- updateClaims(UmaPCT, Jwt, String, List<UmaPermission>) - Method in class org.gluu.oxauth.uma.service.UmaPctService
- updateClient(Client, BackchannelTokenDeliveryMode, String, AsymmetricSignatureAlgorithm, Boolean) - Method in class org.gluu.oxauth.ciba.CIBARegisterClientMetadataService
- updateConfiguration(AppConfiguration) - Method in class org.gluu.oxauth.audit.ApplicationAuditLogger
- updateConfiguration(AppConfiguration) - Method in class org.gluu.oxauth.service.AuthenticationProtectionService
- UPDATED - org.gluu.oxauth.service.external.session.SessionEventType
- updateDeviceRegistration(String, DeviceRegistration) - Method in class org.gluu.oxauth.service.fido.u2f.DeviceRegistrationService
- updateExtraParameters(Map<String, String>, List<String>) - Method in class org.gluu.oxauth.service.AuthenticationService
- updateOAuth2AuditLog(AuthorizationGrant, boolean) - Method in class org.gluu.oxauth.model.audit.OAuth2AuditLog
- updateOrganization(GluuOrganization) - Method in class org.gluu.oxauth.service.OrganizationService
-
Update organization entry
- updateResource(String, String, UmaResource) - Method in class org.gluu.oxauth.uma.ws.rs.UmaResourceRegistrationWS
- updateResource(UmaResource) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
- updateResource(UmaResource, boolean) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
-
Update resource description entry
- updateResponse(JSONObject, Client) - Method in class org.gluu.oxauth.ciba.CIBARegisterClientResponseService
- updateSessionId(SessionId) - Method in class org.gluu.oxauth.service.SessionIdService
- updateSessionId(SessionId, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- updateSessionId(SessionId, boolean, boolean, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- updateSessionIdIfNeeded(SessionId, boolean) - Method in class org.gluu.oxauth.service.SessionIdService
- updateStat() - Method in class org.gluu.oxauth.service.stat.StatService
- updateStatus(CIBARequest, CibaRequestStatus) - Method in class org.gluu.oxauth.service.ciba.CibaRequestService
-
Change the status field in database for a specific request.
- updateUserSessionIdOnError(String) - Method in class org.gluu.oxauth.service.fido.u2f.UserSessionIdService
- updateUserSessionIdOnFinishRequest(String, String, DeviceRegistrationResult, boolean, boolean) - Method in class org.gluu.oxauth.service.fido.u2f.UserSessionIdService
- uriWithoutParams(String) - Static method in class org.gluu.oxauth.service.RedirectionUriService
- urlDecode(String) - Static method in class org.gluu.oxauth.util.ServerUtil
- USER_AUTHORIZATION - org.gluu.oxauth.model.audit.Action
- USER_INFO - org.gluu.oxauth.model.audit.Action
- USER_OBJECT_CLASSES - Static variable in class org.gluu.oxauth.service.UserService
- UserGroup - Class in org.gluu.oxauth.model.ldap
- UserGroup() - Constructor for class org.gluu.oxauth.model.ldap.UserGroup
- UserGroupService - Class in org.gluu.oxauth.service
-
It's utility service which applications uses in custom authentication scripts
- UserGroupService() - Constructor for class org.gluu.oxauth.service.UserGroupService
- UserInfoMember - Class in org.gluu.oxauth.model.authorize
- UserInfoMember(JSONObject) - Constructor for class org.gluu.oxauth.model.authorize.UserInfoMember
- UserInfoParamsValidator - Class in org.gluu.oxauth.model.userinfo
-
Validates the parameters received for the user info web service.
- UserInfoParamsValidator() - Constructor for class org.gluu.oxauth.model.userinfo.UserInfoParamsValidator
- UserInfoRestWebService - Interface in org.gluu.oxauth.userinfo.ws.rs
-
Provides interface for User Info REST web services
- UserInfoRestWebServiceImpl - Class in org.gluu.oxauth.userinfo.ws.rs
-
Provides interface for User Info REST web services
- UserInfoRestWebServiceImpl() - Constructor for class org.gluu.oxauth.userinfo.ws.rs.UserInfoRestWebServiceImpl
- userInum - Variable in class org.gluu.oxauth.model.fido.u2f.DeviceRegistration
- userInum - Variable in class org.gluu.oxauth.model.fido.u2f.RequestMessageLdap
- UserService - Class in org.gluu.oxauth.service
-
Provides operations with users.
- UserService() - Constructor for class org.gluu.oxauth.service.UserService
- UserSessionIdService - Class in org.gluu.oxauth.service.fido.u2f
-
Configure user session to confirm user
U2fAuthenticationWS
authentication - UserSessionIdService() - Constructor for class org.gluu.oxauth.service.fido.u2f.UserSessionIdService
V
- validate(List<ResponseType>, List<Prompt>, String, String, String, HttpServletRequest, Client, ResponseMode) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceValidator
- validate(FacesContext, UIComponent, Object) - Method in class org.gluu.oxauth.util.PasswordValidator
- validate(Client) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validate(UmaResource) - Method in class org.gluu.oxauth.uma.service.UmaResourceService
- validateAlgorithms(RegisterRequest) - Method in class org.gluu.oxauth.model.registration.RegisterParamsValidator
-
Validates all algorithms received for a register client request.
- validateCibaRequestObject(JwtAuthorizationRequest, String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceValidator
-
Validates expiration, audience and scopes in the JWT request.
- validateClaimToken(String, String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateClient(String, String) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceValidator
- validateClientAndClaimsRedirectUri(String, String, String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateGrantType(String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateGrantType(List<ResponseType>, GrantType[], Set<GrantType>) - Static method in class org.gluu.oxauth.model.authorize.AuthorizeParamsValidator
- validateGrantType(GrantType, GrantType[], Set<GrantType>) - Static method in class org.gluu.oxauth.model.token.TokenParamsValidator
- validateIdTokenHint(String, SessionId, String, String, String) - Method in class org.gluu.oxauth.session.ws.rs.EndSessionRestWebServiceImpl
- validateInitiateLoginUri(String) - Method in class org.gluu.oxauth.model.registration.RegisterParamsValidator
- validateLogoutUri(String, List<String>, ErrorResponseFactory) - Method in class org.gluu.oxauth.model.registration.RegisterParamsValidator
- validateLogoutUri(List<String>, List<String>, ErrorResponseFactory) - Method in class org.gluu.oxauth.model.registration.RegisterParamsValidator
- validateParams(String) - Static method in class org.gluu.oxauth.model.clientinfo.ClientInfoParamsValidator
-
Validates the parameters for a client info request.
- validateParams(String) - Static method in class org.gluu.oxauth.model.token.ValidateTokenParamsValidator
-
Validates the parameters for a validate token request.
- validateParams(String) - Static method in class org.gluu.oxauth.model.userinfo.UserInfoParamsValidator
-
Validates the parameters for an user info request.
- validateParams(String, String) - Method in class org.gluu.oxauth.ciba.CIBADeviceRegistrationValidatorService
- validateParams(String, String) - Static method in class org.gluu.oxauth.model.discovery.OpenIdConnectDiscoveryParamsValidator
- validateParams(String, String) - Static method in class org.gluu.oxauth.model.token.TokenParamsValidator
- validateParams(String, String, String, String, String, String, String, String) - Static method in class org.gluu.oxauth.model.token.TokenParamsValidator
-
Validates the parameters for a token request.
- validateParams(List<String>, String, BackchannelTokenDeliveryMode, String, String, String, String, Boolean, String, String, Integer) - Method in class org.gluu.oxauth.ciba.CIBAAuthorizeParamsValidatorService
- validateParams(List<ResponseType>, List<Prompt>, String, boolean) - Static method in class org.gluu.oxauth.model.authorize.AuthorizeParamsValidator
-
Validates the parameters for an authorization request.
- validateParams(BackchannelTokenDeliveryMode, String, AsymmetricSignatureAlgorithm, Boolean, List<GrantType>, SubjectType, String, String, String) - Method in class org.gluu.oxauth.ciba.CIBARegisterParamsValidatorService
- validateParamsClientRead(String, String) - Method in class org.gluu.oxauth.model.registration.RegisterParamsValidator
-
Validates the parameters for a client read request.
- validateParamsClientRegister(ApplicationType, SubjectType, List<GrantType>, List<ResponseType>, List<String>) - Method in class org.gluu.oxauth.model.registration.RegisterParamsValidator
-
Validates the parameters for a register request.
- validatePct(String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validatePermission(UmaPermission) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validatePermission(UmaPermission, Client) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validatePermissions(List<UmaPermission>) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validatePermissions(UmaPermissionList, Client) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validatePostLogoutRedirectUri(String, String) - Method in class org.gluu.oxauth.service.RedirectionUriService
- validatePostLogoutRedirectUri(String, String[]) - Method in class org.gluu.oxauth.service.RedirectionUriService
- validatePostLogoutRedirectUri(String, Pair<SessionId, AuthorizationGrant>, String, String) - Method in class org.gluu.oxauth.session.ws.rs.EndSessionRestWebServiceImpl
- validatePostLogoutRedirectUri(SessionId, String) - Method in class org.gluu.oxauth.service.RedirectionUriService
- validateRedirectionUri(Client, String) - Method in class org.gluu.oxauth.service.RedirectionUriService
- validateRedirectionUri(String, String) - Method in class org.gluu.oxauth.service.RedirectionUriService
- validateRedirectUri(Client, String, String, String, HttpServletRequest) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceValidator
- validateRedirectUris(List<GrantType>, List<ResponseType>, ApplicationType, SubjectType, List<String>, String) - Method in class org.gluu.oxauth.model.registration.RegisterParamsValidator
- validateRequesteClaim(GluuAttribute, String[], Collection<String>) - Method in class org.gluu.oxauth.userinfo.ws.rs.UserInfoRestWebServiceImpl
- validateRequestJwt(String, String, RedirectUriResponse) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceValidator
- validateRequestObject(JwtAuthorizationRequest, RedirectUriResponse) - Method in class org.gluu.oxauth.authorize.ws.rs.AuthorizeRestWebServiceValidator
- validateRequestUri(String, Client, AppConfiguration, String) - Static method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- validateRequestUri(String, Client, AppConfiguration, String, ErrorResponseFactory) - Static method in class org.gluu.oxauth.model.authorize.JwtAuthorizationRequest
- validateResource(UmaResource) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateResponseTypes(List<ResponseType>, Client) - Static method in class org.gluu.oxauth.model.authorize.AuthorizeParamsValidator
- validateRestrictedByClient(String, String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateRPT(String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateScopeExpression(String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateScopes(String, List<UmaPermission>, Client) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validatesGatheringScriptNames(String, String, String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateTicket(String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- validateTicketWithRedirect(String, String, String) - Method in class org.gluu.oxauth.uma.service.UmaValidationService
- ValidateTokenParamsValidator - Class in org.gluu.oxauth.model.token
-
Validates the parameters received for the validate token web service.
- ValidateTokenParamsValidator() - Constructor for class org.gluu.oxauth.model.token.ValidateTokenParamsValidator
- ValidationService - Class in org.gluu.oxauth.service.fido.u2f
-
Utility to validate U2F input data
- ValidationService() - Constructor for class org.gluu.oxauth.service.fido.u2f.ValidationService
- VALUE_LIST - org.gluu.oxauth.model.authorize.ClaimValueType
- valueOf(String) - Static method in enum org.gluu.oxauth.model.audit.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.authorize.ClaimValueType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.clientinfo.ClientInfoErrorResponseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.common.AuthorizationGrantType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.common.CibaRequestStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.common.DefaultScope
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.common.DeviceAuthorizationStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.common.SessionIdState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult.Status
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.ldap.TokenType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.model.token.HttpAuthTokenType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.service.expiration.ExpType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.service.external.session.SessionEventType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.service.push.sns.PushPlatform
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.gluu.oxauth.uma.authorization.PolicyExternalAuthorizationEnum
-
Returns the enum constant of this type with the specified name.
- values() - Static method in enum org.gluu.oxauth.model.audit.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.authorize.ClaimValueType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.clientinfo.ClientInfoErrorResponseType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.common.AuthorizationGrantType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.common.CibaRequestStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.common.DefaultScope
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.common.DeviceAuthorizationStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.common.SessionIdState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.fido.u2f.DeviceRegistrationResult.Status
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.ldap.TokenType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.model.token.HttpAuthTokenType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.service.expiration.ExpType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.service.external.session.SessionEventType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.service.push.sns.PushPlatform
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.gluu.oxauth.uma.authorization.PolicyExternalAuthorizationEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- verifySignature(String, String, String, JSONObject, String, SignatureAlgorithm) - Method in class org.gluu.oxauth.service.ServerCryptoProvider
W
- WebFinger - Class in org.gluu.oxauth.servlet
- WebFinger() - Constructor for class org.gluu.oxauth.servlet.WebFinger
- WebKeysConfiguration - Class in org.gluu.oxauth.model.config
- WebKeysConfiguration() - Constructor for class org.gluu.oxauth.model.config.WebKeysConfiguration
- WNS - org.gluu.oxauth.service.push.sns.PushPlatform
- wrapWithSidFunction(Function<JsonWebResponse, Void>, String) - Static method in class org.gluu.oxauth.model.token.JwrService
All Classes All Packages